Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5Iiw

Overview

General Information

Sample URL:https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJK
Analysis ID:1426962
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sigma detected: Suspicious Office Token Search Via CLI

Classification

  • System is w10x64
  • chrome.exe (PID: 2716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2216,i,170605209070316223,3335065777297028043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw", CommandLine|base64offset|contains: , Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5684, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw", ProcessId: 2612, ProcessName: chrome.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bwHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw HTTP/1.1Host: api.sovfixer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/logo-ping-no-shadow-black-88px.png HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: api.sovfixer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/logo-ping-no-shadow-black-88px.png HTTP/1.1Host: www.pingintel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scss/reset.625b986db924.css HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scss/base.e1154900864a.css HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scss/forms.f904d6e8c80d.css HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scss/buttons.281d09b13bc0.css HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scss/grid.6a197e6b6ffb.css HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scss/navigation.b5c7956db6e1.css HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scss/transitions.550aa09ea41f.css HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/scss/media-screens.339d3e440647.css HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/logo-ping-dark.png HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/logo-ping-dark.png HTTP/1.1Host: www.pingintel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/favicon-32x32.13adde9b446a.png HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pingintel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/favicon-32x32.13adde9b446a.png HTTP/1.1Host: www.pingintel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /whatwedo HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/logo-ping-no-shadow-black.png HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pingintel.com/whatwedoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/logo-ping-no-shadow-black.png HTTP/1.1Host: www.pingintel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /products/sovfixer/ HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/ping-sovfixer-workflow.9da7f53c0a2d.png HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pingintel.com/products/sovfixer/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/ping-sovfixer-workflow.9da7f53c0a2d.png HTTP/1.1Host: www.pingintel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /whoweare HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /contact HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET /products/sovfixer/ HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET /products/pingdata/ HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET /contact HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET /whoweare HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET /products/pingdata/ HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET /products/ping-geocoding/ HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET /whatwedo HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: global trafficHTTP traffic detected: GET /whoweare HTTP/1.1Host: www.pingintel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
Source: unknownDNS traffic detected: queries for: api.sovfixer.com
Source: unknownHTTP traffic detected: POST /reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D HTTP/1.1Host: nel.heroku.comConnection: keep-aliveContent-Length: 424Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 18:07:16 GMTContent-Type: text/html; charset=utf-8Content-Length: 179Connection: closeServer: nginx/1.22.1Vary: originX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-origin
Source: chromecache_90.2.dr, chromecache_71.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_87.2.dr, chromecache_85.2.dr, chromecache_64.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
Source: chromecache_67.2.drString found in binary or memory: https://data-api.sovfixer.com/docs
Source: chromecache_90.2.dr, chromecache_71.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_87.2.dr, chromecache_85.2.dr, chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Dancing
Source: chromecache_90.2.dr, chromecache_71.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_87.2.dr, chromecache_85.2.dr, chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=IBM
Source: chromecache_90.2.dr, chromecache_71.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_87.2.dr, chromecache_85.2.dr, chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3ROp8ltA.wo
Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Rep8ltA.wo
Source: chromecache_80.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Sup8.woff2
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd7eFb5N.woff2)
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2)
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2)
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2)
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd_eFb5N.woff2)
Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2)
Source: chromecache_77.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_90.2.dr, chromecache_71.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_87.2.dr, chromecache_85.2.dr, chromecache_64.2.drString found in binary or memory: https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeL
Source: chromecache_90.2.dr, chromecache_71.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_87.2.dr, chromecache_85.2.dr, chromecache_64.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-165287540-1
Source: chromecache_66.2.drString found in binary or memory: https://www.pingintel.com
Source: chromecache_66.2.drString found in binary or memory: https://www.pingintel.com/static/images/logo-ping-no-shadow-black-88px.png
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: classification engineClassification label: clean0.win@31/63@14/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2216,i,170605209070316223,3335065777297028043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2216,i,170605209070316223,3335065777297028043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    nel.heroku.com
    52.4.3.110
    truefalse
      high
      sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.com
      18.210.159.47
      truefalse
        high
        www.google.com
        64.233.176.106
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com
            18.205.36.100
            truefalse
              unknown
              www.pingintel.com
              unknown
              unknownfalse
                unknown
                api.sovfixer.com
                unknown
                unknownfalse
                  unknown
                  polyfill.io
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bwfalse
                      unknown
                      https://www.pingintel.com/static/images/logo-ping-dark.pngfalse
                        unknown
                        https://www.pingintel.com/static/scss/navigation.b5c7956db6e1.cssfalse
                          unknown
                          https://www.pingintel.com/products/sovfixer/false
                            unknown
                            https://www.pingintel.com/whowearefalse
                              unknown
                              https://www.pingintel.com/false
                                unknown
                                https://api.sovfixer.com/favicon.icofalse
                                  unknown
                                  https://www.pingintel.com/static/scss/grid.6a197e6b6ffb.cssfalse
                                    unknown
                                    https://www.pingintel.com/static/scss/base.e1154900864a.cssfalse
                                      unknown
                                      https://www.pingintel.com/products/ping-geocoding/false
                                        unknown
                                        https://www.pingintel.com/products/pingdata/false
                                          unknown
                                          https://www.pingintel.com/static/images/logo-ping-no-shadow-black-88px.pngfalse
                                            unknown
                                            https://www.pingintel.com/whatwedofalse
                                              unknown
                                              https://www.pingintel.com/static/scss/media-screens.339d3e440647.cssfalse
                                                unknown
                                                https://www.pingintel.com/static/scss/reset.625b986db924.cssfalse
                                                  unknown
                                                  https://www.pingintel.com/static/scss/forms.f904d6e8c80d.cssfalse
                                                    unknown
                                                    https://www.pingintel.com/static/favicon-32x32.13adde9b446a.pngfalse
                                                      unknown
                                                      https://nel.heroku.com/reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3Dfalse
                                                        high
                                                        https://www.pingintel.com/static/scss/transitions.550aa09ea41f.cssfalse
                                                          unknown
                                                          https://www.pingintel.com/static/images/logo-ping-no-shadow-black.pngfalse
                                                            unknown
                                                            https://www.pingintel.com/static/scss/buttons.281d09b13bc0.cssfalse
                                                              unknown
                                                              https://www.pingintel.com/contactfalse
                                                                unknown
                                                                https://www.pingintel.com/static/images/ping-sovfixer-workflow.9da7f53c0a2d.pngfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://www.pingintel.comchromecache_66.2.drfalse
                                                                    unknown
                                                                    https://data-api.sovfixer.com/docschromecache_67.2.drfalse
                                                                      unknown
                                                                      https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeLchromecache_90.2.dr, chromecache_71.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_87.2.dr, chromecache_85.2.dr, chromecache_64.2.drfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        52.4.3.110
                                                                        nel.heroku.comUnited States
                                                                        14618AMAZON-AESUSfalse
                                                                        18.205.36.100
                                                                        intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.comUnited States
                                                                        14618AMAZON-AESUSfalse
                                                                        18.210.159.47
                                                                        sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.comUnited States
                                                                        14618AMAZON-AESUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        64.233.176.106
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        IP
                                                                        192.168.2.6
                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                        Analysis ID:1426962
                                                                        Start date and time:2024-04-16 20:06:25 +02:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 3m 10s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:browseurl.jbs
                                                                        Sample URL:https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:8
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:CLEAN
                                                                        Classification:clean0.win@31/63@14/6
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Browse: https://www.pingintel.com/
                                                                        • Browse: https://www.pingintel.com/whatwedo
                                                                        • Browse: https://www.pingintel.com/products/sovfixer/
                                                                        • Browse: https://www.pingintel.com/whoweare
                                                                        • Browse: https://www.pingintel.com/contact
                                                                        • Browse: https://www.pingintel.com/
                                                                        • Browse: https://www.pingintel.com/products/sovfixer/
                                                                        • Browse: https://www.pingintel.com/products/pingdata/
                                                                        • Browse: https://www.pingintel.com/contact
                                                                        • Browse: https://www.pingintel.com/whoweare
                                                                        • Browse: https://www.pingintel.com/
                                                                        • Browse: https://www.pingintel.com/products/pingdata/
                                                                        • Browse: https://www.pingintel.com/products/ping-geocoding/
                                                                        • Browse: https://www.pingintel.com/whatwedo
                                                                        • Browse: https://www.pingintel.com/whoweare
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 142.250.105.94, 173.194.219.101, 173.194.219.113, 173.194.219.100, 173.194.219.138, 173.194.219.139, 173.194.219.102, 64.233.176.84, 34.104.35.123, 13.85.23.86, 199.232.214.172, 192.229.211.108, 142.251.15.95, 104.18.51.3, 104.18.52.27, 172.253.124.95, 172.217.215.94, 20.242.39.171, 20.3.187.198
                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, polyfill.io.cdn.cloudflare.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                        • VT rate limit hit for: https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw
                                                                        No simulations
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):2063
                                                                        Entropy (8bit):5.552423874971524
                                                                        Encrypted:false
                                                                        SSDEEP:48:aOLJGqOLJKgFZhOLJb3/OLJu9OLJxRVc+ubOLJ5N0oD:aOLJGqOLJKgFZhOLJb3/OLJOOLJ7Vc+j
                                                                        MD5:88782D29F6F813857C604089B8425F48
                                                                        SHA1:3A231D1182565AC061F51811DA29011A3854C611
                                                                        SHA-256:4D98C7E03B58EEC0BB2FB418255949D5A3C9F47DD581E208AC96C7C19885592B
                                                                        SHA-512:B57A0BD32658FDC7FC30B9B2E314A418D458E0D9456EFE8D6F586538D43477B319A0FC12C1CA406D8EBBAD7BD23CE476686992D689391625C4EBA0EE58D1B97C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.googleapis.com/css2?family=IBM+Plex+Sans
                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3026)
                                                                        Category:downloaded
                                                                        Size (bytes):3027
                                                                        Entropy (8bit):4.994490331423074
                                                                        Encrypted:false
                                                                        SSDEEP:48:kU++chkF4ioRSQK0TTBygNNvK5KjwlpKz4tEKndBk:kU+nCqNK5Q6uoznU
                                                                        MD5:B5C7956DB6E121F19D42E11F2F94A567
                                                                        SHA1:83694C32C0EE4C44767BCD773005E5321ED7A8C4
                                                                        SHA-256:BD5305F9B60F2572A76F349DED964C3B84250EA0155F91B713B9139E05A6FB14
                                                                        SHA-512:46E3AA12E39438CA30C47601490052860105970F607BF41D412EEEB722574AF4AA210B2C4A40E24AC42F79AA52F523E3C79B7CB9607233F4C846C9C313C97C43
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/scss/navigation.b5c7956db6e1.css
                                                                        Preview:.navigation{align-self:flex-start;display:flex;grid-area:navigation;height:auto;position:relative;z-index:10}.navigation nav{display:flex;flex-wrap:nowrap;height:fit-content;justify-content:left;margin:0;width:100%;padding:10px}.navigation nav a{align-self:flex-end;border-bottom:4px solid transparent;color:#000;cursor:pointer;font-family:"IBM Plex Sans", sans-serif !important;font-size:0.75em;font-weight:500;justify-content:center;letter-spacing:4px;margin:0;padding:20px 40px;position:relative;bottom:10px;text-decoration:none;text-transform:uppercase}.navigation nav a:hover{border-bottom-color:#000;cursor:pointer}.navigation nav a.active{background-color:#f4efe0;border-left-color:#f4efe0;color:#2e2e2c;cursor:default}.navigation nav a.copyright{font-size:0.5em;margin-left:auto}.mobile{display:none;max-width:50vw;position:fixed;top:20px;right:20px;width:auto;z-index:9999999999999}.menu{background:#f4efe0;display:block;height:100vh;margin:0;padding:0;position:fixed;right:-100vw;width:100v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 360 x 857, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):29490
                                                                        Entropy (8bit):7.928144656915814
                                                                        Encrypted:false
                                                                        SSDEEP:768:kXpc/wy8jY8Z822222222222225kF8GM9Ek173ZJa6rv1EqnpEa1:kXpsn8W2222222222222QM9EI3+6ZEqp
                                                                        MD5:419AB7DF329A9EBB808BDD0FCAA550EC
                                                                        SHA1:9DC9C9076ADD79C607B8DC6879C03D59D6449F95
                                                                        SHA-256:31462349485EB50C9A038637DDE9991A39EAD8D1D032A5499E41449288A3AD64
                                                                        SHA-512:00491DD07F7E668F2C7D2422EE88232755824917292048700DD57931B47835B53507BD9DA188201E2536B386F2EA3D7C086ECA6D380B4AA6676C585F847594FC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/images/logo-ping-dark.png
                                                                        Preview:.PNG........IHDR...h...Y....."\......pHYs...%...%.IR$....niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)" xmp:CreateDate="2023-04-18T15:50:18-04:00" xmp:ModifyDate="2023-04-18T15:52:36-04:00" xmp:MetadataDate="2023-04-18T15:52:36-04:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:2674c5f6-984b-4a58-85cb-dff05f183772" xmpMM:DocumentID="adobe:docid:photoshop:2c0becbf-3a4
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 88 x 104, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):3568
                                                                        Entropy (8bit):6.8610235639647374
                                                                        Encrypted:false
                                                                        SSDEEP:48:zh/8cy7tDecsiQ4TXUSqa6On8Dh+KHwtDTeoLuRQusqHgltMSQb:zhDy7pQ4DPqa6O8BH6eoacQgl3+
                                                                        MD5:EE8AC50CE29BC22EEBC9949C6437B4F1
                                                                        SHA1:9B091DA5B5401283221936C584E7709BA3986E0A
                                                                        SHA-256:B9B9477CBDD257958347A468936CE8E1182FD629E3B1304DB99DAAF79E3D1D10
                                                                        SHA-512:509A3A918EC2327E03E5AFCC9ABA359C31F0CAFFADAFAA145599E726340F30DBA2CD2D362D68A5E5FF5DFB61369827629C26F7EA412A2B2674E29C846DC4C126
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...X...h.....u.7.....IDATx.b..4..............0.@......v..q.L......46."N!V.=...o36T..<OX.`..7.t4.8p~...........0.D.'0,...&......@....lPS..U.}q.p`o..2...lCD........N.<C.......... ........X....<....AO~./.^p.5m.._...d$...<x...........oh.....Ue``Ha``.d``...=.............000,..-.............hb.ha..............C.....L......A.. ................P.C.S..N`ek.\:.....*.Vp.[...ZA....Hn.w.Ke@M...6.H..K.....R...5...(.).gF....v.........N..X@.....u.......n.h.n$6....3........4..P%........D...........b.(....2o...}...P...P..JY...:..-......T.."...U..b#.l...........w....Q...x....................-..D0....C.....\(&.000.......g..100\.......r..ogC....W..........T|...A.$G100.......W..000.d``..".*.@.....$8........X.......-...........G...:Pv..@.a .....|.......}X.d``8Gt 300.......u..R.....ie...0.....@.?P.....i..dP`............e..300l.!g....;(d``(..HP ..<............U.s300..!...@..P...z6.....v6&```.......U.o..2:.d``8>.....100.`.w.6'............E..300.b..u.@M....200Tcq|........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 355 x 418, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):11426
                                                                        Entropy (8bit):7.804970853842329
                                                                        Encrypted:false
                                                                        SSDEEP:192:V+knyAIzezpUzNpoveucRXd6ILbFdBtTlhgrJixoEGp7VfUfA12eNigQ7Zu25Wq9:VVnEy+xp7r6ILJnns6LG1VfURRgCZu2T
                                                                        MD5:8EEB6436BE991866C174164345F01AAC
                                                                        SHA1:B22246B752DBEE2AA2CD3FD185CDD31114573B83
                                                                        SHA-256:DA1BAACFAC7900BC038FDC61F686406F0FE4FB082D548BC9FC240525D5B31738
                                                                        SHA-512:A4784AD8A0861E5EDDE700791A2C5F6BB746E73D848DF9F5F96F70C8D29357C76A49874718FB7507BE56970AC5C99D5378096F68189F61FFD6F27C1D9ACCDF14
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...c.........2v......pHYs...%...%.IR$....%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" dc:format="image/png" xmp:ModifyDate="2023-04-18T17:10:40-04:00" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)" xmp:CreateDate="2023-04-11T13:18:38-04:00" xmp:MetadataDate="2023-04-18T17:10:40-04:00" xmpMM:OriginalDocumentID="xmp.did:eb818e4b-e808-4bef-bc97-8f39abdddd9f" xmpMM:DocumentID="adobe:docid:photoshop:69942816-fc7b-ba48-ba19-d92f59c9112b" xmpMM:In
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (32180)
                                                                        Category:downloaded
                                                                        Size (bytes):84320
                                                                        Entropy (8bit):5.370493917084567
                                                                        Encrypted:false
                                                                        SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                        MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                        SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                        SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                        SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                        Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1026
                                                                        Entropy (8bit):7.640146576011152
                                                                        Encrypted:false
                                                                        SSDEEP:24:67exsS+lumzDE1+bezOvm4AWHtm5SCuLgdJKqc9cWAcM7OKSPc:64Larq+cOv0WHtmbuLgCp9c+tRU
                                                                        MD5:13ADDE9B446A3C7478F77939D107DBEF
                                                                        SHA1:9B6622AFBA74B9C16D07FACCE568415FC62AF287
                                                                        SHA-256:4560277A70B4BE178F3F9DACC2EFC8B3438DBE34CAC59280C72E08CC467D6B94
                                                                        SHA-512:7EAD2095325F93786A52B240E03AFC827470F4F07A59ACC28DEC0B7BEC194359742CDE0F1F34F505BEEDA7D4ED18771AE7341AE2B86A4A2D794FF34543ED1E27
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/favicon-32x32.13adde9b446a.png
                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG.]h\E...g..F.>l..."Q...rg..(".......Z..Uc._..*X....J..@S..BP_..3.e.....j..b#lr..]H".../.y.0w.9.sf....FGG...`8..{.Q.e...o!"....!....t.^?]...i.x..z...Zk.N.X,..f.......73_$"...@/.yf."....T*g.....PJ...Uf..`.....U.K.#BJ....g..:.........3.xR....\..;ND.8..b.7....y688xU__.K..23....X.\^X+........^=b..2..6.ax...$.....HV.. .|...0....._....d2...i....(.J..|..?1......u...h.....~..H)_#..I..4;;.g'.Q..&I.4.<....R?1.)c..._..".S(...Y.2.a..(.8GD..q.M7.J.....s...V...J.m.N.,,....].....PO>....n...........p.......F).9..>.. ..]B....Bo.*.......|....z......z}.V....cke|&8..1....gm..(.H..sn....n..ax...;!D.R..i...J)-..Z....ht..Z.A..{....8._:..1.;.....&..c..W.."...|.........N..R..."...8.....*.Jc.|:.....0...B.s........8DD..s...#...R.$...|..~j.l*..V....h?3O.A.B.\.......%.............X.%..NDG....":......D>.... ...o...y..s......0..&......1..L.FV13W.........??.\..X.)..-.9..r.....$1.j....#..F...\.....W....B...8..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):6593
                                                                        Entropy (8bit):4.62358875002151
                                                                        Encrypted:false
                                                                        SSDEEP:192:mnOS8xqYHOSYsiMPojDqYc72IsfDt3vXIG3oM:HoY5Zos2VtvX8M
                                                                        MD5:FF27F73B7FD3ABB821C25DEA88061E19
                                                                        SHA1:F99F257CF825C09FCDF96ECC5FB284A074BB9985
                                                                        SHA-256:E48CAEAF57B22574E407236520FA96B933395A7B9AE2CB9F764346525B41E82C
                                                                        SHA-512:9CAA00BE0459487C23B19509D7BF425A476ED9A5760628BA7A9F5C2F290F8919F3D837A28EA62E5780A143F659AD3B6044C9860B7C7FF79646D9895B914C0453
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/whoweare
                                                                        Preview: .<!DOCTYPE html>.<html>..<head>. Global site tag (gtag.js) - Google Analytics -->. . <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag("js", new Date());.. gtag("config", "UA-165287540-1");. </script>. -->.. . <title>Ping Data Intelligence</title>. . <meta name="description" content="Ping Data Intelligence" />.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>. <script. src="https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeList.prototype.forEach%2CNodeList.prototype.%40%40iterator"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):104
                                                                        Entropy (8bit):4.568208417061863
                                                                        Encrypted:false
                                                                        SSDEEP:3:UKJJFHTWWRmNbMWEAjR3uuIIE0pAspn:UKJjTWWRmNo0F8IE0bpn
                                                                        MD5:435A451090061BE4C0254761F2F94E1F
                                                                        SHA1:1A873F8C9A0DFB421E3213DFBBFA8AAFA9960D4C
                                                                        SHA-256:6C68769E8470CE89A0F2270529A5D47DB00917E3EF9DF946DCA202098F09D0A2
                                                                        SHA-512:0506DBDEDE1F984B75421EC86CDD451752EC85B44F5A6F880BC0F06BF8884F1F934F4EAFAD41ED89015D2118A73BD4DCB20AD4B0D2118E16F311AA25737CF1AB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeList.prototype.forEach%2CNodeList.prototype.%40%40iterator
                                                                        Preview:/*. * Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info.*/..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (311)
                                                                        Category:downloaded
                                                                        Size (bytes):3757
                                                                        Entropy (8bit):4.788170711247174
                                                                        Encrypted:false
                                                                        SSDEEP:48:CAu4iy0yfLJP9rTDJmcbX7AwVaJDUL//zvQb318+bWYsUdM:vuRNuR5XLVaum318+EUdM
                                                                        MD5:52A2FAEBDA2DCCC01063A6F65A7DEE75
                                                                        SHA1:085C41C1BD699F66D598E8EA735A02B1B3C8BC5D
                                                                        SHA-256:B96B38539EB0FF419C9B65D25B7C042007566AFCE4B10AFC4AADBB42BBF56246
                                                                        SHA-512:E7A67363912031CB240DF234D6FF399EB616D331B36820710CD9036105299D23E8EE9FA379673DBCDEE83F80A013ECB36D86706659B6EA2F1889A6E42E1E7C5C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw
                                                                        Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office">..<head>. . <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="format-detection" content="telephone=no, date=no, address=no, email=no, url=no">. <meta name="x-apple-disable-message-reformatting">. <meta name="color-scheme" content="light dark">. <meta name="supported-color-schemes" content="light dark">. [if mso]>. <noscript>. <xml>. <o:OfficeDocumentSettings>. <o:PixelsPerInch>96</o:PixelsPerInch>. </o:OfficeDocumentSettings>. </xml>. </noscript>. <![endif]-->. <style>. :root {. color-scheme: light dark;. supported-color-schemes: light dark;. }.. table {. font-family: arial, sans-serif;. border-collapse: c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):8843
                                                                        Entropy (8bit):4.5629241552021185
                                                                        Encrypted:false
                                                                        SSDEEP:192:mnOS8xqYHOcYzbFuyg0EeY9X+YDqYc72IsfDt3vXIG3oM:HoY1YzJuygeY9Xk2VtvX8M
                                                                        MD5:451FC63CD20B3B27FB6E37E18A87F449
                                                                        SHA1:5151447B1B7DF2D4E25B20653F2FD98997FD7745
                                                                        SHA-256:DB01154B853F26C696A7241FDB177CC93774F1DD7418B1BB99169D2591AAC24D
                                                                        SHA-512:32EDD22AAAD5412BF577B5E540BB8F393CAAB50854AFD6E6F2180268BEBAB1D1F30487257FB4F998051B9C083E33E83AF850AB84D4A9DB9289DCF956E111E6B6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/products/pingdata/
                                                                        Preview: .<!DOCTYPE html>.<html>..<head>. Global site tag (gtag.js) - Google Analytics -->. . <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag("js", new Date());.. gtag("config", "UA-165287540-1");. </script>. -->.. . <title>Ping Data Intelligence</title>. . <meta name="description" content="Ping Data Intelligence" />.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>. <script. src="https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeList.prototype.forEach%2CNodeList.prototype.%40%40iterator"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1026
                                                                        Entropy (8bit):7.640146576011152
                                                                        Encrypted:false
                                                                        SSDEEP:24:67exsS+lumzDE1+bezOvm4AWHtm5SCuLgdJKqc9cWAcM7OKSPc:64Larq+cOv0WHtmbuLgCp9c+tRU
                                                                        MD5:13ADDE9B446A3C7478F77939D107DBEF
                                                                        SHA1:9B6622AFBA74B9C16D07FACCE568415FC62AF287
                                                                        SHA-256:4560277A70B4BE178F3F9DACC2EFC8B3438DBE34CAC59280C72E08CC467D6B94
                                                                        SHA-512:7EAD2095325F93786A52B240E03AFC827470F4F07A59ACC28DEC0B7BEC194359742CDE0F1F34F505BEEDA7D4ED18771AE7341AE2B86A4A2D794FF34543ED1E27
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG.]h\E...g..F.>l..."Q...rg..(".......Z..Uc._..*X....J..@S..BP_..3.e.....j..b#lr..]H".../.y.0w.9.sf....FGG...`8..{.Q.e...o!"....!....t.^?]...i.x..z...Zk.N.X,..f.......73_$"...@/.yf."....T*g.....PJ...Uf..`.....U.K.#BJ....g..:.........3.xR....\..;ND.8..b.7....y688xU__.K..23....X.\^X+........^=b..2..6.ax...$.....HV.. .|...0....._....d2...i....(.J..|..?1......u...h.....~..H)_#..I..4;;.g'.Q..&I.4.<....R?1.)c..._..".S(...Y.2.a..(.8GD..q.M7.J.....s...V...J.m.N.,,....].....PO>....n...........p.......F).9..>.. ..]B....Bo.*.......|....z......z}.V....cke|&8..1....gm..(.H..sn....n..ax...;!D.R..i...J)-..Z....ht..Z.A..{....8._:..1.;.....&..c..W.."...|.........N..R..."...8.....*.Jc.|:.....0...B.s........8DD..s...#...R.$...|..~j.l*..V....h?3O.A.B.\.......%.............X.%..NDG....":......D>.... ...o...y..s......0..&......1..L.FV13W.........??.\..X.)..-.9..r.....$1.j....#..F...\.....W....B...8..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19156, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):19156
                                                                        Entropy (8bit):7.9875076768495505
                                                                        Encrypted:false
                                                                        SSDEEP:384:MTAwGDqiX+y8twBHfvD15VJQboDCFqvQT+yuEt7wo81a5yro556/R:Mb0nB/vD15VJQsDCtJ9+1wdcJ
                                                                        MD5:0CEB759015A6DF090AD355231FDB39F1
                                                                        SHA1:B947749BAAB5BFA0BEE35D31E5A5050D4BEEFE9B
                                                                        SHA-256:DB71F8A28AD8501544FB4E7668E3C6D0B731760B6F20DE3525EBAEBA597F1922
                                                                        SHA-512:48A93841B147AF84F9419154FB43E23ADF7C0AFB9328A4427450D82C07220A4F55B08991361BD8CD12A1372DE8333ED21A8911BFE372E90973D3A8C166B1E4D6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2
                                                                        Preview:wOF2......J........ ..Js.........................F..d....`..l.>..s........}.....6.$.. . ..:.....2.^.%..c...{.~.O..nG........$V..g$.C..m..UFO..!"..#....Jm3m...i..G......e.u....ufN..D..+....M...._Y.......M.C6po...i..HLyet./.e. .)....@6(..#"A(z.h.......<....3s...R$...........<..?..G........1?3qa4V#..u..."B]..U."S]...YU.C..........=.7@.l.`.k. ....-....}.Q*ib.S......n..p...wH..v.#....c.0.........V0..`.a.4..w.j<.........}zu.....$..B.!@.$9...Sm_....n.#Eg.w.}).s.eS_2E.-.5Q....q.v....xq!....8pI..{........"..........$$<.MB.L'$Rw;q{_..X.|KaP..._V.w;P.......>.l...8...Yc......}.L.n.a.......k..>.A./..+.|.........\...H.I.....va.u.(./..\TWe...+......{..y....s._._]`;.S..c..Bx....@.h..............,.&..4..0..k.0.>...3..o.. ...`&.=.y.8...>.5.E>.^?.U](...1P.c<?e...b..d......h3.L....2.M.n.l..d.n.e{..J.....?..)=..Z..J.X.E.{.e...>....h/j.}...]...Ew....~.aH......2....(T..q\......C+.....#}...1.xF...!...."."....Y.).`.~...\.v...:L..|g9..].IJ...r,.'.T...X.@1.8..=d.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1123 x 432, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):32249
                                                                        Entropy (8bit):7.8299086931219755
                                                                        Encrypted:false
                                                                        SSDEEP:768:p0bKl5tOwmzdao9XWd6TgSL7w9WroVBujAN9LrCiyvn:pAKl5tNoXWoIG6BujANZByP
                                                                        MD5:9DA7F53C0A2DA54359FF59DACA036CAF
                                                                        SHA1:5F9D79A95274823D68E817B97DEB447DCB27B2C5
                                                                        SHA-256:A4AC992C1CE93D92288803B728661AAC3EB84F83D10E14E1B88F193DD5646B7F
                                                                        SHA-512:304B301DFF4A49A9B6096E8A9FF16368EA1EDBDFD30474484493049AAA22BF19EFDBDB2602040830181D1342299E4DC62C5475057D0B60F547069F9D52E22AF4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...c..........?."....pHYs..........+.....fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 24.7 (20230612.m.2205 9cfa76c) (Macintosh)" xmp:CreateDate="2023-06-28T09:14:51-04:00" xmp:ModifyDate="2023-06-28T12:32:49-04:00" xmp:MetadataDate="2023-06-28T12:32:49-04:00" dc:format="image/png" photoshop:ColorMode="3" xmpM
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):9075
                                                                        Entropy (8bit):4.553393228914816
                                                                        Encrypted:false
                                                                        SSDEEP:192:mnOS8xqYHOUIrOK0EuXne7YncDqYc72IsfDt3vXIG3oM:HoYjIvuAW2VtvX8M
                                                                        MD5:2FE886AB50429E66A1DEF1416198FB0A
                                                                        SHA1:98F8F41CC1A2C716C7DE55441CED7D8B687D4755
                                                                        SHA-256:A1030BDE7DA8DBFCAECB59816FA5C7FF6B9EBE59769A37802FE622AE4FA2A3A7
                                                                        SHA-512:15936BC9C8189DB587F350FF552E7F34D2E3C41AAA519F88EF508DB6484B760FE95C7DB872F5B8ED3DCA6F880729B2EC37A565306E128CD4B76F3C2B78518CD7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/whatwedo
                                                                        Preview: .<!DOCTYPE html>.<html>..<head>. Global site tag (gtag.js) - Google Analytics -->. . <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag("js", new Date());.. gtag("config", "UA-165287540-1");. </script>. -->.. . <title>Ping Data Intelligence</title>. . <meta name="description" content="Ping Data Intelligence" />.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>. <script. src="https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeList.prototype.forEach%2CNodeList.prototype.%40%40iterator"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1180)
                                                                        Category:downloaded
                                                                        Size (bytes):1181
                                                                        Entropy (8bit):4.974814831232168
                                                                        Encrypted:false
                                                                        SSDEEP:24:/qTVeGrIqPEDqdSqLAEtjg0snv2rtg0B+VOOCNPLDq6Sl8k2:/q5eswx6AEtmV4t/Ge
                                                                        MD5:281D09B13BC0E337A87BDDF6CC118AB0
                                                                        SHA1:E493BFCE8143F0F4C9778680F47A182A053A688F
                                                                        SHA-256:D8315A2F169BF8D7C13CADC29AF7F3C345ED5CFF2D63BF474B7F890A270D6216
                                                                        SHA-512:490F50B43019DE145E05F0B6DAABBE791B9FD533BADD11DF30CCA17ED30EAC8AEA25F60116E8474A6A54E94FBEC2E1EA9AEE072F7180B5398ED3883681DD952C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/scss/buttons.281d09b13bc0.css
                                                                        Preview:button,.btn{background:rgba(0,0,0,0);background-size:cover;border:1px solid #000;border-radius:80px;color:#000;cursor:pointer;font-family:sans-serif !important;font-size:0.5em;font-weight:bold;justify-content:center;letter-spacing:1px;margin:0;padding:16px 20px;outline:none;width:auto;text-transform:uppercase;transition:all 0.3s ease;z-index:99999999999}button.regular,.btn.regular{font-size:1.5rem}button.large,.btn.large{font-size:2rem}button:hover,.btn:hover{background:linear-gradient(90deg, #add5d5 0%, #a7bcd7 100%);box-shadow:15px 15px 0px rgba(0,0,0,0.1)}button.txt,.btn.txt{border:0;border-bottom:1px solid #000;border-radius:0;background:transparent;color:linear-gradient(90deg, #add5d5 0%, #a7bcd7 100%);font-weight:bold;padding:0 10px}.btn-alt{background:rgba(0,0,0,0);background-size:cover;border-bottom:2px solid #000;color:#000;cursor:pointer;font-family:sans-serif !important;font-size:0.9em;font-weight:bold;justify-content:center;letter-spacing:1px;margin:0;padding:0;outline:none
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1311)
                                                                        Category:downloaded
                                                                        Size (bytes):1312
                                                                        Entropy (8bit):4.833199299365104
                                                                        Encrypted:false
                                                                        SSDEEP:24:zx4tXKTPbyOke+WxAVHXLaeA1ydbd4DhHi2q+qxSefyPFiByzlw2flD8NIL:1ucvCLjkZHi2hqR2lzlw2flDH
                                                                        MD5:625B986DB9241DDC34A8231A473BB078
                                                                        SHA1:D0200B463203531830F4CBEA0F2F2BD0340C1A71
                                                                        SHA-256:AEDB40C1FBD1F5A5E839C2A4CEFB6BCABA27EFF01FBDB403C2D4E945377E8A02
                                                                        SHA-512:6DEE4A74F80F9EE7008101E03BC8FE9FF6F2BCE30871D60F969B6BBAE899C1D94CE6D5773DA295E4BA4C21DCAF4D899BA29C260594406657458388D6CC58C5B8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/scss/reset.625b986db924.css
                                                                        Preview:html{font-family:sans-serif;text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block}audio:not([controls]){display:none;height:0}a{background-color:transparent;text-decoration-skip:objects}a:active,a:hover{outline-width:0}b,strong{font-weight:inherit}b,strong{font-weight:bolder}img{border-style:none}svg:not(:root){overflow:hidden}button,input,select,textarea{font:inherit;margin:0;text-transform:none}button,input{overflow:visible}button,html [type="button"],[type="reset"],[type="submit"]{appearance:button}button::-moz-focus-inner,[type="button"]::-moz-focus-inner,[type="reset"]::-moz-focus-inner,[type="submit"]::-moz-focus-inner{border-style:none;padding:0}button:-moz-focusring,[type="button"]:-moz-focusring,[type="reset"]:-moz-focusring,[type="submit"]:-moz-focusring{outline:1px dotted ButtonText}fieldset{border:0;margin:0;padding:0;-webkit-margin-start:0;-webki
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):128352
                                                                        Entropy (8bit):7.998349465466699
                                                                        Encrypted:true
                                                                        SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                        MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                        SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                        SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                        SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                        Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1123 x 432, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):32249
                                                                        Entropy (8bit):7.8299086931219755
                                                                        Encrypted:false
                                                                        SSDEEP:768:p0bKl5tOwmzdao9XWd6TgSL7w9WroVBujAN9LrCiyvn:pAKl5tNoXWoIG6BujANZByP
                                                                        MD5:9DA7F53C0A2DA54359FF59DACA036CAF
                                                                        SHA1:5F9D79A95274823D68E817B97DEB447DCB27B2C5
                                                                        SHA-256:A4AC992C1CE93D92288803B728661AAC3EB84F83D10E14E1B88F193DD5646B7F
                                                                        SHA-512:304B301DFF4A49A9B6096E8A9FF16368EA1EDBDFD30474484493049AAA22BF19EFDBDB2602040830181D1342299E4DC62C5475057D0B60F547069F9D52E22AF4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/images/ping-sovfixer-workflow.9da7f53c0a2d.png
                                                                        Preview:.PNG........IHDR...c..........?."....pHYs..........+.....fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 24.7 (20230612.m.2205 9cfa76c) (Macintosh)" xmp:CreateDate="2023-06-28T09:14:51-04:00" xmp:ModifyDate="2023-06-28T12:32:49-04:00" xmp:MetadataDate="2023-06-28T12:32:49-04:00" dc:format="image/png" photoshop:ColorMode="3" xmpM
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 360 x 857, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):29490
                                                                        Entropy (8bit):7.928144656915814
                                                                        Encrypted:false
                                                                        SSDEEP:768:kXpc/wy8jY8Z822222222222225kF8GM9Ek173ZJa6rv1EqnpEa1:kXpsn8W2222222222222QM9EI3+6ZEqp
                                                                        MD5:419AB7DF329A9EBB808BDD0FCAA550EC
                                                                        SHA1:9DC9C9076ADD79C607B8DC6879C03D59D6449F95
                                                                        SHA-256:31462349485EB50C9A038637DDE9991A39EAD8D1D032A5499E41449288A3AD64
                                                                        SHA-512:00491DD07F7E668F2C7D2422EE88232755824917292048700DD57931B47835B53507BD9DA188201E2536B386F2EA3D7C086ECA6D380B4AA6676C585F847594FC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...h...Y....."\......pHYs...%...%.IR$....niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)" xmp:CreateDate="2023-04-18T15:50:18-04:00" xmp:ModifyDate="2023-04-18T15:52:36-04:00" xmp:MetadataDate="2023-04-18T15:52:36-04:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:2674c5f6-984b-4a58-85cb-dff05f183772" xmpMM:DocumentID="adobe:docid:photoshop:2c0becbf-3a4
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):569
                                                                        Entropy (8bit):4.896633254731508
                                                                        Encrypted:false
                                                                        SSDEEP:12:Uc11FP/sO6ZRoT6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuJXYmOOk4TfenEPCD
                                                                        MD5:71D6A57D21337114032CA39B294F3591
                                                                        SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                                                        SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                                                        SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                        Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 88 x 104, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):3568
                                                                        Entropy (8bit):6.8610235639647374
                                                                        Encrypted:false
                                                                        SSDEEP:48:zh/8cy7tDecsiQ4TXUSqa6On8Dh+KHwtDTeoLuRQusqHgltMSQb:zhDy7pQ4DPqa6O8BH6eoacQgl3+
                                                                        MD5:EE8AC50CE29BC22EEBC9949C6437B4F1
                                                                        SHA1:9B091DA5B5401283221936C584E7709BA3986E0A
                                                                        SHA-256:B9B9477CBDD257958347A468936CE8E1182FD629E3B1304DB99DAAF79E3D1D10
                                                                        SHA-512:509A3A918EC2327E03E5AFCC9ABA359C31F0CAFFADAFAA145599E726340F30DBA2CD2D362D68A5E5FF5DFB61369827629C26F7EA412A2B2674E29C846DC4C126
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/images/logo-ping-no-shadow-black-88px.png
                                                                        Preview:.PNG........IHDR...X...h.....u.7.....IDATx.b..4..............0.@......v..q.L......46."N!V.=...o36T..<OX.`..7.t4.8p~...........0.D.'0,...&......@....lPS..U.}q.p`o..2...lCD........N.<C.......... ........X....<....AO~./.^p.5m.._...d$...<x...........oh.....Ue``Ha``.d``...=.............000,..-.............hb.ha..............C.....L......A.. ................P.C.S..N`ek.\:.....*.Vp.[...ZA....Hn.w.Ke@M...6.H..K.....R...5...(.).gF....v.........N..X@.....u.......n.h.n$6....3........4..P%........D...........b.(....2o...}...P...P..JY...:..-......T.."...U..b#.l...........w....Q...x....................-..D0....C.....\(&.000.......g..100\.......r..ogC....W..........T|...A.$G100.......W..000.d``..".*.@.....$8........X.......-...........G...:Pv..@.a .....|.......}X.d``8Gt 300.......u..R.....ie...0.....@.?P.....i..dP`............e..300l.!g....;(d``(..HP ..<............U.s300..!...@..P...z6.....v6&```.......U.o..2:.d``8>.....100.`.w.6'............E..300.b..u.@M....200Tcq|........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1076)
                                                                        Category:downloaded
                                                                        Size (bytes):1077
                                                                        Entropy (8bit):4.927831256422323
                                                                        Encrypted:false
                                                                        SSDEEP:24:O+MbumfhVQRQ5l4Xv3D1O3O6JPQO6jI3MK5+Id+uo1/+cD:O+Rr/3DC3MK5+IUuot+cD
                                                                        MD5:550AA09EA41FAD844274D7712BD8EB86
                                                                        SHA1:E85904B5DF9AF335E4F85A2C1DC080D477959050
                                                                        SHA-256:DEC3C80CCCB26FDA8C720A2C838B9F90571449B8CC8467E4A352BF2221E3BD0F
                                                                        SHA-512:8F19EEAC4E7B69DDE3E4F07C27D90F51BB518925E179E14BE86CE3548C29F038F4E3F4C32297851EA8DE2F4B16215399F25296365314FDCB48957B6AD7092237
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/scss/transitions.550aa09ea41f.css
                                                                        Preview:a,button,li a,input,textarea,label.error,nav a,.menu,.submenu{transition:all 1s cubic-bezier(0.2, 1, 0.2, 1) 0s}.grid-sub span{transition:all 0.25s ease 0s}.animated{animation-duration:2.5s;animation-fill-mode:both}.animated-d1s{animation-delay:1s}.animated-d05s{animation-delay:0.5s}@keyframes fadeIn{0%{opacity:0}100%{opacity:1}}.fadeIn{animation-name:fadeIn}@keyframes fadeInBottom{0%{opacity:0;transform:translateY(-5px)}100%{opacity:1;transform:translateY(0)}}.fadeInBottom{animation-duration:0.5s;animation-name:fadeInBottom}@keyframes fadeOutBottom{0%{opacity:1;transform:translateY(0)}100%{opacity:0;transform:translateY(-5px)}}.fadeOutBottom{animation-duration:0.5s;animation-name:fadeOutBottom}@keyframes fadeInLeft{0%{opacity:0;transform:translateX(-20px)}100%{opacity:1;transform:translateX(0)}}.fadeInLeft{animation-name:fadeInLeft}html,body,nav,a,span,button,.menu,input,textarea,.content-wrapper,.grid-wrapper,.txt,p,.grid-wrapper{-moz-box-sizing:border-box;-webkit-box-sizing:border-b
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):1227
                                                                        Entropy (8bit):5.441795857617516
                                                                        Encrypted:false
                                                                        SSDEEP:24:81/0OYs+v+uAZzh0OYs+vVRVc+u/r0OYs+vwwy96DGSSf7:ccOLS+RaOLSVRVc+uoOLSwN0oD
                                                                        MD5:840FB1F8461B663C2052B2AE7368D9B6
                                                                        SHA1:A33AD96673EB2B8DFF5C134F35FA72F9F0E83F8E
                                                                        SHA-256:882060E986E2286852E9EB4F86E1E819CBBAEFB8049ECC89D1B2D6434E7590CD
                                                                        SHA-512:5A16F554B334C0088B209094E7FE8A9398843770769251F27F4B89AF7A68B47ED0D23699C54DDF6E28192EF8577E5090EA61E63C345DC19E708096A08B448687
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.googleapis.com/css2?family=Dancing+Script
                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Rep8ltA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3ROp8ltA.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3S
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 355 x 418, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):11426
                                                                        Entropy (8bit):7.804970853842329
                                                                        Encrypted:false
                                                                        SSDEEP:192:V+knyAIzezpUzNpoveucRXd6ILbFdBtTlhgrJixoEGp7VfUfA12eNigQ7Zu25Wq9:VVnEy+xp7r6ILJnns6LG1VfURRgCZu2T
                                                                        MD5:8EEB6436BE991866C174164345F01AAC
                                                                        SHA1:B22246B752DBEE2AA2CD3FD185CDD31114573B83
                                                                        SHA-256:DA1BAACFAC7900BC038FDC61F686406F0FE4FB082D548BC9FC240525D5B31738
                                                                        SHA-512:A4784AD8A0861E5EDDE700791A2C5F6BB746E73D848DF9F5F96F70C8D29357C76A49874718FB7507BE56970AC5C99D5378096F68189F61FFD6F27C1D9ACCDF14
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/images/logo-ping-no-shadow-black.png
                                                                        Preview:.PNG........IHDR...c.........2v......pHYs...%...%.IR$....%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" dc:format="image/png" xmp:ModifyDate="2023-04-18T17:10:40-04:00" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)" xmp:CreateDate="2023-04-11T13:18:38-04:00" xmp:MetadataDate="2023-04-18T17:10:40-04:00" xmpMM:OriginalDocumentID="xmp.did:eb818e4b-e808-4bef-bc97-8f39abdddd9f" xmpMM:DocumentID="adobe:docid:photoshop:69942816-fc7b-ba48-ba19-d92f59c9112b" xmpMM:In
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):5391
                                                                        Entropy (8bit):4.727468405749603
                                                                        Encrypted:false
                                                                        SSDEEP:96:mnOXan8xqYHGiS0kXXWxcNmqYc7mlIsfD2Ch3vXIG3oM:mnOS8xqYHOTGjqYc72IsfDt3vXIG3oM
                                                                        MD5:25969C6D96841A4C903D201AF265EE44
                                                                        SHA1:00C6C711094E90ADDEFD1FCB2CD79F981D9589E9
                                                                        SHA-256:B492D2230AAE6A35B839041FC8B222961376F39C467EAE9FA4A188287F7D5E48
                                                                        SHA-512:ACCAB0B1549A35BE1DB92F64E15203ED3A2139A9D580C9A198E328A39303275693DF2EF176B5CECE982550B59D2920064EB40111670096CCB1968B0D5ED642FE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/
                                                                        Preview: .<!DOCTYPE html>.<html>..<head>. Global site tag (gtag.js) - Google Analytics -->. . <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag("js", new Date());.. gtag("config", "UA-165287540-1");. </script>. -->.. . <title>Ping Data Intelligence</title>. . <meta name="description" content="Ping Data Intelligence" />.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>. <script. src="https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeList.prototype.forEach%2CNodeList.prototype.%40%40iterator"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4982)
                                                                        Category:downloaded
                                                                        Size (bytes):4983
                                                                        Entropy (8bit):4.953150198461976
                                                                        Encrypted:false
                                                                        SSDEEP:96:i6vJOK9OESVGY98yv+cEoZthK9wUNFmg4d:iOOZyyNZthEZ8d
                                                                        MD5:E1154900864ADE65D0B940C728912E6D
                                                                        SHA1:2AEEDADD0049D49E95D434001E3FA7B7B61F3390
                                                                        SHA-256:F8FB3BCBBB6A215EA18E0C25C45DA665C5D82A111DD03A3CE50248C3F265708E
                                                                        SHA-512:FC19ED0FDA3CF72271A4A560578EFE9CA815F6BD28B9DC189BC6047D8029A5C4F12197B698729456ADEA46CF3187396BA0DEF09D543770020E3C64CE1A84A238
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/scss/base.e1154900864a.css
                                                                        Preview:body,html{overflow:hidden}body{background:linear-gradient(90deg, #add5d5 0%, #a7bcd7 100%);height:100vh;overflow:hidden;width:100vw}body.alt{background:#f4efe0}.bkg{display:block;height:105vh;width:auto;position:fixed;top:-80px;right:-200px;z-index:9999}.footer-info{font-size:0.65em;letter-spacing:2px;position:absolute;bottom:10px;right:15px;text-transform:uppercase;padding:10px;z-index:11}.footer-info a{color:#000;text-transform:uppercase}.footer-info a:hover{color:#f4efe0}.logo-wrapper img{display:block;height:80px;width:auto}.logo-wrapper.landing{align-self:center;height:fit-content;grid-area:logowrapper;justify-self:center;margin:0 auto;padding:0;position:relative;bottom:unset;left:unset;top:60px}.logo-wrapper.landing img{height:350px;position:relative;width:auto;z-index:1}.content-wrapper{box-sizing:border-box;color:#000;height:calc(100% - 90px);margin:auto;overflow:auto;overflow-x:hidden;position:absolute;top:90px;left:0;right:0;bottom:0;width:100vw}.content-wrapper .inside-wrapp
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1824)
                                                                        Category:downloaded
                                                                        Size (bytes):1825
                                                                        Entropy (8bit):4.8871811100681715
                                                                        Encrypted:false
                                                                        SSDEEP:24:DBoRSoUdtD1tU+Sey5zGK8oer8Sv0DVpdVugJoHfDoXoBGHZiXZFV0R9OPsx:DGowRrIeVp/2fDoXoBJV0iPC
                                                                        MD5:6A197E6B6FFB06DE8B441E0CA983B920
                                                                        SHA1:6366F07355EF8AF0B366832CBAE2419EDC7D8AE9
                                                                        SHA-256:293E4482A18DF3699FA1BBDE9F8458658CDD2388E606D2F2C469DA607C46E880
                                                                        SHA-512:593F55E0DA1658A152A4B67B34C9D5116F1E174E5B8D42E5F9ABEBD709254AEB2EA18BB5373858AF6B7940C2321A20B560AECBD9B1F231A565855E884C790943
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/scss/grid.6a197e6b6ffb.css
                                                                        Preview:.grid-wrapper{color:#eaeaea;display:grid;height:100vh;grid-gap:15px;grid-template-rows:225px 1fr 100px;grid-template-columns:1fr;grid-template-areas:"logowrapper" "content" "navigation"}.grid-wrapper.landing{grid-template-columns:1fr;grid-template-rows:1fr}.grid-layout{box-sizing:border-box;display:grid;grid-auto-flow:dense}.grid-layout.gl-2{grid-template-columns:auto 220px;align-content:flex-start}.grid-layout.gap-std{grid-gap:15px}.grid-layout.gap-light{grid-gap:5px}.grid-layout.no-gap{grid-gap:0px}.grid-layout.no-gap-tb{grid-gap:0px 15px}.grid-layout.no-gap-lr{grid-gap:15px 0px}.grid-layout.h-100{height:100%}.grid-layout.auto-fill{grid-template-columns:repeat(auto-fill, minmax(80px, 1fr))}.grid-layout.auto-fit{grid-template-columns:repeat(auto-fit, minmax(250px, 1fr));grid-auto-rows:max-content}.grid-layout a img{height:80px;width:auto}.flex{display:flex}.flex.f-row{flex-direction:row}.flex.column{flex-direction:column}.flex.wrap{flex-wrap:wrap}.flex.centered{align-content:center;al
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):6875
                                                                        Entropy (8bit):4.6577047828024805
                                                                        Encrypted:false
                                                                        SSDEEP:192:mnOS8xqYHOutwdFQDqYc72IsfDt3vXIG3oM:HoYbO/2VtvX8M
                                                                        MD5:8C72843526E3D6BA282E15C842F4A85B
                                                                        SHA1:D3B12DDF27B19AD8B4642D6DF9A680A7F9959FDB
                                                                        SHA-256:5FEF04E7EA218352C02B5D2FFB54FEA9B743ED0E1FDD06113B1E1A24E766254D
                                                                        SHA-512:BC0F16AE7AE39F3C867DC2213C44BBE63BFA5F778D7BD9343D342E725E0D485AF76F0FD1350AD34CE7F6918D386AE63CE15444E1E310312F1C5D26359FA009AD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/contact
                                                                        Preview: .<!DOCTYPE html>.<html>..<head>. Global site tag (gtag.js) - Google Analytics -->. . <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag("js", new Date());.. gtag("config", "UA-165287540-1");. </script>. -->.. . <title>Ping Data Intelligence</title>. . <meta name="description" content="Ping Data Intelligence" />.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>. <script. src="https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeList.prototype.forEach%2CNodeList.prototype.%40%40iterator"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):179
                                                                        Entropy (8bit):4.6096744220062895
                                                                        Encrypted:false
                                                                        SSDEEP:3:Y+IKuJzhquHbtt0vUK0e0qRAEtvxL/zUze0GlSwzRWWkRUezQF7hXWkcKBc4NGL:YSuJzhqIz0MK0eRmEdxkzetlSwzR/kCo
                                                                        MD5:64DB5AD5F2EF41BABDBA80A6DD0518F6
                                                                        SHA1:AA18A9B1580B8522BE1EA5525650E49458D6F7E0
                                                                        SHA-256:5547992AFDADB59737C5C0FEB1A35DFF294CD27145BF290C031737ECF8A2577D
                                                                        SHA-512:59FD8CA9DBFDBA5B75DCA5C60C9F5A08ACEB3E034C5439F9F797F79E32D9BDACD2DE0030FC8C87AD3CF87ABF4C6814467B9CC4E14D6B92A34F9130281CE54141
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://api.sovfixer.com/favicon.ico
                                                                        Preview:.<!doctype html>.<html lang="en">.<head>. <title>Not Found</title>.</head>.<body>. <h1>Not Found</h1><p>The requested resource was not found on this server.</p>.</body>.</html>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):6678
                                                                        Entropy (8bit):4.681222620577135
                                                                        Encrypted:false
                                                                        SSDEEP:96:mnOXan8xqYHGiS2xPn0YYurhXzqYc7mlIsfD2Ch3vXIG3oM:mnOS8xqYHOgfDDqYc72IsfDt3vXIG3oM
                                                                        MD5:6CE5BAF3E4CB94EB10EFFD25027A9C2F
                                                                        SHA1:98D7A118453101077C04159EEB87E82B42506318
                                                                        SHA-256:8214CDE2EF2DD65ABCE15CDE7D33CBCB4F285DFFB98DD38BD744337343532D19
                                                                        SHA-512:250301F0AE4560DBD93D57B43220B5AF20AB12A2C157DBABB65785342C26D73F6BAD885BFF51F2FB752791B34C9D2CBCA10EEFBEE662BE4F09BE6545FE556B17
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/products/sovfixer/
                                                                        Preview: .<!DOCTYPE html>.<html>..<head>. Global site tag (gtag.js) - Google Analytics -->. . <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag("js", new Date());.. gtag("config", "UA-165287540-1");. </script>. -->.. . <title>Ping Data Intelligence</title>. . <meta name="description" content="Ping Data Intelligence" />.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>. <script. src="https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeList.prototype.forEach%2CNodeList.prototype.%40%40iterator"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (688)
                                                                        Category:downloaded
                                                                        Size (bytes):689
                                                                        Entropy (8bit):4.797475363676502
                                                                        Encrypted:false
                                                                        SSDEEP:12:QIt8MdgApt1acruTI0DCJRBNiRIUxA4BAk2EvAD4A7jW8+KcsdHr28mtrh6ckAA:QsplxrGIm6BgRIF4GbDP7j5+KqPrw7AA
                                                                        MD5:F904D6E8C80D999C8EB7969D9DC9703F
                                                                        SHA1:419F137C88E02BB15ECFA1EA1D08E77C1584CE3A
                                                                        SHA-256:37E081389FE22C6B7CB62588C8E30F0D21CDFDAD50796BAADF442BF927CA5178
                                                                        SHA-512:3CAC2C33DC7DD2A85D332B5A526EDC7556C434683473F7AADC0AA0829BFBE96F24C137EF0CB49CCD474D0957B2CF5F0ACA0229328620BBD19AA00872AEF51A3F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/scss/forms.f904d6e8c80d.css
                                                                        Preview:form{margin:0;padding:0}form input,form textarea{background:none;border:0;border-bottom:2px solid #000;border-radius:0;display:block;font-size:2rem;outline:none;margin-bottom:30px;padding:10px;resize:none;max-width:50vw;width:100%}form input:hover,form input:active,form textarea:hover,form textarea:active{border-color:#f4efe0;color:#f4efe0}form input.error,form textarea.error{border-color:pink}form input textarea,form textarea textarea{min-height:100px}form ::placeholder{color:#2e2e2c}form span{font-size:0.75em;font-weight:bold}form span.active{color:pink}form.active{display:block}form label{font-weight:bold;letter-spacing:2px;text-transform:uppercase}form .name-error{color:pink}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3941)
                                                                        Category:downloaded
                                                                        Size (bytes):3942
                                                                        Entropy (8bit):4.970357932708951
                                                                        Encrypted:false
                                                                        SSDEEP:96:c+QbItPu2pzmgFOXoHM6iK1FjmDxRrzAjtPAju:c+QbgjM74pj6xdar
                                                                        MD5:339D3E440647274F734BB1DA20F9FD68
                                                                        SHA1:9EE103600B5D2A17D4FC382B8F74C72EC9322BDD
                                                                        SHA-256:DA404BE5058A71D164AB9D7D6B9E10065C3041C0F0E6C0F1AC67335A0A4C4E8E
                                                                        SHA-512:273171B74A6C913529852822E44DB6F47B761FA67CD4B64CEF21A13DC1567446B0CC6D11EFDB0D108914528C024031506E859C895D8C2A9E39BF53D3738BF115
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/static/scss/media-screens.339d3e440647.css
                                                                        Preview:.mobile{display:block}.logo-mobile{display:none}::-webkit-scrollbar{background:rgba(0,0,0,0) !important;height:1px !important;width:6px !important}::-webkit-scrollbar-track{background:rgba(0,0,0,0)}::-webkit-scrollbar-thumb{background:#000}::-webkit-scrollbar-thumb:window-inactive{background:transparent !important}::-webkit-scrollbar-thumb:hover{background:#f4efe0 !important}@media screen and (max-width: 1300px){.grid-layout.gl-2{grid-template-columns:1fr;align-content:flex-start}.content-wrapper .inside-wrapper p.right-txt{text-align:left}}@media screen and (max-width: 1000px){.menu .menu-wrapper a{font-size:6.5em;padding:10px 25px}}@media screen and (max-width: 900px){.nav-icon{margin:20px 10px}.mobile{left:unset;right:20px}.mobile.mobile-landing{display:flex;justify-content:center;left:0;right:0;left:0;margin:auto !important;text-align:center}.logo-css{display:none}.logo-mobile{display:block;position:absolute;top:30px;left:30px;transform:none !important;transition:none !important;z-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):7060
                                                                        Entropy (8bit):4.691471822324461
                                                                        Encrypted:false
                                                                        SSDEEP:192:mnOS8xqYHOCIc8VJ3qYc72IsfDt3vXIG3oM:HoYgFi2VtvX8M
                                                                        MD5:3795941BE06D17ED8714C658BF96A4D7
                                                                        SHA1:532A501A8FF10A53000823391500E9A3C159E334
                                                                        SHA-256:6E2A021DED57DB6E4BD54922B27DBDAC50992D23C6D447DDBD39AF4A42EC0EFC
                                                                        SHA-512:7EC9D7368914CC4BA87AD313439091694955C5BD7F428C46250C787E81BBC6A57A8EA5FA1BEBAC4EDDBF597D6574A41A30E52BD3B9DE395E15F1B39914E5C970
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.pingintel.com/products/ping-geocoding/
                                                                        Preview: .<!DOCTYPE html>.<html>..<head>. Global site tag (gtag.js) - Google Analytics -->. . <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag("js", new Date());.. gtag("config", "UA-165287540-1");. </script>. -->.. . <title>Ping Data Intelligence</title>. . <meta name="description" content="Ping Data Intelligence" />.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>. <script. src="https://polyfill.io/v3/polyfill.min.js?features=default%2CString.prototype.endsWith%2Ces2015%2CNodeList.prototype.forEach%2CNodeList.prototype.%40%40iterator"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale
                                                                        No static file info
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 16, 2024 20:07:06.892968893 CEST49674443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:06.893085957 CEST49673443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:07.221179008 CEST49672443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:12.602073908 CEST44349698173.222.162.64192.168.2.6
                                                                        Apr 16, 2024 20:07:12.602320910 CEST49698443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:15.091320992 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.091376066 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.091468096 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.091844082 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.091845036 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.091877937 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.091887951 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.091996908 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.092123032 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.092142105 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.333661079 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.334079027 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.334140062 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.335033894 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.335115910 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.335993052 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.336119890 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.336188078 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.336303949 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.336324930 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.336471081 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.336492062 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.337219000 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.337380886 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.337985039 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.338042974 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.377896070 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.377958059 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.377984047 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.426176071 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.800293922 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.800311089 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.800381899 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:15.800499916 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.800499916 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.836003065 CEST49704443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:15.836062908 CEST4434970418.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:16.004698992 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.004738092 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.004795074 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.006041050 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.006059885 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.253043890 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.303316116 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.307753086 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.307761908 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.308860064 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.308918953 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.311096907 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.311156988 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.312021017 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.312027931 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.351722956 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.501979113 CEST49673443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:16.502001047 CEST49674443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:16.533523083 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.533577919 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.533610106 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.533615112 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.533628941 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.533663034 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.533667088 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.533690929 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.533736944 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.546036959 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.546053886 CEST4434970818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.546062946 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.546097040 CEST49708443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.558474064 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:16.604115009 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:16.694365025 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:16.694427967 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:16.694490910 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:16.697446108 CEST49705443192.168.2.618.210.159.47
                                                                        Apr 16, 2024 20:07:16.697458029 CEST4434970518.210.159.47192.168.2.6
                                                                        Apr 16, 2024 20:07:16.708411932 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.708432913 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.708508968 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.709131002 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.709145069 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.829408884 CEST49672443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:16.948388100 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.968167067 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.968183041 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.969167948 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.969239950 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.970048904 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.970114946 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:16.970482111 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:16.970489025 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:17.015814066 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:17.227583885 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:17.227617025 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:17.227657080 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:17.227667093 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:17.227679968 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:17.227708101 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:17.227716923 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:17.227741957 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:17.228646040 CEST49709443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:17.228653908 CEST4434970918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:17.613893032 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:17.613976955 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:17.614269018 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:17.614883900 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:17.614913940 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:17.831159115 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:17.832320929 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:17.832354069 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:17.833221912 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:17.833307028 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:17.835170031 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:17.835235119 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:17.877526045 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:17.877583027 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:17.924469948 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:18.273363113 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.273411989 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.273493052 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.276649952 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.276684999 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.496598959 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.496798038 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.499783993 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.499811888 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.500358105 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.535115004 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.580108881 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.697410107 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.697474003 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.697540998 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.697676897 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.697722912 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.697755098 CEST49712443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.697771072 CEST4434971223.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.740372896 CEST49713443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.740397930 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.740588903 CEST49713443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.740912914 CEST49713443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.740936995 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.961009026 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.961714029 CEST49713443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.963318110 CEST49713443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:18.963330984 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.963563919 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:18.965460062 CEST49713443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:19.008125067 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:19.166188002 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:19.166269064 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:19.166330099 CEST49713443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:19.219434977 CEST49713443192.168.2.623.220.189.216
                                                                        Apr 16, 2024 20:07:19.219465971 CEST4434971323.220.189.216192.168.2.6
                                                                        Apr 16, 2024 20:07:27.556457043 CEST49698443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:27.708815098 CEST44349698173.222.162.64192.168.2.6
                                                                        Apr 16, 2024 20:07:27.709604025 CEST44349698173.222.162.64192.168.2.6
                                                                        Apr 16, 2024 20:07:27.709640980 CEST44349698173.222.162.64192.168.2.6
                                                                        Apr 16, 2024 20:07:27.709678888 CEST44349698173.222.162.64192.168.2.6
                                                                        Apr 16, 2024 20:07:27.709712982 CEST44349698173.222.162.64192.168.2.6
                                                                        Apr 16, 2024 20:07:27.709844112 CEST49698443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:27.709845066 CEST49698443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:27.832470894 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:27.832525969 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:27.832793951 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:27.836038113 CEST49710443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:07:27.836056948 CEST4434971064.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:07:27.978560925 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:27.978652000 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:27.978755951 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:27.979680061 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:27.979715109 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:27.980056047 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:27.980094910 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:27.980190039 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:27.980590105 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:27.980607986 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.218708038 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.219219923 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.219259977 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.220473051 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.221005917 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.221867085 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.221941948 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.222605944 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.222620964 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.227634907 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.227879047 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.227893114 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.231029987 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.231149912 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.231735945 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.231822014 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.265917063 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.283725023 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.283735037 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.328138113 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.497575998 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.497623920 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.497649908 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.497725964 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.497806072 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.497807026 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.497807026 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.503333092 CEST49717443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.503374100 CEST4434971718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.577991009 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.578016996 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.578078032 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.579533100 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.579598904 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.579699993 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.580209970 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.580252886 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.580324888 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.580615997 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.580668926 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.580729961 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.581341982 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.581362009 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.581444025 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.583800077 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.583975077 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.583990097 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.584542990 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.584577084 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.584836006 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.584857941 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.585164070 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.585201025 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.585294962 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.585314035 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.624138117 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.706559896 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.706681967 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.706830025 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.827562094 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.828875065 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.829449892 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.831779003 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.832695961 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.841856956 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.841888905 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.842308044 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.853415966 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.853450060 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.853667021 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.853681087 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.854067087 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.854099035 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.854345083 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.854352951 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.854723930 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.854800940 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.854939938 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.854963064 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.855026007 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.855176926 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.855240107 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.855253935 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.856272936 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.856355906 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.856751919 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.856934071 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.857232094 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.857315063 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.858091116 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.858160019 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.858165979 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.858180046 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.858367920 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.858432055 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.858441114 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.859329939 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.859503984 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.859849930 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.859854937 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.900121927 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.900141954 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.908323050 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.908324957 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.908478022 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.916301012 CEST49718443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.916331053 CEST4434971818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.916949987 CEST49732443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.916991949 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:28.917057991 CEST49732443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.917553902 CEST49732443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:28.917576075 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.111150026 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.111304998 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.111362934 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.111411095 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.111505032 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.111560106 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.113281012 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.113444090 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.113483906 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.113501072 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.113588095 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.113826036 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.113867044 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.113883972 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.113902092 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.113925934 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.113948107 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.113960028 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.113960981 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.114013910 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.115920067 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.116039038 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.116090059 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.116117954 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.116270065 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.116358042 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.159198046 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.180285931 CEST49732443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.180310965 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.180644989 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.181423903 CEST49732443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.181483030 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.181910992 CEST49732443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.228120089 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.242746115 CEST49725443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.242748976 CEST49724443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.242763042 CEST4434972518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.242769957 CEST4434972418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.242846966 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.242892027 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.243375063 CEST49723443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.243407011 CEST4434972318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.243424892 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.246865988 CEST49726443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.246877909 CEST4434972618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.249504089 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.249546051 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.260087967 CEST49722443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.260107994 CEST4434972218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.266527891 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.266545057 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.266613007 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.271760941 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.271774054 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.443451881 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.443545103 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.443629026 CEST49732443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.461529016 CEST49732443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.461543083 CEST4434973218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.491822004 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.492381096 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.492439032 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.492791891 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.493343115 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.493459940 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.493486881 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.519195080 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.519617081 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.519633055 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.520768881 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.521286964 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.521383047 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.521404028 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.538896084 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.538912058 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.568120003 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.634866953 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.772026062 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.772074938 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.772119999 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.772222042 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.772300005 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.772300959 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.777986050 CEST49733443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.778028965 CEST4434973318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.801035881 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.801100969 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.801146030 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.801156044 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.801192999 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.801203012 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.801234961 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.801235914 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.801235914 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.801253080 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.801376104 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.919764996 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.919796944 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.919867039 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.919898033 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.919925928 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.919986010 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.919995070 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.920030117 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.920051098 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.920068026 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.920125008 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.920125008 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.920125008 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.920134068 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.920362949 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.920423031 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.943027020 CEST49734443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.943042040 CEST4434973418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.949089050 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.949155092 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:29.949278116 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.949455976 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:29.949486017 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.189049959 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.198404074 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.198462009 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.199001074 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.199366093 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.199455976 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.199551105 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.244119883 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.279916048 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.279958963 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.280272007 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.281387091 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.281410933 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.467026949 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.467171907 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.467216969 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.467253923 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.467262983 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.467318058 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.467364073 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.467364073 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.529020071 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.536957026 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.583817005 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.583832979 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.583941936 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.583986044 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.583982944 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.584018946 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.584063053 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.584099054 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.584099054 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.584099054 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.584115028 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.584158897 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.584978104 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.586226940 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.723705053 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.723723888 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.725307941 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.726433039 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.726567984 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.726572990 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.726629972 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.727255106 CEST49737443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.727296114 CEST4434973718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.777487040 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.848649025 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.848917007 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.849184036 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.922791958 CEST49738443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.922821999 CEST4434973818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.941049099 CEST49739443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.941087961 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:30.941149950 CEST49739443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.941739082 CEST49739443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:30.941759109 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:31.183628082 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:31.217866898 CEST49739443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:31.217907906 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:31.218707085 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:31.219346046 CEST49739443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:31.219424009 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:31.219510078 CEST49739443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:31.264143944 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:31.466650009 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:31.466778040 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:31.466851950 CEST49739443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:31.577804089 CEST49739443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:31.577842951 CEST4434973918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:32.824489117 CEST44349698173.222.162.64192.168.2.6
                                                                        Apr 16, 2024 20:07:32.824568987 CEST49698443192.168.2.6173.222.162.64
                                                                        Apr 16, 2024 20:07:39.614670992 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:39.614722013 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:39.614936113 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:39.614943027 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:39.614994049 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:39.615058899 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:39.615556955 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:39.615582943 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:39.615871906 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:39.615890026 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:39.858148098 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:39.862896919 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:39.902090073 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:39.917747021 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.116344929 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.116374969 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.116468906 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.116569042 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.117533922 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.118025064 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.120841026 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.121061087 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.121332884 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.121787071 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.122103930 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.164125919 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.167109013 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.243957043 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.244009018 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.244046926 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.244091034 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.244115114 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.244144917 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.244163036 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.244173050 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.244190931 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.244216919 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.319216013 CEST49741443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.319252968 CEST4434974118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.338185072 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.380126953 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.459969997 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460053921 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460097075 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460114002 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460136890 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.460171938 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460187912 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460191965 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.460197926 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460216045 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.460222006 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460263014 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.460309982 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.460350990 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.460350990 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.478810072 CEST49740443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.478843927 CEST4434974018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.481695890 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.481739044 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.481794119 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.482007027 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.482023001 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.722081900 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.722403049 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.722465992 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.722795010 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.723126888 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.723198891 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:40.723277092 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:40.764127016 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:41.003068924 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:41.003120899 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:41.003160954 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:41.003187895 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:41.003196001 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:41.003248930 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:41.003292084 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:41.003292084 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:41.003343105 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:41.003392935 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:41.005383968 CEST49746443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:41.005414009 CEST4434974618.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:41.164186001 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.164220095 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.164272070 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.164604902 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.164619923 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.410458088 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.410773993 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.410794020 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.411689997 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.411752939 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.487432957 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.487525940 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.487938881 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.487955093 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.530097961 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.686606884 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.686697006 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.686742067 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.709367037 CEST49747443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.709389925 CEST4434974752.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.710732937 CEST49748443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.710792065 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.710856915 CEST49748443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.711308002 CEST49748443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.711339951 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.957875013 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.959441900 CEST49748443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.959501982 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.960669041 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.962507010 CEST49748443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:41.962573051 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:41.962991953 CEST49748443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:42.004122019 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:42.234960079 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:42.235040903 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:42.235214949 CEST49748443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:42.868701935 CEST49748443192.168.2.652.4.3.110
                                                                        Apr 16, 2024 20:07:42.868768930 CEST4434974852.4.3.110192.168.2.6
                                                                        Apr 16, 2024 20:07:43.644465923 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.644505024 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.644558907 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.645061016 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.645117998 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.645168066 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.651139975 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.651166916 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.651880980 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.651891947 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.894367933 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.894925117 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.897849083 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.897866964 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.898246050 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.899094105 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.899122000 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.899667025 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.899741888 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.899748087 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.900589943 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.900681019 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.900743961 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:43.944128990 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:43.952958107 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.182331085 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.182368994 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.182403088 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.182507038 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.182534933 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.187894106 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.196522951 CEST49749443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.196542025 CEST4434974918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.332608938 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.376148939 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.457743883 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.457812071 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.457882881 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.457894087 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.457937002 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.457948923 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.457972050 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.457987070 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.458017111 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.508378983 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.577310085 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577327967 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577408075 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577438116 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.577449083 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577486992 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.577522039 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577534914 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.577543020 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577600956 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577641964 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.577651024 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577754021 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.577776909 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.577872992 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.580874920 CEST49750443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.580894947 CEST4434975018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.595141888 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.595164061 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.596278906 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.597985029 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.597997904 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.841700077 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.842000961 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.842030048 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.842506886 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.843269110 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.843350887 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.843388081 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:44.888144970 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:44.892244101 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.123538971 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.123691082 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.123742104 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.123769045 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.123797894 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.123841047 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.123848915 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.123886108 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.123893976 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.123924017 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.123945951 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.124161005 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.241276979 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.241362095 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.241427898 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.241482973 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.241535902 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.241556883 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.241605043 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.241612911 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.241673946 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.241715908 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:45.241722107 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.241846085 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:45.241894007 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:46.468137980 CEST49753443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:46.468167067 CEST4434975318.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:47.851849079 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:47.851948977 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:47.852031946 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:47.853509903 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:47.853600979 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:47.853672028 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:47.860232115 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:47.860275984 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:47.860593081 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:47.860614061 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.107109070 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.107503891 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.107563972 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.108784914 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.109175920 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.109289885 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.109302998 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.109357119 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.110467911 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.110699892 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.110788107 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.111275911 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.111598969 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.111692905 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.160584927 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.174145937 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.390574932 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.390719891 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.390816927 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.390836954 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.390878916 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.390940905 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.390995026 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.391011000 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.391105890 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:48.391176939 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.435791969 CEST49754443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:48.435859919 CEST4434975418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.675750971 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.677331924 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.677375078 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.677433014 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.677881956 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.677900076 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.720120907 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.799889088 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.800041914 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.800144911 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.800174952 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.800196886 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.800230026 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.800261974 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.800295115 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.800350904 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.800501108 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.800555944 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.827516079 CEST49755443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.827581882 CEST4434975518.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.920928955 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.993031979 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.993051052 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.994666100 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:49.995081902 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:49.995289087 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:50.159454107 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.613295078 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.613389015 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.614936113 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.617044926 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.617059946 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.617548943 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.660136938 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.738806009 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.738918066 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.739012003 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.739161015 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.739351034 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.739537954 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.739869118 CEST49757443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.739891052 CEST4434975718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.862915039 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.863152981 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.863210917 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.863746881 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.864083052 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:07:59.864197016 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:07:59.912287951 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.744263887 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.744364023 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.744635105 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.744891882 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.744910002 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.746587038 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.788192987 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.871134043 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.871256113 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.871346951 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.871367931 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.871584892 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.871633053 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.871958971 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.871958971 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.992758989 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.993122101 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.993179083 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.993886948 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:01.994704008 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:01.994800091 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:02.048137903 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:02.174424887 CEST49758443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:02.174491882 CEST4434975818.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.695410013 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.695467949 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.696194887 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.698460102 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.698474884 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.698478937 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.740139008 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.823256969 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.823360920 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.823457956 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.823479891 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.823571920 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.823704958 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.823736906 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.823759079 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.823770046 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.823913097 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.828145981 CEST49760443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.828176975 CEST4434976018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.947073936 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.947381020 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.947407961 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.948538065 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:03.948892117 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:03.949055910 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:04.003341913 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.647708893 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.684259892 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.684320927 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.688127995 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.692261934 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.722676992 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.722702026 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.771534920 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.771634102 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.771692038 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.771714926 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.771799088 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.771822929 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.771908045 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.772258997 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.772876978 CEST49761443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.772890091 CEST4434976118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.966270924 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.966660023 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.966685057 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.967010975 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:05.967415094 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:05.967459917 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:06.017088890 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.798567057 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.798662901 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.798752069 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.801570892 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.801604033 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.803472042 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.844113111 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.927268982 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.927323103 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.927360058 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.927366972 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.927392960 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.927462101 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.927491903 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:07.927499056 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.927540064 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.948792934 CEST49762443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:07.948829889 CEST4434976218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:08.045594931 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:08.077445984 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:08.077471972 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:08.078007936 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:08.079030037 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:08.079090118 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:08.119395018 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.519431114 CEST49766443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:08:17.519476891 CEST4434976664.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:08:17.519711971 CEST49766443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:08:17.519886971 CEST49766443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:08:17.519895077 CEST4434976664.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:08:17.650732994 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.650806904 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.651463032 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.651463032 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.651504993 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.653426886 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.700118065 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.734196901 CEST4434976664.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:08:17.734534025 CEST49766443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:08:17.734600067 CEST4434976664.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:08:17.735073090 CEST4434976664.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:08:17.740291119 CEST49766443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:08:17.740382910 CEST4434976664.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:08:17.776659012 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.776776075 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.776860952 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.777002096 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.777046919 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.777077913 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.779613018 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.779635906 CEST4434976418.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.779670954 CEST49764443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.787161112 CEST49766443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:08:17.893166065 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.893887997 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.893917084 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.894252062 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.895031929 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:17.895081997 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:17.940267086 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.680138111 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.681195974 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.681241035 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.683717966 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.684055090 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.684073925 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.728121042 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.810221910 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.810367107 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.810451984 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.810520887 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.810622931 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.810657024 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.810681105 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.810681105 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.810827971 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.810848951 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.815156937 CEST49767443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.815176010 CEST4434976718.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.923233986 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.923867941 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.923892975 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.924216032 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.924608946 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:19.924684048 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:19.972379923 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.642299891 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.681055069 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.681118011 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.681509018 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.685069084 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.685084105 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.688112020 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.764010906 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.764075041 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.764113903 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.764122963 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.764213085 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.764252901 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.764558077 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.768251896 CEST49769443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.768269062 CEST4434976918.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.926182032 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.926692009 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.926722050 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.927175999 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.927613020 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:21.927675962 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:21.970467091 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.648156881 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.648261070 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.650285959 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.650439978 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.652153969 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.652200937 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.696118116 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.773071051 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.773202896 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.773291111 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.773432016 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.773478985 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.773509026 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.773519039 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.773540020 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.773612976 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.778285980 CEST49770443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.778304100 CEST4434977018.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.894062996 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.894807100 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.894824028 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.895126104 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.901412964 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:23.901593924 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:23.955889940 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.637449026 CEST49772443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.637492895 CEST4434977218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.638860941 CEST49772443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.638860941 CEST49772443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.638897896 CEST4434977218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.641241074 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.688143015 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.766829967 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.766941071 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.767029047 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.767054081 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.767146111 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.767182112 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.767291069 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.767327070 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.767484903 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.776129961 CEST49771443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.776148081 CEST4434977118.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.887535095 CEST4434977218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.888127089 CEST49772443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.888187885 CEST4434977218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.889308929 CEST4434977218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.890562057 CEST49772443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:25.890748024 CEST4434977218.205.36.100192.168.2.6
                                                                        Apr 16, 2024 20:08:25.939738035 CEST49772443192.168.2.618.205.36.100
                                                                        Apr 16, 2024 20:08:27.747710943 CEST4434976664.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:08:27.747781992 CEST4434976664.233.176.106192.168.2.6
                                                                        Apr 16, 2024 20:08:27.748007059 CEST49766443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:08:29.588135004 CEST49766443192.168.2.664.233.176.106
                                                                        Apr 16, 2024 20:08:29.588202953 CEST4434976664.233.176.106192.168.2.6
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 16, 2024 20:07:13.508085012 CEST53604661.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:13.521207094 CEST53523861.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:14.166275978 CEST53499561.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:14.981528997 CEST5547853192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:14.981626987 CEST5382153192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:15.090584040 CEST53554781.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:15.090646982 CEST53538211.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:15.836852074 CEST5878053192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:15.837353945 CEST5007253192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:15.964925051 CEST53587801.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:15.984061956 CEST53500721.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:16.568393946 CEST5246953192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:16.568805933 CEST5213553192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:16.701467037 CEST53521351.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:16.707410097 CEST53524691.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:17.488650084 CEST4971253192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:17.489068031 CEST6531253192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:17.593293905 CEST53497121.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:17.593642950 CEST53653121.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:27.863456964 CEST5317853192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:27.868300915 CEST6098253192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:27.972536087 CEST53531781.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:27.977780104 CEST53609821.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:28.576920986 CEST5206353192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:28.577137947 CEST5523653192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:28.681262970 CEST53495181.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:28.687334061 CEST53556071.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:29.393373966 CEST53619581.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:31.271415949 CEST53631481.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:41.007361889 CEST5008953192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:41.011074066 CEST5022153192.168.2.61.1.1.1
                                                                        Apr 16, 2024 20:07:41.116491079 CEST53502211.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:41.163376093 CEST53500891.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:07:51.048867941 CEST53631851.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:08:13.092941046 CEST53592991.1.1.1192.168.2.6
                                                                        Apr 16, 2024 20:08:14.170305967 CEST53597501.1.1.1192.168.2.6
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Apr 16, 2024 20:07:14.981528997 CEST192.168.2.61.1.1.10x67e4Standard query (0)api.sovfixer.comA (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:14.981626987 CEST192.168.2.61.1.1.10x305cStandard query (0)api.sovfixer.com65IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.836852074 CEST192.168.2.61.1.1.10xa77dStandard query (0)www.pingintel.comA (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.837353945 CEST192.168.2.61.1.1.10xbaf5Standard query (0)www.pingintel.com65IN (0x0001)false
                                                                        Apr 16, 2024 20:07:16.568393946 CEST192.168.2.61.1.1.10x295cStandard query (0)www.pingintel.comA (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:16.568805933 CEST192.168.2.61.1.1.10x1644Standard query (0)www.pingintel.com65IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.488650084 CEST192.168.2.61.1.1.10xac4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.489068031 CEST192.168.2.61.1.1.10x4a09Standard query (0)www.google.com65IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.863456964 CEST192.168.2.61.1.1.10x17f8Standard query (0)www.pingintel.comA (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.868300915 CEST192.168.2.61.1.1.10x149Standard query (0)www.pingintel.com65IN (0x0001)false
                                                                        Apr 16, 2024 20:07:28.576920986 CEST192.168.2.61.1.1.10xd653Standard query (0)polyfill.ioA (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:28.577137947 CEST192.168.2.61.1.1.10x47d3Standard query (0)polyfill.io65IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.007361889 CEST192.168.2.61.1.1.10x7a76Standard query (0)nel.heroku.comA (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.011074066 CEST192.168.2.61.1.1.10x38c9Standard query (0)nel.heroku.com65IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Apr 16, 2024 20:07:15.090584040 CEST1.1.1.1192.168.2.60x67e4No error (0)api.sovfixer.comsov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.090584040 CEST1.1.1.1192.168.2.60x67e4No error (0)sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.com18.210.159.47A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.090584040 CEST1.1.1.1192.168.2.60x67e4No error (0)sov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.com54.225.211.131A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.090646982 CEST1.1.1.1192.168.2.60x305cNo error (0)api.sovfixer.comsov-scrubber-prod-alb-1287360708.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.964925051 CEST1.1.1.1192.168.2.60xa77dNo error (0)www.pingintel.comintense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.964925051 CEST1.1.1.1192.168.2.60xa77dNo error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com18.205.36.100A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.964925051 CEST1.1.1.1192.168.2.60xa77dNo error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com52.204.242.176A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.964925051 CEST1.1.1.1192.168.2.60xa77dNo error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com54.157.58.70A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.964925051 CEST1.1.1.1192.168.2.60xa77dNo error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com54.162.128.250A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:15.984061956 CEST1.1.1.1192.168.2.60xbaf5No error (0)www.pingintel.comintense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:16.701467037 CEST1.1.1.1192.168.2.60x1644No error (0)www.pingintel.comintense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:16.707410097 CEST1.1.1.1192.168.2.60x295cNo error (0)www.pingintel.comintense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:16.707410097 CEST1.1.1.1192.168.2.60x295cNo error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com18.205.36.100A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:16.707410097 CEST1.1.1.1192.168.2.60x295cNo error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com52.204.242.176A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:16.707410097 CEST1.1.1.1192.168.2.60x295cNo error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com54.157.58.70A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:16.707410097 CEST1.1.1.1192.168.2.60x295cNo error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com54.162.128.250A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.593293905 CEST1.1.1.1192.168.2.60xac4No error (0)www.google.com64.233.176.106A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.593293905 CEST1.1.1.1192.168.2.60xac4No error (0)www.google.com64.233.176.99A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.593293905 CEST1.1.1.1192.168.2.60xac4No error (0)www.google.com64.233.176.147A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.593293905 CEST1.1.1.1192.168.2.60xac4No error (0)www.google.com64.233.176.104A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.593293905 CEST1.1.1.1192.168.2.60xac4No error (0)www.google.com64.233.176.103A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.593293905 CEST1.1.1.1192.168.2.60xac4No error (0)www.google.com64.233.176.105A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:17.593642950 CEST1.1.1.1192.168.2.60x4a09No error (0)www.google.com65IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.816158056 CEST1.1.1.1192.168.2.60x79efNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.816158056 CEST1.1.1.1192.168.2.60x79efNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.972536087 CEST1.1.1.1192.168.2.60x17f8No error (0)www.pingintel.comintense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.972536087 CEST1.1.1.1192.168.2.60x17f8No error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com18.205.36.100A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.972536087 CEST1.1.1.1192.168.2.60x17f8No error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com52.204.242.176A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.972536087 CEST1.1.1.1192.168.2.60x17f8No error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com54.157.58.70A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.972536087 CEST1.1.1.1192.168.2.60x17f8No error (0)intense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.com54.162.128.250A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:27.977780104 CEST1.1.1.1192.168.2.60x149No error (0)www.pingintel.comintense-wildfowl-kyres2qigmy9yiqkvjaje2gp.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:28.299746037 CEST1.1.1.1192.168.2.60x2521No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:28.299746037 CEST1.1.1.1192.168.2.60x2521No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:28.681461096 CEST1.1.1.1192.168.2.60x47d3No error (0)polyfill.iopolyfill.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:28.681628942 CEST1.1.1.1192.168.2.60xd653No error (0)polyfill.iopolyfill.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.163376093 CEST1.1.1.1192.168.2.60x7a76No error (0)nel.heroku.com52.4.3.110A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.163376093 CEST1.1.1.1192.168.2.60x7a76No error (0)nel.heroku.com34.237.71.84A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.163376093 CEST1.1.1.1192.168.2.60x7a76No error (0)nel.heroku.com54.171.131.69A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.163376093 CEST1.1.1.1192.168.2.60x7a76No error (0)nel.heroku.com34.250.198.75A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.163376093 CEST1.1.1.1192.168.2.60x7a76No error (0)nel.heroku.com54.196.247.30A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.163376093 CEST1.1.1.1192.168.2.60x7a76No error (0)nel.heroku.com34.249.96.123A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.907591105 CEST1.1.1.1192.168.2.60x9c58No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:07:41.907591105 CEST1.1.1.1192.168.2.60x9c58No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:08:06.871341944 CEST1.1.1.1192.168.2.60xa860No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:08:06.871341944 CEST1.1.1.1192.168.2.60xa860No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:08:25.871540070 CEST1.1.1.1192.168.2.60xe80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                        Apr 16, 2024 20:08:25.871540070 CEST1.1.1.1192.168.2.60xe80No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:08:29.260606050 CEST1.1.1.1192.168.2.60x838fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                        Apr 16, 2024 20:08:29.260606050 CEST1.1.1.1192.168.2.60x838fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                        • api.sovfixer.com
                                                                        • www.pingintel.com
                                                                        • https:
                                                                        • fs.microsoft.com
                                                                        • nel.heroku.com
                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                        Apr 16, 2024 20:07:27.709678888 CEST173.222.162.64443192.168.2.649698CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                        CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.64970418.210.159.474437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:15 UTC1023OUTGET /api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw HTTP/1.1
                                                                        Host: api.sovfixer.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:15 UTC360INHTTP/1.1 498 Unknown Status Code
                                                                        Date: Tue, 16 Apr 2024 18:07:15 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Content-Length: 3757
                                                                        Connection: close
                                                                        Server: nginx/1.22.1
                                                                        Vary: Accept, origin, Cookie
                                                                        Allow: GET, HEAD, OPTIONS
                                                                        X-Frame-Options: DENY
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        2024-04-16 18:07:15 UTC3757INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 78 6d 6c 6e 73 3a 76 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 76 6d 6c 22 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74
                                                                        Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr" xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.64970818.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:16 UTC589OUTGET /static/images/logo-ping-no-shadow-black-88px.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:16 UTC900INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290836&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=v56WamCeRQ7xW8tgrsZtRAyewhtmy0DZsg%2Ft3W2xxDQ%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290836&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=v56WamCeRQ7xW8tgrsZtRAyewhtmy0DZsg%2Ft3W2xxDQ%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:16 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=60, public
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-df0"
                                                                        Content-Length: 3568
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:16 UTC286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 68 08 06 00 00 00 75 ef 37 99 00 00 0d b7 49 44 41 54 78 9c 62 18 05 34 04 0c 0c 0c 00 00 00 00 ff ff d4 d0 b1 09 80 30 14 40 c1 b3 b0 15 02 16 76 ae f0 71 c2 4c 90 99 b2 8b b6 81 34 36 16 22 4e 21 56 af 3d de 10 11 6f 33 36 54 94 1f 3c 4f 58 b1 60 c6 84 11 37 2e 74 34 ec 38 70 7e a2 c4 03 00 00 ff ff c4 ce a1 0d 80 30 00 44 d1 27 30 2c 82 c0 93 26 dd a1 db b0 05 a6 0b b1 40 15 0e cf 06 6c 50 53 db 04 55 ce 7d 71 c9 9b 70 60 6f 9d 1a 32 ff 05 ea 6c 43 44 c0 8a 05 f3 c7 ef 8b 1b 17 4e 14 3c 43 d4 a8 00 00 00 ff ff bc d2 a1 0d c0 20 00 05 d1 17 b6 e9 18 15 58 d8 b5 b5 d5 8c c0 3c 84 04 81 c1 41 4f 7e f5 2f b9 5e 70 c5 35 6d 1f e2 5f 07 16 04 64 24 dc a3 d6 9d 14 3c 78 d1 fd cf 80 06 00 00
                                                                        Data Ascii: PNGIHDRXhu7IDATxb40@vqL46"N!V=o36T<OX`7.t48p~0D'0,&@lPSU}qp`o2lCDN<C X<AO~/^p5m_d$<x
                                                                        2024-04-16 18:07:16 UTC2372INData Raw: c2 1d 0c 0c 0c bb 18 18 18 16 30 30 30 2c a7 ba 2d 0c 0c 0c 00 00 00 00 ff ff 02 a5 94 bf 68 62 7f 68 61 11 01 a0 c3 c0 c0 b0 88 81 81 e1 16 03 03 43 19 99 81 fb 9f 4c bb dd 18 18 18 96 41 ed ce 20 db 07 d8 00 03 03 03 00 00 00 ff ff ac d5 b1 09 80 50 14 43 d1 53 08 b6 4e 60 65 6b e5 5c 3a 80 e0 1c ce e1 2a fe 56 70 07 5b 1b f9 f0 5a 41 d1 f4 09 a4 48 6e f1 77 e0 4b 65 40 4d 18 1e da 36 ac 48 d8 e3 4b 8f 80 da 19 d7 52 a2 0a f0 35 a8 d1 a2 0b 28 de 29 af 67 46 8f 11 cb e7 76 b8 00 00 00 ff ff 1a c8 00 4e 86 b6 58 40 01 81 0f 80 ea 84 75 0c 0c 0c fb 19 18 18 6e 90 68 c7 6e 24 36 1b 03 03 83 33 03 03 83 07 03 03 83 17 34 f0 b1 01 50 25 ba 01 1a c0 a0 c0 06 b5 44 c8 03 0c 0c 0c 00 00 00 00 ff ff 62 a2 28 88 c8 07 a0 32 6f 0e 9e c0 7d c0 c0 c0 50 07 0d 04 50
                                                                        Data Ascii: 000,-hbhaCLA PCSN`ek\:*Vp[ZAHnwKe@M6HKR5()gFvNX@unhn$634P%Db(2o}PP
                                                                        2024-04-16 18:07:16 UTC910INData Raw: e7 c5 83 ce ae c4 b5 1a 13 94 4a 40 07 27 81 ca 3a d0 96 54 6c a7 05 52 0a 40 87 33 81 02 14 74 72 09 e8 ec 36 8c 83 34 a0 00 d4 6b 03 2d 45 20 af 27 ca c0 c0 00 00 00 00 ff ff 1a a8 e3 6d 41 bb f1 41 81 08 f2 24 28 55 63 03 76 50 0c 1a 44 01 9d f7 03 9a 44 04 75 49 41 9b fe 48 3d a5 1b 94 32 41 c5 0f e8 30 66 50 f3 11 54 5c e1 03 a0 43 f5 41 4d 30 ca 0e ce 63 60 60 00 00 00 00 ff ff 1a c8 f3 83 41 a7 86 80 b6 e2 82 52 6c 25 96 6d 61 30 00 da ec 08 3a 32 01 84 41 00 d4 22 01 e9 05 6d 1b 03 6d 3a 07 f1 41 91 00 c2 a0 b2 14 a4 1e 54 41 49 41 07 66 40 5d 5b d0 88 1e b6 ec 8f 0d 80 3a 43 a0 a3 ba d0 97 24 90 0e 18 18 18 00 00 00 00 ff ff 1a e8 13 b0 41 00 74 8a 13 08 83 2a 17 d0 84 29 a8 59 87 0f 80 ce 62 00 61 d0 d1 8c d4 02 a0 89 5b 50 6f 0d 74 94 e2 4d aa
                                                                        Data Ascii: J@':TlR@3tr64k-E 'mAA$(UcvPDDuIAH=2A0fPT\CAM0c``ARl%ma0:2A"mm:ATAIAf@][:C$At*)Yba[PotM


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.64970518.210.159.474437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:16 UTC952OUTGET /favicon.ico HTTP/1.1
                                                                        Host: api.sovfixer.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:16 UTC306INHTTP/1.1 404 Not Found
                                                                        Date: Tue, 16 Apr 2024 18:07:16 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Content-Length: 179
                                                                        Connection: close
                                                                        Server: nginx/1.22.1
                                                                        Vary: origin
                                                                        X-Frame-Options: DENY
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        2024-04-16 18:07:16 UTC179INData Raw: 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                        Data Ascii: <!doctype html><html lang="en"><head> <title>Not Found</title></head><body> <h1>Not Found</h1><p>The requested resource was not found on this server.</p></body></html>


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.64970918.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:16 UTC389OUTGET /static/images/logo-ping-no-shadow-black-88px.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:17 UTC896INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290837&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=WeTYxadALVHWZWmt5Xx7zdkVb8VRkGS3q8N64QeLNFk%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290837&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=WeTYxadALVHWZWmt5Xx7zdkVb8VRkGS3q8N64QeLNFk%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:17 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=60, public
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-df0"
                                                                        Content-Length: 3568
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:17 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 68 08 06 00 00 00 75 ef 37 99 00 00 0d b7 49 44 41 54 78 9c 62 18 05 34 04 0c 0c 0c 00 00 00 00 ff ff d4 d0 b1 09 80 30 14 40 c1 b3 b0 15 02 16 76 ae f0 71 c2 4c 90 99 b2 8b b6 81 34 36 16 22 4e 21 56 af 3d de 10 11 6f 33 36 54 94 1f 3c 4f 58 b1 60 c6 84 11 37 2e 74 34 ec 38 70 7e a2 c4 03 00 00 ff ff c4 ce a1 0d 80 30 00 44 d1 27 30 2c 82 c0 93 26 dd a1 db b0 05 a6 0b b1 40 15 0e cf 06 6c 50 53 db 04 55 ce 7d 71 c9 9b 70 60 6f 9d 1a 32 ff 05 ea 6c 43 44 c0 8a 05 f3 c7 ef 8b 1b 17 4e 14 3c 43 d4 a8 00 00 00 ff ff bc d2 a1 0d c0 20 00 05 d1 17 b6 e9 18 15 58 d8 b5 b5 d5 8c c0 3c 84 04 81 c1 41 4f 7e f5 2f b9 5e 70 c5 35 6d 1f e2 5f 07 16 04 64 24 dc a3 d6 9d 14 3c 78 d1 fd cf 80 06 00 00
                                                                        Data Ascii: PNGIHDRXhu7IDATxb40@vqL46"N!V=o36T<OX`7.t48p~0D'0,&@lPSU}qp`o2lCDN<C X<AO~/^p5m_d$<x
                                                                        2024-04-16 18:07:17 UTC2372INData Raw: 0c bb 18 18 18 16 30 30 30 2c a7 ba 2d 0c 0c 0c 00 00 00 00 ff ff 02 a5 94 bf 68 62 7f 68 61 11 01 a0 c3 c0 c0 b0 88 81 81 e1 16 03 03 43 19 99 81 fb 9f 4c bb dd 18 18 18 96 41 ed ce 20 db 07 d8 00 03 03 03 00 00 00 ff ff ac d5 b1 09 80 50 14 43 d1 53 08 b6 4e 60 65 6b e5 5c 3a 80 e0 1c ce e1 2a fe 56 70 07 5b 1b f9 f0 5a 41 d1 f4 09 a4 48 6e f1 77 e0 4b 65 40 4d 18 1e da 36 ac 48 d8 e3 4b 8f 80 da 19 d7 52 a2 0a f0 35 a8 d1 a2 0b 28 de 29 af 67 46 8f 11 cb e7 76 b8 00 00 00 ff ff 1a c8 00 4e 86 b6 58 40 01 81 0f 80 ea 84 75 0c 0c 0c fb 19 18 18 6e 90 68 c7 6e 24 36 1b 03 03 83 33 03 03 83 07 03 03 83 17 34 f0 b1 01 50 25 ba 01 1a c0 a0 c0 06 b5 44 c8 03 0c 0c 0c 00 00 00 00 ff ff 62 a2 28 88 c8 07 a0 32 6f 0e 9e c0 7d c0 c0 c0 50 07 0d 04 50 85 0b 4a 59
                                                                        Data Ascii: 000,-hbhaCLA PCSN`ek\:*Vp[ZAHnwKe@M6HKR5()gFvNX@unhn$634P%Db(2o}PPJY
                                                                        2024-04-16 18:07:17 UTC906INData Raw: ae c4 b5 1a 13 94 4a 40 07 27 81 ca 3a d0 96 54 6c a7 05 52 0a 40 87 33 81 02 14 74 72 09 e8 ec 36 8c 83 34 a0 00 d4 6b 03 2d 45 20 af 27 ca c0 c0 00 00 00 00 ff ff 1a a8 e3 6d 41 bb f1 41 81 08 f2 24 28 55 63 03 76 50 0c 1a 44 01 9d f7 03 9a 44 04 75 49 41 9b fe 48 3d a5 1b 94 32 41 c5 0f e8 30 66 50 f3 11 54 5c e1 03 a0 43 f5 41 4d 30 ca 0e ce 63 60 60 00 00 00 00 ff ff 1a c8 f3 83 41 a7 86 80 b6 e2 82 52 6c 25 96 6d 61 30 00 da ec 08 3a 32 01 84 41 00 d4 22 01 e9 05 6d 1b 03 6d 3a 07 f1 41 91 00 c2 a0 b2 14 a4 1e 54 41 49 41 07 66 40 5d 5b d0 88 1e b6 ec 8f 0d 80 3a 43 a0 a3 ba d0 97 24 90 0e 18 18 18 00 00 00 00 ff ff 1a e8 13 b0 41 00 74 8a 13 08 83 2a 17 d0 84 29 a8 59 87 0f 80 ce 62 00 61 d0 d1 8c d4 02 a0 89 5b 50 6f 0d 74 94 e2 4d aa 99 ca c0 c0
                                                                        Data Ascii: J@':TlR@3tr64k-E 'mAA$(UcvPDDuIAH=2A0fPT\CAM0c``ARl%ma0:2A"mm:ATAIAf@][:C$At*)Yba[PotM


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.64971223.220.189.2164437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        Accept-Encoding: identity
                                                                        User-Agent: Microsoft BITS/7.8
                                                                        Host: fs.microsoft.com
                                                                        2024-04-16 18:07:18 UTC468INHTTP/1.1 200 OK
                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                        Content-Type: application/octet-stream
                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                        Server: ECAcc (chd/079C)
                                                                        X-CID: 11
                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                        X-Ms-Region: prod-eus2-z1
                                                                        Cache-Control: public, max-age=132990
                                                                        Date: Tue, 16 Apr 2024 18:07:18 GMT
                                                                        Connection: close
                                                                        X-CID: 2


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.64971323.220.189.216443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        Accept-Encoding: identity
                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                        Range: bytes=0-2147483646
                                                                        User-Agent: Microsoft BITS/7.8
                                                                        Host: fs.microsoft.com
                                                                        2024-04-16 18:07:19 UTC535INHTTP/1.1 200 OK
                                                                        Content-Type: application/octet-stream
                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                        ApiVersion: Distribute 1.1
                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                        X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                        Cache-Control: public, max-age=132989
                                                                        Date: Tue, 16 Apr 2024 18:07:19 GMT
                                                                        Content-Length: 55
                                                                        Connection: close
                                                                        X-CID: 2
                                                                        2024-04-16 18:07:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.64971718.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:28 UTC640OUTGET / HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:28 UTC803INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290848&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=vf9yv9KrdJrqcUFazvoTHte9KZHDXNhmm%2B2t9DyKk2M%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290848&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=vf9yv9KrdJrqcUFazvoTHte9KZHDXNhmm%2B2t9DyKk2M%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:28 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 5391
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:28 UTC383INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:07:28 UTC2372INData Raw: 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73
                                                                        Data Ascii: Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/libs
                                                                        2024-04-16 18:07:28 UTC2636INData Raw: 3d 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 76 66 69 78 65 72 2f 22 3e 48 6f 77 20 49 74 20 57 6f 72 6b 73 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 77 68 6f 77 65 61 72 65 22 3e 57 68 6f 20 57 65 20 41 72 65 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 43 6f 6e 6e 65 63 74 3c 2f 61 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 21 2d 2d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 61 72 67 65 74 3d 22 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 6f 74 74 6f 6d 3a 20 32 30 70 78 22 20
                                                                        Data Ascii: ="/products/sovfixer/">How It Works</a> <a class="" href="/whoweare">Who We Are</a> <a class="" href="/contact">Connect</a> </div> ... <div class="logo-wrapper"> <a href="/" target=""> <img style="position: absolute; bottom: 20px"


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.64971818.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:28 UTC567OUTGET /static/scss/reset.625b986db924.css HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:28 UTC957INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290848&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=vf9yv9KrdJrqcUFazvoTHte9KZHDXNhmm%2B2t9DyKk2M%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290848&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=vf9yv9KrdJrqcUFazvoTHte9KZHDXNhmm%2B2t9DyKk2M%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:28 GMT
                                                                        Content-Type: text/css; charset="utf-8"
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:45 GMT
                                                                        Etag: "65e60509-520"
                                                                        Content-Length: 1312
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:28 UTC229INData Raw: 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c
                                                                        Data Ascii: html{font-family:sans-serif;text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block}audio:not([control
                                                                        2024-04-16 18:07:28 UTC1083INData Raw: 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 30 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 69 6d 67 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72
                                                                        Data Ascii: s]){display:none;height:0}a{background-color:transparent;text-decoration-skip:objects}a:active,a:hover{outline-width:0}b,strong{font-weight:inherit}b,strong{font-weight:bolder}img{border-style:none}svg:not(:root){overflow:hidden}button,input,select,textar


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        8192.168.2.64972218.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:28 UTC566OUTGET /static/scss/base.e1154900864a.css HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:29 UTC954INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:29 GMT
                                                                        Content-Type: text/css; charset="utf-8"
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:45 GMT
                                                                        Etag: "65e60509-1377"
                                                                        Content-Length: 4983
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:29 UTC232INData Raw: 62 6f 64 79 2c 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 20 23 61 64 64 35 64 35 20 30 25 2c 20 23 61 37 62 63 64 37 20 31 30 30 25 29 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 62 6f 64 79 2e 61 6c 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 34 65 66 65 30 7d 2e 62 6b 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 35 76 68 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 2d 38 30 70 78 3b 72 69 67 68
                                                                        Data Ascii: body,html{overflow:hidden}body{background:linear-gradient(90deg, #add5d5 0%, #a7bcd7 100%);height:100vh;overflow:hidden;width:100vw}body.alt{background:#f4efe0}.bkg{display:block;height:105vh;width:auto;position:fixed;top:-80px;righ
                                                                        2024-04-16 18:07:29 UTC2372INData Raw: 74 3a 2d 32 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 66 6f 6f 74 65 72 2d 69 6e 66 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 36 35 65 6d 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 72 69 67 68 74 3a 31 35 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 31 7d 2e 66 6f 6f 74 65 72 2d 69 6e 66 6f 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 66 6f 6f 74 65 72 2d 69 6e 66 6f 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 34 65 66 65 30 7d 2e 6c 6f 67 6f 2d 77 72
                                                                        Data Ascii: t:-200px;z-index:9999}.footer-info{font-size:0.65em;letter-spacing:2px;position:absolute;bottom:10px;right:15px;text-transform:uppercase;padding:10px;z-index:11}.footer-info a{color:#000;text-transform:uppercase}.footer-info a:hover{color:#f4efe0}.logo-wr
                                                                        2024-04-16 18:07:29 UTC2379INData Raw: 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 20 75 6c 2e 69 6e 73 65 74 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 34 30 70 78 7d 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 20 75 6c 2e 63 65 6e 74 65 72 2d 6e 6f 62 75 6c 6c 65 74 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 31 30 70 78 20 31 30 70 78 20 30 70 78 20 32 70 78 20 23 30 30 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 35 30 70 78 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 7d 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 69
                                                                        Data Ascii: ontent-wrapper .inside-wrapper ul.inset ul{margin:0 0 0 40px}.content-wrapper .inside-wrapper ul.center-nobullets{border:1px solid #000;box-shadow:10px 10px 0px 2px #000;list-style-type:none;margin:auto;padding:0 50px;width:fit-content}.content-wrapper .i


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        9192.168.2.64972518.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:28 UTC567OUTGET /static/scss/forms.f904d6e8c80d.css HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:29 UTC952INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:29 GMT
                                                                        Content-Type: text/css; charset="utf-8"
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:45 GMT
                                                                        Etag: "65e60509-2b1"
                                                                        Content-Length: 689
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:29 UTC234INData Raw: 66 6f 72 6d 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 66 6f 72 6d 20 69 6e 70 75 74 2c 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 72 65 73 69 7a 65 3a 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 76 77 3b 77 69 64 74 68 3a 31 30 30 25 7d 66 6f 72
                                                                        Data Ascii: form{margin:0;padding:0}form input,form textarea{background:none;border:0;border-bottom:2px solid #000;border-radius:0;display:block;font-size:2rem;outline:none;margin-bottom:30px;padding:10px;resize:none;max-width:50vw;width:100%}for
                                                                        2024-04-16 18:07:29 UTC455INData Raw: 6d 20 69 6e 70 75 74 3a 68 6f 76 65 72 2c 66 6f 72 6d 20 69 6e 70 75 74 3a 61 63 74 69 76 65 2c 66 6f 72 6d 20 74 65 78 74 61 72 65 61 3a 68 6f 76 65 72 2c 66 6f 72 6d 20 74 65 78 74 61 72 65 61 3a 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 34 65 66 65 30 3b 63 6f 6c 6f 72 3a 23 66 34 65 66 65 30 7d 66 6f 72 6d 20 69 6e 70 75 74 2e 65 72 72 6f 72 2c 66 6f 72 6d 20 74 65 78 74 61 72 65 61 2e 65 72 72 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 70 69 6e 6b 7d 66 6f 72 6d 20 69 6e 70 75 74 20 74 65 78 74 61 72 65 61 2c 66 6f 72 6d 20 74 65 78 74 61 72 65 61 20 74 65 78 74 61 72 65 61 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 70 78 7d 66 6f 72 6d 20 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 32 65 32 65 32 63
                                                                        Data Ascii: m input:hover,form input:active,form textarea:hover,form textarea:active{border-color:#f4efe0;color:#f4efe0}form input.error,form textarea.error{border-color:pink}form input textarea,form textarea textarea{min-height:100px}form ::placeholder{color:#2e2e2c


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        10192.168.2.64972418.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:28 UTC569OUTGET /static/scss/buttons.281d09b13bc0.css HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:29 UTC953INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:29 GMT
                                                                        Content-Type: text/css; charset="utf-8"
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:45 GMT
                                                                        Etag: "65e60509-49d"
                                                                        Content-Length: 1181
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:29 UTC233INData Raw: 62 75 74 74 6f 6e 2c 2e 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 30 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70
                                                                        Data Ascii: button,.btn{background:rgba(0,0,0,0);background-size:cover;border:1px solid #000;border-radius:80px;color:#000;cursor:pointer;font-family:sans-serif !important;font-size:0.5em;font-weight:bold;justify-content:center;letter-spacing:1p
                                                                        2024-04-16 18:07:29 UTC948INData Raw: 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 30 70 78 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 7d 62 75 74 74 6f 6e 2e 72 65 67 75 6c 61 72 2c 2e 62 74 6e 2e 72 65 67 75 6c 61 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 2e 6c 61 72 67 65 2c 2e 62 74 6e 2e 6c 61 72 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 62 74 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65
                                                                        Data Ascii: x;margin:0;padding:16px 20px;outline:none;width:auto;text-transform:uppercase;transition:all 0.3s ease;z-index:99999999999}button.regular,.btn.regular{font-size:1.5rem}button.large,.btn.large{font-size:2rem}button:hover,.btn:hover{background:linear-gradie


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        11192.168.2.64972318.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:28 UTC566OUTGET /static/scss/grid.6a197e6b6ffb.css HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:29 UTC953INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:29 GMT
                                                                        Content-Type: text/css; charset="utf-8"
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:45 GMT
                                                                        Etag: "65e60509-721"
                                                                        Content-Length: 1825
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:29 UTC233INData Raw: 2e 67 72 69 64 2d 77 72 61 70 70 65 72 7b 63 6f 6c 6f 72 3a 23 65 61 65 61 65 61 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 67 72 69 64 2d 67 61 70 3a 31 35 70 78 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 32 32 35 70 78 20 31 66 72 20 31 30 30 70 78 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 6c 6f 67 6f 77 72 61 70 70 65 72 22 20 22 63 6f 6e 74 65 6e 74 22 20 22 6e 61 76 69 67 61 74 69 6f 6e 22 7d 2e 67 72 69 64 2d 77 72 61 70 70 65 72 2e 6c 61 6e 64 69 6e 67 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72
                                                                        Data Ascii: .grid-wrapper{color:#eaeaea;display:grid;height:100vh;grid-gap:15px;grid-template-rows:225px 1fr 100px;grid-template-columns:1fr;grid-template-areas:"logowrapper" "content" "navigation"}.grid-wrapper.landing{grid-template-columns:1fr
                                                                        2024-04-16 18:07:29 UTC1592INData Raw: 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 31 66 72 7d 2e 67 72 69 64 2d 6c 61 79 6f 75 74 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 61 75 74 6f 2d 66 6c 6f 77 3a 64 65 6e 73 65 7d 2e 67 72 69 64 2d 6c 61 79 6f 75 74 2e 67 6c 2d 32 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 32 32 30 70 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 67 72 69 64 2d 6c 61 79 6f 75 74 2e 67 61 70 2d 73 74 64 7b 67 72 69 64 2d 67 61 70 3a 31 35 70 78 7d 2e 67 72 69 64 2d 6c 61 79 6f 75 74 2e 67 61 70 2d 6c 69 67 68 74 7b 67 72 69 64 2d 67 61 70 3a 35 70 78 7d 2e 67 72 69 64 2d 6c 61 79 6f 75 74 2e 6e 6f
                                                                        Data Ascii: ;grid-template-rows:1fr}.grid-layout{box-sizing:border-box;display:grid;grid-auto-flow:dense}.grid-layout.gl-2{grid-template-columns:auto 220px;align-content:flex-start}.grid-layout.gap-std{grid-gap:15px}.grid-layout.gap-light{grid-gap:5px}.grid-layout.no


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        12192.168.2.64972618.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:28 UTC572OUTGET /static/scss/navigation.b5c7956db6e1.css HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:29 UTC953INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:29 GMT
                                                                        Content-Type: text/css; charset="utf-8"
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:45 GMT
                                                                        Etag: "65e60509-bd3"
                                                                        Content-Length: 3027
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:29 UTC233INData Raw: 2e 6e 61 76 69 67 61 74 69 6f 6e 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 72 69 64 2d 61 72 65 61 3a 6e 61 76 69 67 61 74 69 6f 6e 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 20 6e 61 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 68 65 69 67 68 74 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 6e 61 76 69
                                                                        Data Ascii: .navigation{align-self:flex-start;display:flex;grid-area:navigation;height:auto;position:relative;z-index:10}.navigation nav{display:flex;flex-wrap:nowrap;height:fit-content;justify-content:left;margin:0;width:100%;padding:10px}.navi
                                                                        2024-04-16 18:07:29 UTC2372INData Raw: 67 61 74 69 6f 6e 20 6e 61 76 20 61 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 34 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 42 4d 20 50 6c 65 78 20 53 61 6e 73 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 37 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 34 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 34 30 70 78 3b 70 6f 73 69 74 69 6f
                                                                        Data Ascii: gation nav a{align-self:flex-end;border-bottom:4px solid transparent;color:#000;cursor:pointer;font-family:"IBM Plex Sans", sans-serif !important;font-size:0.75em;font-weight:500;justify-content:center;letter-spacing:4px;margin:0;padding:20px 40px;positio
                                                                        2024-04-16 18:07:29 UTC422INData Raw: 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 30 20 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 33 30 70 78 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 7d 2e 6e 61 76 2d 73 65 63 6f 6e 64 61 72 79 20 2e 6e 61 76 2d 73 65 63 6f 6e 64 61 72 79 2d 6c 69 6e 6b 73 20 61 3a 68 6f 76 65 72 7b 62
                                                                        Data Ascii: mportant;font-size:0.9em;font-weight:bold;justify-content:center;letter-spacing:1px;margin:0 40px;padding:10px 30px;outline:none;width:auto;text-transform:uppercase;transition:all 0.3s ease;z-index:99999999999}.nav-secondary .nav-secondary-links a:hover{b


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        13192.168.2.64973218.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:29 UTC573OUTGET /static/scss/transitions.550aa09ea41f.css HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:29 UTC953INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:29 GMT
                                                                        Content-Type: text/css; charset="utf-8"
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:45 GMT
                                                                        Etag: "65e60509-435"
                                                                        Content-Length: 1077
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:29 UTC233INData Raw: 61 2c 62 75 74 74 6f 6e 2c 6c 69 20 61 2c 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 6c 61 62 65 6c 2e 65 72 72 6f 72 2c 6e 61 76 20 61 2c 2e 6d 65 6e 75 2c 2e 73 75 62 6d 65 6e 75 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 2c 20 31 2c 20 30 2e 32 2c 20 31 29 20 30 73 7d 2e 67 72 69 64 2d 73 75 62 20 73 70 61 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 32 35 73 20 65 61 73 65 20 30 73 7d 2e 61 6e 69 6d 61 74 65 64 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 64 2d 64 31 73 7b 61 6e 69 6d
                                                                        Data Ascii: a,button,li a,input,textarea,label.error,nav a,.menu,.submenu{transition:all 1s cubic-bezier(0.2, 1, 0.2, 1) 0s}.grid-sub span{transition:all 0.25s ease 0s}.animated{animation-duration:2.5s;animation-fill-mode:both}.animated-d1s{anim
                                                                        2024-04-16 18:07:29 UTC844INData Raw: 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 31 73 7d 2e 61 6e 69 6d 61 74 65 64 2d 64 30 35 73 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 35 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 66 61 64 65 49 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 42 6f 74 74 6f 6d 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 70 78 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 2e 66 61 64 65 49 6e 42 6f 74 74 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e
                                                                        Data Ascii: ation-delay:1s}.animated-d05s{animation-delay:0.5s}@keyframes fadeIn{0%{opacity:0}100%{opacity:1}}.fadeIn{animation-name:fadeIn}@keyframes fadeInBottom{0%{opacity:0;transform:translateY(-5px)}100%{opacity:1;transform:translateY(0)}}.fadeInBottom{animation


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        14192.168.2.64973318.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:29 UTC575OUTGET /static/scss/media-screens.339d3e440647.css HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:29 UTC953INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:29 GMT
                                                                        Content-Type: text/css; charset="utf-8"
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:45 GMT
                                                                        Etag: "65e60509-f66"
                                                                        Content-Length: 3942
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:29 UTC233INData Raw: 2e 6d 6f 62 69 6c 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6c 6f 67 6f 2d 6d 6f 62 69 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e
                                                                        Data Ascii: .mobile{display:block}.logo-mobile{display:none}::-webkit-scrollbar{background:rgba(0,0,0,0) !important;height:1px !important;width:6px !important}::-webkit-scrollbar-track{background:rgba(0,0,0,0)}::-webkit-scrollbar-thumb{backgroun
                                                                        2024-04-16 18:07:29 UTC2372INData Raw: 64 3a 23 30 30 30 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 3a 77 69 6e 64 6f 77 2d 69 6e 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 34 65 66 65 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 30 30 70 78 29 7b 2e 67 72 69 64 2d 6c 61 79 6f 75 74 2e 67 6c 2d 32 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 63 6f
                                                                        Data Ascii: d:#000}::-webkit-scrollbar-thumb:window-inactive{background:transparent !important}::-webkit-scrollbar-thumb:hover{background:#f4efe0 !important}@media screen and (max-width: 1300px){.grid-layout.gl-2{grid-template-columns:1fr;align-content:flex-start}.co
                                                                        2024-04-16 18:07:29 UTC1337INData Raw: 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 6d 65 6e 75 20 2e 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 2e 62 74 6e 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 7d 2e 62 74 6e 2e 6c 61 72 67 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 30 70 78 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28
                                                                        Data Ascii: r{align-items:flex-start}.menu .menu-wrapper a{font-size:2.5em;font-weight:900;letter-spacing:0px;padding:20px}.btn{padding:5px 10px}.btn.large{display:block;font-size:1.25rem;margin-top:10px;padding:16px 20px;width:fit-content;background:linear-gradient(


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        15192.168.2.64973418.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:29 UTC611OUTGET /static/images/logo-ping-dark.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:29 UTC898INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290849&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=xCmZXvZM0Di39pd7Nu7OajDqsBAVHpelfb0DGWrj7FY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:29 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=60, public
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-7332"
                                                                        Content-Length: 29490
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:29 UTC288INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 03 59 08 06 00 00 00 22 5c a4 f4 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 09 6e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 31 34 65 63 62 34 32 66 32 63 2c 20 32 30 32 33 2f 30 31 2f 31 33 2d 31 32 3a 32 35 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64
                                                                        Data Ascii: PNGIHDRhY"\pHYs%%IR$niTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rd
                                                                        2024-04-16 18:07:29 UTC2372INData Raw: 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74
                                                                        Data Ascii: g/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt
                                                                        2024-04-16 18:07:29 UTC3558INData Raw: c0 6e c0 86 d1 be ee f3 6e 1d dd be 79 74 7b 81 71 85 e5 86 d1 ed eb 81 eb 80 9f 00 3f 1d 5d 76 d4 f0 77 48 8f ad f2 ee ff 39 f0 0f 15 9f fb 14 e0 fe 98 20 fd b1 92 07 25 52 c0 6a e0 40 e0 50 e0 60 ef 72 08 26 28 cf da 4f 81 ab 80 2b 47 97 ab 9c cb 95 28 80 8b c7 ad 41 3f 1e 78 df 14 65 7c 1f b8 2b aa 49 4b 73 6e 8f f9 0c de 15 38 66 74 7d b7 46 8f 68 3a 17 02 17 8d ae 2f 04 be 05 5c d3 e8 11 49 a3 6c 80 de 0f f3 81 b8 ed 94 e5 bc 0b 78 6a a1 63 12 49 d9 04 dc 1b 93 8a bb 37 70 4f 4c 9a a2 af ae 03 be 02 7c 09 38 07 38 0f 93 5a 91 01 b0 01 fa 6f 81 bf 5a 66 59 7b a1 86 43 29 6f 7f e0 81 8c 1b ac 8f 69 f6 70 5a e1 1b 98 60 6d 1b ed af 6d f6 70 a4 2e 36 07 7d 5c 81 b2 8e 03 ce 28 50 8e 0c db 26 e0 64 e0 37 80 07 00 87 37 79 30 2d 75 b7 d1 e5 8f 47 f7 af c0
                                                                        Data Ascii: nnyt{q?]vwH9 %Rj@P`r&(O+G(A?xe|+IKsn8ft}Fh:/\IlxjcI7pOL|88ZoZfY{C)oipZ`mmp.6}\(P&d77y0-uG
                                                                        2024-04-16 18:07:29 UTC4744INData Raw: b4 50 39 67 03 3f 2a 54 96 88 b4 cf 2d 94 ab 84 9d 00 ac 9b e4 09 43 0c d0 9b 31 6b 0f 96 a0 ae 75 22 fd 77 66 c1 b2 26 1a 55 38 c4 00 fd 5b 05 cb 52 80 16 e9 bf d3 28 37 43 e5 44 9d 13 14 a0 a7 f7 39 e0 a7 85 ca 12 91 f6 da 06 7c b0 50 59 27 4e b2 f3 10 03 74 a9 ee 75 ea 5a 27 32 1c 1f 2b 54 ce 51 c0 de 55 77 1e 5a 80 3e 19 98 2b 54 56 c9 bc 94 88 b4 5b c9 b9 39 4e a8 ba e3 d0 02 f4 d4 b3 4a 79 2e 07 2e 2d 54 96 88 b4 df cf 81 73 0b 95 55 39 0e 29 40 4f e7 e3 85 ca 11 91 ee 28 35 a5 83 02 74 c0 4a e0 7e 85 ca fa 7c a1 72 44 a4 3b 4a 05 e8 7b 62 d6 42 cd 1a 52 80 3e b6 60 59 a5 1a 0c 44 a4 3b 3e 5a b0 ac 4a bd 39 86 14 a0 4b d5 9e 2f 40 eb 0e 8a 0c d1 2e 66 9c 87 1e 52 80 be 4f a1 72 34 b5 a8 c8 70 cd 34 0f ad 00 3d 39 05 68 91 e1 2a f5 fd bf 3f 15 e2 ef
                                                                        Data Ascii: P9g?*T-C1ku"wf&U8[R(7CD9|PY'NtuZ'2+TQUwZ>+TV[9NJy..-TsU9)@O(5tJ~|rD;J{bBR>`YD;>ZJ9K/@.fROr4p4=9h*?
                                                                        2024-04-16 18:07:29 UTC5930INData Raw: a0 a5 84 1f 63 46 24 ee 0f 3c 15 13 b8 a5 7b 3e 85 99 9e 76 5f 4c 7f f8 ab 1a 3d 1a 51 37 3b 29 6a 17 f0 ae d1 65 5f cc ec 79 cf c2 0c d0 90 76 fa 19 f0 d6 d1 e5 aa 66 0f 45 7c aa 41 4b 5d 7e 8c 49 7b 1c 88 39 4d 7e 1b ed 5a 38 60 c8 76 61 16 1a 7e 02 26 3d f5 32 14 9c 5b 49 01 5a 66 e1 83 98 9a f4 de c0 93 80 ff c0 8c d4 93 d9 b9 15 33 9b dc ef 60 96 ba 7a 1a f0 7e d4 7f b9 d5 94 e2 90 59 da c1 78 94 e2 d3 31 bd 03 1e 80 59 e4 f6 88 06 8f ab af ae c4 cc a3 fd 39 cc dc 18 ea 1a d7 31 0a d0 d2 94 79 cc 72 57 76 a1 d0 c3 30 81 da 5e f4 d9 9c ce 59 ce 45 2b 96 74 9c be 04 d2 16 97 63 d6 25 7c 33 26 f5 76 12 66 72 fa e3 80 fb 36 78 5c 6d 77 1e 66 10 c9 17 81 33 81 9d cd 1e 8e 94 a4 00 2d 6d 34 0f 7c 64 74 01 f3 39 3d 1a 33 71 fd 71 a3 eb 21 f6 0c b9 16 38 77
                                                                        Data Ascii: cF$<{>v_L=Q7;)je_yvfE|AK]~I{9M~Z8`va~&=2[IZf3`z~Yx1Y91yrWv0^YE+tc%|3&vfr6x\mwf3-m4|dt9=3qq!8w
                                                                        2024-04-16 18:07:29 UTC4226INData Raw: 95 52 bf 07 60 a6 6e 0c 35 c2 84 fe 6f a9 5a 4a 95 7d ed ff f6 4a e0 b3 98 b9 96 45 c0 2c 05 f6 29 cc d9 d4 43 30 c3 b6 73 71 23 d5 cb 03 e2 67 7b a1 c7 1f 80 59 a1 e6 e3 53 1c 7b a7 c4 e6 83 ae 92 ec 57 8a 63 36 36 02 0f 65 71 63 60 95 33 9a 58 c0 f5 b7 85 02 3e 98 d9 d2 3e 8b a9 2d 89 84 5c 07 bc 07 d3 87 fa a1 98 91 ab 56 28 c0 ba fc ae 76 a9 ae 9c b0 b4 fd eb 6e 98 86 f2 8f 63 56 d1 e9 a5 d0 40 95 d0 29 48 95 06 25 05 e8 f2 36 01 bf cf f8 83 9f aa 3d 87 fa 95 ba fb 90 78 dc ff 7f 5e 41 cf 3f f8 52 d4 b7 31 83 93 dc 8a 84 af ca 99 79 aa 06 6d 1f 77 1f 3b 14 78 3a f0 6e 7a 7a 86 b7 72 df 7d f7 dd 13 33 dc 33 54 7b 4e bd 49 fe fd 2d 98 21 bd 52 c6 3e c0 ef 32 5e 25 3a 97 d2 20 b0 cd 0f e8 a1 1a b6 bb 6d 1b f0 11 cc a2 9f db 27 3f 64 19 b0 ed 98 40 fd 23
                                                                        Data Ascii: R`n5oZJ}JE,)C0sq#g{YS{Wc66eqc`3X>>-\V(vncV@)H%6=x^A?R1ymw;x:nzzr}33T{NI-!R>2^%: m'?d@#
                                                                        2024-04-16 18:07:29 UTC8302INData Raw: 4f 14 a0 fd 27 db eb d4 aa de a1 e7 b4 99 ad 41 c7 7e 58 52 8d a0 6e fe f9 fa fa 0e 51 44 5a ce 06 e8 5c bb 1c ce 36 7f 3f 98 a2 06 0d f1 6e 66 ae 58 60 6b 73 43 e1 0a 16 cf bf 91 fa a1 49 9d 11 2c 00 d7 d5 71 80 22 d2 09 ee f7 3f 14 07 43 8f 85 86 88 ef 4e 85 65 b0 fc 55 bd 73 ab 03 b8 2f e2 1f 44 9b ed 4e fc 57 cf bd 9f 3b 4b 58 00 6e aa ef 30 45 a4 e5 b6 63 fa 43 43 ba 41 d0 8d 1b a1 81 71 0b c0 1e b9 17 8b ad a8 12 ba 1f 7a e1 d0 c1 b5 91 fb 46 54 59 4b 31 34 01 0a 98 f4 46 db ff 56 11 a9 d7 8d c4 2b ac a1 ae 76 a1 95 be a7 0a d0 21 fe 1a 7c a1 17 6a 7b d0 da e0 dd cf d5 a4 dd db ee fd 1b eb 3a 40 11 e9 0c bb 0c 56 e8 cc 3b 54 5b 0e ad 50 35 47 85 00 ed f6 83 8e 05 d9 2e 37 0c 5a 1b 89 ff 1d fe ed 10 fb fe 28 40 8b c8 4d 8c 63 42 a8 02 eb de 8e 6d 9b
                                                                        Data Ascii: O'A~XRnQDZ\6?nfX`ksCI,q"?CNeUs/DNW;KXn0EcCCAqzFTYK14FV+v!|j{:@V;T[P5G.7Z(@McBm
                                                                        2024-04-16 18:07:29 UTC70INData Raw: 42 a7 76 75 34 dc 88 d4 6d 92 cf 6a 2c 9d 11 fa 6e 10 d8 57 a4 88 d8 8a 2a fe 2f 7b 95 6e 40 22 7d 91 6a 80 54 0d 58 66 66 da 25 af 44 44 a4 66 ff 1f fe e4 4d 3c 7d c6 8a f0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: Bvu4mj,nW*/{n@"}jTXff%DDfM<}IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        16192.168.2.64973718.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:30 UTC373OUTGET /static/images/logo-ping-dark.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:30 UTC902INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290850&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=iK6zC25uQxRl5ZIcQmA0jvYlC905Kx%2FlFBmbP2zvDCs%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290850&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=iK6zC25uQxRl5ZIcQmA0jvYlC905Kx%2FlFBmbP2zvDCs%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:30 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=60, public
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-7332"
                                                                        Content-Length: 29490
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:30 UTC284INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 03 59 08 06 00 00 00 22 5c a4 f4 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 09 6e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 31 34 65 63 62 34 32 66 32 63 2c 20 32 30 32 33 2f 30 31 2f 31 33 2d 31 32 3a 32 35 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64
                                                                        Data Ascii: PNGIHDRhY"\pHYs%%IR$niTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rd
                                                                        2024-04-16 18:07:30 UTC2372INData Raw: 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73
                                                                        Data Ascii: 3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:s
                                                                        2024-04-16 18:07:30 UTC3558INData Raw: 5e a3 eb 75 c0 6e c0 86 d1 be ee f3 6e 1d dd be 79 74 7b 81 71 85 e5 86 d1 ed eb 81 eb 80 9f 00 3f 1d 5d 76 d4 f0 77 48 8f ad f2 ee ff 39 f0 0f 15 9f fb 14 e0 fe 98 20 fd b1 92 07 25 52 c0 6a e0 40 e0 50 e0 60 ef 72 08 26 28 cf da 4f 81 ab 80 2b 47 97 ab 9c cb 95 28 80 8b c7 ad 41 3f 1e 78 df 14 65 7c 1f b8 2b aa 49 4b 73 6e 8f f9 0c de 15 38 66 74 7d b7 46 8f 68 3a 17 02 17 8d ae 2f 04 be 05 5c d3 e8 11 49 a3 6c 80 de 0f f3 81 b8 ed 94 e5 bc 0b 78 6a a1 63 12 49 d9 04 dc 1b 93 8a bb 37 70 4f 4c 9a a2 af ae 03 be 02 7c 09 38 07 38 0f 93 5a 91 01 b0 01 fa 6f 81 bf 5a 66 59 7b a1 86 43 29 6f 7f e0 81 8c 1b ac 8f 69 f6 70 5a e1 1b 98 60 6d 1b ed af 6d f6 70 a4 2e 36 07 7d 5c 81 b2 8e 03 ce 28 50 8e 0c db 26 e0 64 e0 37 80 07 00 87 37 79 30 2d 75 b7 d1 e5 8f
                                                                        Data Ascii: ^unnyt{q?]vwH9 %Rj@P`r&(O+G(A?xe|+IKsn8ft}Fh:/\IlxjcI7pOL|88ZoZfY{C)oipZ`mmp.6}\(P&d77y0-u
                                                                        2024-04-16 18:07:30 UTC4744INData Raw: 0e 35 40 3f b4 50 39 67 03 3f 2a 54 96 88 b4 cf 2d 94 ab 84 9d 00 ac 9b e4 09 43 0c d0 9b 31 6b 0f 96 a0 ae 75 22 fd 77 66 c1 b2 26 1a 55 38 c4 00 fd 5b 05 cb 52 80 16 e9 bf d3 28 37 43 e5 44 9d 13 14 a0 a7 f7 39 e0 a7 85 ca 12 91 f6 da 06 7c b0 50 59 27 4e b2 f3 10 03 74 a9 ee 75 ea 5a 27 32 1c 1f 2b 54 ce 51 c0 de 55 77 1e 5a 80 3e 19 98 2b 54 56 c9 bc 94 88 b4 5b c9 b9 39 4e a8 ba e3 d0 02 f4 d4 b3 4a 79 2e 07 2e 2d 54 96 88 b4 df cf 81 73 0b 95 55 39 0e 29 40 4f e7 e3 85 ca 11 91 ee 28 35 a5 83 02 74 c0 4a e0 7e 85 ca fa 7c a1 72 44 a4 3b 4a 05 e8 7b 62 d6 42 cd 1a 52 80 3e b6 60 59 a5 1a 0c 44 a4 3b 3e 5a b0 ac 4a bd 39 86 14 a0 4b d5 9e 2f 40 eb 0e 8a 0c d1 2e 66 9c 87 1e 52 80 be 4f a1 72 34 b5 a8 c8 70 cd 34 0f ad 00 3d 39 05 68 91 e1 2a f5 fd bf
                                                                        Data Ascii: 5@?P9g?*T-C1ku"wf&U8[R(7CD9|PY'NtuZ'2+TQUwZ>+TV[9NJy..-TsU9)@O(5tJ~|rD;J{bBR>`YD;>ZJ9K/@.fROr4p4=9h*
                                                                        2024-04-16 18:07:30 UTC5930INData Raw: ac 48 03 14 a0 a5 84 1f 63 46 24 ee 0f 3c 15 13 b8 a5 7b 3e 85 99 9e 76 5f 4c 7f f8 ab 1a 3d 1a 51 37 3b 29 6a 17 f0 ae d1 65 5f cc ec 79 cf c2 0c d0 90 76 fa 19 f0 d6 d1 e5 aa 66 0f 45 7c aa 41 4b 5d 7e 8c 49 7b 1c 88 39 4d 7e 1b ed 5a 38 60 c8 76 61 16 1a 7e 02 26 3d f5 32 14 9c 5b 49 01 5a 66 e1 83 98 9a f4 de c0 93 80 ff c0 8c d4 93 d9 b9 15 33 9b dc ef 60 96 ba 7a 1a f0 7e d4 7f b9 d5 94 e2 90 59 da c1 78 94 e2 d3 31 bd 03 1e 80 59 e4 f6 88 06 8f ab af ae c4 cc a3 fd 39 cc dc 18 ea 1a d7 31 0a d0 d2 94 79 cc 72 57 76 a1 d0 c3 30 81 da 5e f4 d9 9c ce 59 ce 45 2b 96 74 9c be 04 d2 16 97 63 d6 25 7c 33 26 f5 76 12 66 72 fa e3 80 fb 36 78 5c 6d 77 1e 66 10 c9 17 81 33 81 9d cd 1e 8e 94 a4 00 2d 6d 34 0f 7c 64 74 01 f3 39 3d 1a 33 71 fd 71 a3 eb 21 f6 0c
                                                                        Data Ascii: HcF$<{>v_L=Q7;)je_yvfE|AK]~I{9M~Z8`va~&=2[IZf3`z~Yx1Y91yrWv0^YE+tc%|3&vfr6x\mwf3-m4|dt9=3qq!
                                                                        2024-04-16 18:07:30 UTC4226INData Raw: c5 ca f2 f3 95 52 bf 07 60 a6 6e 0c 35 c2 84 fe 6f a9 5a 4a 95 7d ed ff f6 4a e0 b3 98 b9 96 45 c0 2c 05 f6 29 cc d9 d4 43 30 c3 b6 73 71 23 d5 cb 03 e2 67 7b a1 c7 1f 80 59 a1 e6 e3 53 1c 7b a7 c4 e6 83 ae 92 ec 57 8a 63 36 36 02 0f 65 71 63 60 95 33 9a 58 c0 f5 b7 85 02 3e 98 d9 d2 3e 8b a9 2d 89 84 5c 07 bc 07 d3 87 fa a1 98 91 ab 56 28 c0 ba fc ae 76 a9 ae 9c b0 b4 fd eb 6e 98 86 f2 8f 63 56 d1 e9 a5 d0 40 95 d0 29 48 95 06 25 05 e8 f2 36 01 bf cf f8 83 9f aa 3d 87 fa 95 ba fb 90 78 dc ff 7f 5e 41 cf 3f f8 52 d4 b7 31 83 93 dc 8a 84 af ca 99 79 aa 06 6d 1f 77 1f 3b 14 78 3a f0 6e 7a 7a 86 b7 72 df 7d f7 dd 13 33 dc 33 54 7b 4e bd 49 fe fd 2d 98 21 bd 52 c6 3e c0 ef 32 5e 25 3a 97 d2 20 b0 cd 0f e8 a1 1a b6 bb 6d 1b f0 11 cc a2 9f db 27 3f 64 19 b0 ed
                                                                        Data Ascii: R`n5oZJ}JE,)C0sq#g{YS{Wc66eqc`3X>>-\V(vncV@)H%6=x^A?R1ymw;x:nzzr}33T{NI-!R>2^%: m'?d
                                                                        2024-04-16 18:07:30 UTC8302INData Raw: b1 6d 78 8f 4f 14 a0 fd 27 db eb d4 aa de a1 e7 b4 99 ad 41 c7 7e 58 52 8d a0 6e fe f9 fa fa 0e 51 44 5a ce 06 e8 5c bb 1c ce 36 7f 3f 98 a2 06 0d f1 6e 66 ae 58 60 6b 73 43 e1 0a 16 cf bf 91 fa a1 49 9d 11 2c 00 d7 d5 71 80 22 d2 09 ee f7 3f 14 07 43 8f 85 86 88 ef 4e 85 65 b0 fc 55 bd 73 ab 03 b8 2f e2 1f 44 9b ed 4e fc 57 cf bd 9f 3b 4b 58 00 6e aa ef 30 45 a4 e5 b6 63 fa 43 43 ba 41 d0 8d 1b a1 81 71 0b c0 1e b9 17 8b ad a8 12 ba 1f 7a e1 d0 c1 b5 91 fb 46 54 59 4b 31 34 01 0a 98 f4 46 db ff 56 11 a9 d7 8d c4 2b ac a1 ae 76 a1 95 be a7 0a d0 21 fe 1a 7c a1 17 6a 7b d0 da e0 dd cf d5 a4 dd db ee fd 1b eb 3a 40 11 e9 0c bb 0c 56 e8 cc 3b 54 5b 0e ad 50 35 47 85 00 ed f6 83 8e 05 d9 2e 37 0c 5a 1b 89 ff 1d fe ed 10 fb fe 28 40 8b c8 4d 8c 63 42 a8 02 eb
                                                                        Data Ascii: mxO'A~XRnQDZ\6?nfX`ksCI,q"?CNeUs/DNW;KXn0EcCCAqzFTYK14FV+v!|j{:@V;T[P5G.7Z(@McB
                                                                        2024-04-16 18:07:30 UTC74INData Raw: 00 f9 25 af 42 a7 76 75 34 dc 88 d4 6d 92 cf 6a 2c 9d 11 fa 6e 10 d8 57 a4 88 d8 8a 2a fe 2f 7b 95 6e 40 22 7d 91 6a 80 54 0d 58 66 66 da 25 af 44 44 a4 66 ff 1f fe e4 4d 3c 7d c6 8a f0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: %Bvu4mj,nW*/{n@"}jTXff%DDfM<}IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        17192.168.2.64973818.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:30 UTC616OUTGET /static/favicon-32x32.13adde9b446a.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://www.pingintel.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:30 UTC918INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290850&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=iK6zC25uQxRl5ZIcQmA0jvYlC905Kx%2FlFBmbP2zvDCs%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290850&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=iK6zC25uQxRl5ZIcQmA0jvYlC905Kx%2FlFBmbP2zvDCs%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:30 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-402"
                                                                        Content-Length: 1026
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:30 UTC268INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 bc 49 44 41 54 58 47 ed 96 5d 68 5c 45 14 c7 ff 67 f6 ee 46 e2 3e 6c b4 11 f3 22 51 12 a1 1b 72 67 d6 eb 9b 28 22 fa e2 83 b5 c6 0f 10 b1 d2 5a a5 a0 55 63 eb 93 82 5f 85 96 2a 58 8b a8 01 b1 4a f5 c1 40 53 14 e9 8b 42 50 5f 82 dd bd 33 93 65 0b b1 14 11 0a 6a 8b 86 62 23 6c 72 e7 c8 84 5d 48 22 bb b9 c9 ae 2f d2 79 b9 30 77 ce 39 bf 73 66 ce 07 a1 b1 46 47 47 ef 08 82 60 38 8e e3 8f 9a 7b ed be 51 14 65 17 17 17 6f 21 22 c5 cc d7 0b 21 08 c0 ef 00 74 bd 5e 3f 5d ab d5 ea 69 f4 78 a1 e5 a5 94 7a 07 c0 9d 5a 6b d5 4e b0 58 2c de 90 cd 66 f7 11 d1 a3 00 ae 05 f0 37 33 5f 24 22 06 b0 05 40 2f 80 79 66 fe 22 93 c9
                                                                        Data Ascii: PNGIHDR szzsRGBIDATXG]h\EgF>l"Qrg("ZUc_*XJ@SBP_3ejb#lr]H"/y0w9sfFGG`8{Qeo!"!t^?]ixzZkNX,f73_$"@/yf"
                                                                        2024-04-16 18:07:30 UTC758INData Raw: 08 e0 55 66 be 04 60 82 88 a6 b4 d6 55 00 4b 0d 23 42 4a b9 95 88 ee 67 e6 a7 89 e8 3a 00 07 0b 85 c2 9b d3 d3 d3 cd 33 ab 78 52 01 14 8b c5 5c 2e 97 3b 4e 44 0f 38 e7 de 62 e6 37 ac b5 97 db 79 36 38 38 78 55 5f 5f df 4b cc fc 32 33 7f 1b 04 c1 58 b9 5c 5e 58 2b 93 06 80 a4 94 9f 03 f0 5e 3d 62 ad fd 32 cd dd 36 cf 84 61 78 97 10 e2 24 80 ef b5 d6 f7 01 48 56 ca af 0b 20 a5 7c 86 88 8e 30 f3 83 c6 98 a9 8d 18 5f f1 c0 ef ce 64 32 a7 fc f5 69 ad 0f a4 06 28 95 4a fd cc 7c 96 99 3f 31 c6 ec dd 8c f1 a6 8c 94 f2 75 00 fb 89 68 ab d6 fa e7 e6 7e db 08 48 29 5f 23 a2 bd 49 92 dc 34 3b 3b fb 67 27 00 51 14 f5 26 49 e2 9d 99 34 c6 3c 97 06 80 94 52 3f 31 f3 29 63 cc b3 9d 18 5f 19 05 22 da 53 28 14 06 9a 59 d1 32 02 61 18 de 28 84 38 47 44 f7 c4 71 fc 4d 37 00
                                                                        Data Ascii: Uf`UK#BJg:3xR\.;ND8b7y688xU__K23X\^X+^=b26ax$HV |0_d2i(J|?1uh~H)_#I4;;g'Q&I4<R?1)c_"S(Y2a(8GDqM7


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        18192.168.2.64973918.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:31 UTC378OUTGET /static/favicon-32x32.13adde9b446a.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:31 UTC914INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290851&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wsMOwXzAsA9HpIF9Q4aXiblDcRYCB3GDaeg1F2lKii4%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290851&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wsMOwXzAsA9HpIF9Q4aXiblDcRYCB3GDaeg1F2lKii4%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:31 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-402"
                                                                        Content-Length: 1026
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:31 UTC272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 bc 49 44 41 54 58 47 ed 96 5d 68 5c 45 14 c7 ff 67 f6 ee 46 e2 3e 6c b4 11 f3 22 51 12 a1 1b 72 67 d6 eb 9b 28 22 fa e2 83 b5 c6 0f 10 b1 d2 5a a5 a0 55 63 eb 93 82 5f 85 96 2a 58 8b a8 01 b1 4a f5 c1 40 53 14 e9 8b 42 50 5f 82 dd bd 33 93 65 0b b1 14 11 0a 6a 8b 86 62 23 6c 72 e7 c8 84 5d 48 22 bb b9 c9 ae 2f d2 79 b9 30 77 ce 39 bf 73 66 ce 07 a1 b1 46 47 47 ef 08 82 60 38 8e e3 8f 9a 7b ed be 51 14 65 17 17 17 6f 21 22 c5 cc d7 0b 21 08 c0 ef 00 74 bd 5e 3f 5d ab d5 ea 69 f4 78 a1 e5 a5 94 7a 07 c0 9d 5a 6b d5 4e b0 58 2c de 90 cd 66 f7 11 d1 a3 00 ae 05 f0 37 33 5f 24 22 06 b0 05 40 2f 80 79 66 fe 22 93 c9
                                                                        Data Ascii: PNGIHDR szzsRGBIDATXG]h\EgF>l"Qrg("ZUc_*XJ@SBP_3ejb#lr]H"/y0w9sfFGG`8{Qeo!"!t^?]ixzZkNX,f73_$"@/yf"
                                                                        2024-04-16 18:07:31 UTC754INData Raw: be 04 60 82 88 a6 b4 d6 55 00 4b 0d 23 42 4a b9 95 88 ee 67 e6 a7 89 e8 3a 00 07 0b 85 c2 9b d3 d3 d3 cd 33 ab 78 52 01 14 8b c5 5c 2e 97 3b 4e 44 0f 38 e7 de 62 e6 37 ac b5 97 db 79 36 38 38 78 55 5f 5f df 4b cc fc 32 33 7f 1b 04 c1 58 b9 5c 5e 58 2b 93 06 80 a4 94 9f 03 f0 5e 3d 62 ad fd 32 cd dd 36 cf 84 61 78 97 10 e2 24 80 ef b5 d6 f7 01 48 56 ca af 0b 20 a5 7c 86 88 8e 30 f3 83 c6 98 a9 8d 18 5f f1 c0 ef ce 64 32 a7 fc f5 69 ad 0f a4 06 28 95 4a fd cc 7c 96 99 3f 31 c6 ec dd 8c f1 a6 8c 94 f2 75 00 fb 89 68 ab d6 fa e7 e6 7e db 08 48 29 5f 23 a2 bd 49 92 dc 34 3b 3b fb 67 27 00 51 14 f5 26 49 e2 9d 99 34 c6 3c 97 06 80 94 52 3f 31 f3 29 63 cc b3 9d 18 5f 19 05 22 da 53 28 14 06 9a 59 d1 32 02 61 18 de 28 84 38 47 44 f7 c4 71 fc 4d 37 00 4a a5 d2 ad
                                                                        Data Ascii: `UK#BJg:3xR\.;ND8b7y688xU__K23X\^X+^=b26ax$HV |0_d2i(J|?1uh~H)_#I4;;g'Q&I4<R?1)c_"S(Y2a(8GDqM7J


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        19192.168.2.64974118.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:40 UTC648OUTGET /whatwedo HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:40 UTC803INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:40 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 9075
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:40 UTC383INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:07:40 UTC2372INData Raw: 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73
                                                                        Data Ascii: Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/libs
                                                                        2024-04-16 18:07:40 UTC3558INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 22 3e 50 6f 77 65 72 65 64 20 62 79 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 4d 61 63 68 69 6e 65 20 4c 65 61 72 6e 69 6e 67 3c 2f 62 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 22 3e 46 6f 72 20 74 68 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 73 75 72 61 6e 63 65 20 45 63 6f 73 79 73 74 65 6d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 69 67 68 74 2d 74 78 74 22 3e 53 63 72 6f
                                                                        Data Ascii: <span class="small">Powered by</span> <b>Machine Learning</b> <span class="small">For the</span> Insurance Ecosystem </p> <p class="right-txt">Scro
                                                                        2024-04-16 18:07:40 UTC2762INData Raw: 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 20 61 63 74 69 76 65 20 22 20 68 72 65 66 3d 22 2f 77 68 61 74 77 65 64 6f 22 3e 57 68 61 74 20 57 65 20 44 6f 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 76 66 69 78 65 72 2f 22 3e 48 6f 77 20 49 74 20 57 6f 72 6b 73 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 77 68 6f 77 65 61 72 65 22 3e 57 68 6f 20 57 65 20 41 72 65 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 43 6f 6e 6e 65 63 74 3c 2f 61 3e 0a 20 20
                                                                        Data Ascii: v class="menu"> <div class="menu-wrapper"> <a class=" active " href="/whatwedo">What We Do</a> <a class="" href="/products/sovfixer/">How It Works</a> <a class="" href="/whoweare">Who We Are</a> <a class="" href="/contact">Connect</a>


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        20192.168.2.64974018.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:40 UTC630OUTGET /static/images/logo-ping-no-shadow-black.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://www.pingintel.com/whatwedo
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:40 UTC902INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:40 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=60, public
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-2ca2"
                                                                        Content-Length: 11426
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:40 UTC284INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 63 00 00 01 a2 08 06 00 00 00 32 76 a7 f0 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 08 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 31 34 65 63 62 34 32 66 32 63 2c 20 32 30 32 33 2f 30 31 2f 31 33 2d 31 32 3a 32 35 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64
                                                                        Data Ascii: PNGIHDRc2vpHYs%%IR$%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rd
                                                                        2024-04-16 18:07:40 UTC2372INData Raw: 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74
                                                                        Data Ascii: 3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent
                                                                        2024-04-16 18:07:40 UTC3558INData Raw: af aa 98 8a 2d 13 6a a8 1b 96 03 76 06 5e 05 6c c7 60 cf f9 b6 e1 b9 bd 6b 7f 62 7e f9 2c 22 94 bf 0f dc df 62 bf b4 04 cb 90 13 c4 00 ab 26 d5 d1 60 5a 9a 08 e0 ed 81 5d 89 35 bc 2a 6f 65 60 97 de f5 5f c0 77 89 60 3e 19 78 a0 c5 7e 69 84 ac 20 96 c6 f2 1a 62 04 bc 0b b0 4a cb 7d e9 ba a5 80 37 f6 ae 07 81 13 81 d3 89 11 f3 82 16 fb 25 0c 63 95 b1 06 b0 27 f0 36 e2 01 0b d5 67 39 e0 cd bd eb 4f c0 57 81 13 80 eb 5a ec 53 a7 b9 51 90 b2 cc 20 a6 1f 4e 27 1e 54 38 14 83 b8 5f ac 01 1c 04 5c 0b fc 88 08 e8 e5 5a ed 51 07 19 c6 9a ae 55 81 0f 13 8f f3 7e 87 58 19 a1 fe f5 72 e0 eb c0 8d c0 c1 c4 52 43 35 c0 30 d6 54 3d 83 d8 50 ea 4e e0 48 60 ed 76 bb a3 64 4f 26 5e dd dc 41 4c 61 cc 6e b5 37 1d 60 18 6b b2 5e 0d 9c 02 5c 0d bc bb dd ae a8 21 6f 25 56 60 9c
                                                                        Data Ascii: -jv^l`kb~,"b&`Z]5*oe`_w`>x~i bJ}7%c'6g9OWZSQ N'T8_\ZQU~XrRC50T=PNH`vdO&^ALan7`k^\!o%V`
                                                                        2024-04-16 18:07:40 UTC4744INData Raw: 9d a1 37 ba 10 c6 eb 8e ff 25 13 62 18 4b 1a 32 2f a9 ce 3a 43 6f 74 21 8c d7 49 aa 63 18 4b 1a 32 2f a9 ce 3a 43 6f 74 21 8c b3 56 53 38 67 2c 69 48 d6 e0 6c 0d 60 05 18 fc 30 7e 1c c3 d6 f1 4d d3 bc a4 3a 92 fa df 2d 89 b5 d6 81 c1 0f e3 b5 92 ea dc 09 cc 4f aa 25 a9 ff 3d 02 5c 93 54 6b 4d 18 fc 30 7e 52 52 9d bf 24 d5 91 34 38 6e 4b aa f3 64 18 fc 30 7e 4a 52 9d bf 25 d5 91 34 38 b2 06 69 4f 82 c1 0f e3 27 26 d5 b9 35 a9 8e a4 c1 91 35 48 5b 1d 06 3f 8c 1f 9f 54 c7 91 b1 a4 91 b2 a6 29 1e 07 83 1f c6 ab 25 d5 b9 3d a9 8e a4 c1 91 35 4d 31 13 0c e3 89 fa 6b 52 1d 49 83 23 eb 15 f3 4c 18 fc 30 5e 25 a9 4e d6 cb 11 49 83 23 eb 15 f3 4c 18 fc 30 7e 6c 52 1d b7 ce 94 34 d2 7d 49 75 3a f1 04 de f2 49 75 1e 4c aa 23 69 70 64 85 f1 2a 30 f8 61 bc 42 52 9d ac
                                                                        Data Ascii: 7%bK2/:Cot!IcK2/:Cot!VS8g,iHl`0~M:-O%=\TkM0~RR$48nKd0~JR%48iO'&55H[?T)%=5M1kRI#L0^%NI#L0~lR4}Iu:IuL#ipd*0aBR
                                                                        2024-04-16 18:07:40 UTC468INData Raw: 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b
                                                                        Data Ascii: Ia,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`K


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        21192.168.2.64974618.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:40 UTC384OUTGET /static/images/logo-ping-no-shadow-black.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:40 UTC902INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:40 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=60, public
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-2ca2"
                                                                        Content-Length: 11426
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:40 UTC284INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 63 00 00 01 a2 08 06 00 00 00 32 76 a7 f0 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 08 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 31 34 65 63 62 34 32 66 32 63 2c 20 32 30 32 33 2f 30 31 2f 31 33 2d 31 32 3a 32 35 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64
                                                                        Data Ascii: PNGIHDRc2vpHYs%%IR$%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rd
                                                                        2024-04-16 18:07:40 UTC2372INData Raw: 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74
                                                                        Data Ascii: 3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent
                                                                        2024-04-16 18:07:40 UTC3558INData Raw: af aa 98 8a 2d 13 6a a8 1b 96 03 76 06 5e 05 6c c7 60 cf f9 b6 e1 b9 bd 6b 7f 62 7e f9 2c 22 94 bf 0f dc df 62 bf b4 04 cb 90 13 c4 00 ab 26 d5 d1 60 5a 9a 08 e0 ed 81 5d 89 35 bc 2a 6f 65 60 97 de f5 5f c0 77 89 60 3e 19 78 a0 c5 7e 69 84 ac 20 96 c6 f2 1a 62 04 bc 0b b0 4a cb 7d e9 ba a5 80 37 f6 ae 07 81 13 81 d3 89 11 f3 82 16 fb 25 0c 63 95 b1 06 b0 27 f0 36 e2 01 0b d5 67 39 e0 cd bd eb 4f c0 57 81 13 80 eb 5a ec 53 a7 b9 51 90 b2 cc 20 a6 1f 4e 27 1e 54 38 14 83 b8 5f ac 01 1c 04 5c 0b fc 88 08 e8 e5 5a ed 51 07 19 c6 9a ae 55 81 0f 13 8f f3 7e 87 58 19 a1 fe f5 72 e0 eb c0 8d c0 c1 c4 52 43 35 c0 30 d6 54 3d 83 d8 50 ea 4e e0 48 60 ed 76 bb a3 64 4f 26 5e dd dc 41 4c 61 cc 6e b5 37 1d 60 18 6b b2 5e 0d 9c 02 5c 0d bc bb dd ae a8 21 6f 25 56 60 9c
                                                                        Data Ascii: -jv^l`kb~,"b&`Z]5*oe`_w`>x~i bJ}7%c'6g9OWZSQ N'T8_\ZQU~XrRC50T=PNH`vdO&^ALan7`k^\!o%V`
                                                                        2024-04-16 18:07:40 UTC4744INData Raw: 9d a1 37 ba 10 c6 eb 8e ff 25 13 62 18 4b 1a 32 2f a9 ce 3a 43 6f 74 21 8c d7 49 aa 63 18 4b 1a 32 2f a9 ce 3a 43 6f 74 21 8c b3 56 53 38 67 2c 69 48 d6 e0 6c 0d 60 05 18 fc 30 7e 1c c3 d6 f1 4d d3 bc a4 3a 92 fa df 2d 89 b5 d6 81 c1 0f e3 b5 92 ea dc 09 cc 4f aa 25 a9 ff 3d 02 5c 93 54 6b 4d 18 fc 30 7e 52 52 9d bf 24 d5 91 34 38 6e 4b aa f3 64 18 fc 30 7e 4a 52 9d bf 25 d5 91 34 38 b2 06 69 4f 82 c1 0f e3 27 26 d5 b9 35 a9 8e a4 c1 91 35 48 5b 1d 06 3f 8c 1f 9f 54 c7 91 b1 a4 91 b2 a6 29 1e 07 83 1f c6 ab 25 d5 b9 3d a9 8e a4 c1 91 35 4d 31 13 0c e3 89 fa 6b 52 1d 49 83 23 eb 15 f3 4c 18 fc 30 5e 25 a9 4e d6 cb 11 49 83 23 eb 15 f3 4c 18 fc 30 7e 6c 52 1d b7 ce 94 34 d2 7d 49 75 3a f1 04 de f2 49 75 1e 4c aa 23 69 70 64 85 f1 2a 30 f8 61 bc 42 52 9d ac
                                                                        Data Ascii: 7%bK2/:Cot!IcK2/:Cot!VS8g,iHl`0~M:-O%=\TkM0~RR$48nKd0~JR%48iO'&55H[?T)%=5M1kRI#L0^%NI#L0~lR4}Iu:IuL#ipd*0aBR
                                                                        2024-04-16 18:07:40 UTC468INData Raw: 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b 52 05 0c 63 49 aa 80 61 2c 49 15 30 8c 25 a9 02 86 b1 24 55 c0 30 96 a4 0a 18 c6 92 54 01 c3 58 92 2a 60 18 4b
                                                                        Data Ascii: Ia,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`KRcIa,I0%$U0TX*`K


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        22192.168.2.64974752.4.3.1104437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:41 UTC493OUTOPTIONS /reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D HTTP/1.1
                                                                        Host: nel.heroku.com
                                                                        Connection: keep-alive
                                                                        Origin: https://www.pingintel.com
                                                                        Access-Control-Request-Method: POST
                                                                        Access-Control-Request-Headers: content-type
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:41 UTC433INHTTP/1.1 200 OK
                                                                        Access-Control-Allow-Headers: Content-Type
                                                                        Access-Control-Allow-Methods: POST
                                                                        Access-Control-Allow-Origin: https://www.pingintel.com
                                                                        Access-Control-Max-Age: 7200
                                                                        Content-Length: 0
                                                                        Date: Tue, 16 Apr 2024 18:07:41 GMT
                                                                        Strict-Transport-Security: max-age=31536000
                                                                        Vary: Origin
                                                                        Vary: Access-Control-Request-Method
                                                                        Vary: Access-Control-Request-Headers
                                                                        Via: 1.1 spaces-router (7186aa94a765)
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        23192.168.2.64974852.4.3.1104437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:41 UTC433OUTPOST /reports?ts=1713290860&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=liL8PQDRaR8VJJxJb3A%2BHwSHtHsrKFspyuX9cRiLMxg%3D HTTP/1.1
                                                                        Host: nel.heroku.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 424
                                                                        Content-Type: application/reports+json
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:41 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 32 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 35 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 2e 32 30 35 2e 33 36 2e 31 30 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 6f 6b 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 69 6e 67 69 6e 74 65 6c 2e 63 6f 6d 2f 73 74 61 74
                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":524,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":0.005,"server_ip":"18.205.36.100","status_code":200,"type":"ok"},"type":"network-error","url":"https://www.pingintel.com/stat
                                                                        2024-04-16 18:07:42 UTC255INHTTP/1.1 204 No Content
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Date: Tue, 16 Apr 2024 18:07:42 GMT
                                                                        Strict-Transport-Security: max-age=31536000
                                                                        Vary: Origin
                                                                        Via: 1.1 spaces-router (7186aa94a765)
                                                                        X-Content-Type-Options: nosniff
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        24192.168.2.64974918.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:43 UTC658OUTGET /products/sovfixer/ HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:44 UTC807INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290864&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=C45gJIzgV3hkDwIRvCZx%2FltrYxH5x2NQ0he%2FsQiBWyM%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290864&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=C45gJIzgV3hkDwIRvCZx%2FltrYxH5x2NQ0he%2FsQiBWyM%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:44 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 6678
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:44 UTC379INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:07:44 UTC2372INData Raw: 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f
                                                                        Data Ascii: new Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/
                                                                        2024-04-16 18:07:44 UTC3558INData Raw: 3c 2f 64 69 76 3e 0a 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 70 72 6f 64 75 63 74 2d 73 65 63 74 69 6f 6e 73 20 61 6e 69 6d 61 74 65 64 20 61 6e 69 6d 61 74 61 65 64 2d 64 30 35 73 20 66 61 64 65 49 6e 4c 65 66 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 27 70 72 6f 70 74 65 61 6d 73 27 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 72 6f 70 65 72 74 79 20 74 65 61 6d 73 20 73 70 65 6e 64 20 68 6f 75 72 73 20 65 76 65 72 79 20 64 61 79 20 66 6f
                                                                        Data Ascii: </div> <div class="content-wrapper product-sections animated animataed-d05s fadeInLeft"> <div class="inside-wrapper"> <div id='propteams'> <p class=""> Property teams spend hours every day fo
                                                                        2024-04-16 18:07:44 UTC369INData Raw: 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 75 73 65 6f 76 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73
                                                                        Data Ascii: }, false ); }); nosubmenu_buttons.forEach(function (nosubmenu_button) { nosubmenu_button.addEventListener( "mouseover", function (e) { clos


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        25192.168.2.64975018.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:44 UTC650OUTGET /static/images/ping-sovfixer-workflow.9da7f53c0a2d.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://www.pingintel.com/products/sovfixer/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:44 UTC924INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290864&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=C45gJIzgV3hkDwIRvCZx%2FltrYxH5x2NQ0he%2FsQiBWyM%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290864&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=C45gJIzgV3hkDwIRvCZx%2FltrYxH5x2NQ0he%2FsQiBWyM%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:44 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-7df9"
                                                                        Content-Length: 32249
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:44 UTC262INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 63 00 00 01 b0 08 06 00 00 00 0d 3f a8 22 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0e 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                        Data Ascii: PNGIHDRc?"pHYs+fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf
                                                                        2024-04-16 18:07:44 UTC2372INData Raw: 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d
                                                                        Data Ascii: lns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com
                                                                        2024-04-16 18:07:44 UTC3558INData Raw: 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 37 20 28 32 30 32 33 30 36 31 32 2e 6d 2e 32 32 30 35 20 39 63 66 61 37 36 63 29 20 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 38 34 30 39 61 31 39 2d 39 36 30 65 2d 34 31 39 32 2d 62 65 38 66 2d 32 36 36 63 38 35 61 62 38 38 37 62 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 33 2d 30 36 2d 32 38 54 31 32 3a 33 32 3a 34 39 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e
                                                                        Data Ascii: 0" stEvt:softwareAgent="Adobe Photoshop 24.7 (20230612.m.2205 9cfa76c) (Macintosh)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:98409a19-960e-4192-be8f-266c85ab887b" stEvt:when="2023-06-28T12:32:49-04:00" stEvt:softwareAgen
                                                                        2024-04-16 18:07:44 UTC4744INData Raw: 40 91 8c f8 cd 21 ab fe 03 f0 94 cc bc 68 f6 51 75 e2 0e c0 07 22 e2 2d c0 ef 6f 96 44 64 44 ec a6 ff 6c 49 4b 14 85 7a 4d c2 68 dd 58 37 c9 98 32 fb 7b 5b 66 db bd 30 80 b3 80 77 67 e6 e5 33 dc 4f 97 ee 05 7c 98 c9 8f 63 ef 75 0f a3 a8 3f 23 49 92 d4 96 0b 80 bf 02 5e 9c 99 17 76 1c cb dc cb cc ff 8c 88 7b 03 af 03 ee dd 67 b5 ab 00 ff 14 11 37 cb cc bf 68 2f ba f1 44 c4 f5 28 de c7 7d 86 ac fa 87 99 f9 e7 2d 84 34 0f 1e 06 3c b0 9c d2 fb 05 99 f9 c3 ae 03 9a 95 88 d8 4f 51 97 b3 c9 22 70 6a 66 1e 69 31 24 69 cd e6 3e 19 13 11 c7 50 64 c0 7f bb c5 dd be 25 22 1e bd 41 bf e4 8f 65 70 97 ce 51 d9 53 42 92 24 b5 e5 52 8a 62 9c cf dd c4 35 61 26 92 99 e7 46 c4 03 81 bf 03 1e 37 60 d5 17 94 35 64 9e 9a 99 3f 69 25 b8 11 45 c4 cf 01 ff 0c dc 72 c0 6a 3f 02 76
                                                                        Data Ascii: @!hQu"-oDdDlIKzMhX72{[f0wg3O|cu?#I^v{g7h/D(}-4<OQ"pjfi1$i>Pd%"AepQSB$Rb5a&F7`5d?i%Erj?v
                                                                        2024-04-16 18:07:44 UTC5930INData Raw: e1 14 ac 6a d7 77 31 4c 49 da 88 f6 46 44 36 2d 7d d6 af fe 11 eb 65 94 ab dd 26 fb 56 5c af 5d 68 f6 86 c8 54 b7 d7 7a f7 c9 88 d8 56 5b 76 b3 fc 5e 1a 2b cf 33 da 31 3b fa 47 3c 07 cc aa 33 c4 b8 e7 a6 6a 55 06 bb fc d2 e8 7d f1 34 0d 51 82 62 78 4f e3 3e c7 1c 6e 34 51 ef a2 88 38 a3 61 69 fc 5c 8c 71 ee 86 9e 8b da e3 fd ee 66 f4 8e 69 f5 8e c7 d1 ea f9 4c 98 dc aa 9d d7 f3 59 fe 3d 38 75 c0 17 ea 42 ed bd ef ac bc ee 48 25 96 41 5d 6b ab 86 bd ff bd ac 6c d4 8c 72 c7 67 dc cf d2 96 fa 39 65 65 cd a5 b1 67 73 90 b4 3e 45 c4 4d 80 77 33 38 11 73 19 45 12 e6 77 e6 39 11 d3 93 99 67 02 f7 01 fe 6d c0 6a 57 00 fe 3e 22 9e 3f a5 dd 7e 7c 4a db f9 d4 94 b6 b3 59 6d f6 b6 f6 a0 b6 5d 53 9d 98 26 c3 da 95 5b 6b 6d 88 1d ac bc 89 74 00 8e f6 b4 a9 df ac eb 1d
                                                                        Data Ascii: jw1LIFD6-}e&V\]hTzV[v^+31;G<3jU}4QbxO>n4Q8ai\qfiLY=8uBH%A]klrg9eegs>EMw38sEw9gmjW>"?~|JYm]S&[kmt
                                                                        2024-04-16 18:07:44 UTC4226INData Raw: c4 83 80 b7 37 3c fd 19 e0 ae ed 46 34 97 ae 0c 7c 16 b8 59 d7 81 48 92 a4 4d cf 76 b6 ed ec 8d c4 76 b6 b4 06 4d c9 98 cb ca b9 e1 37 75 f7 b2 88 f8 4a 9f a7 ee 12 11 a7 64 e6 e1 36 e3 19 60 57 9f c7 bf 9a 99 97 b7 1a c9 1c 8a 88 4b fb 3c b5 a9 3f df 92 24 a9 13 b6 b3 b1 9d bd 51 d8 ce 96 d6 a6 29 19 b3 99 33 f5 55 9f 03 be 0d 5c bb f6 f8 55 80 b7 45 c4 9f 02 9f 00 2e a3 9b 63 76 5d e0 a9 c0 83 fa 3c ff ef 2d c6 32 cf 3a bf b3 22 49 92 54 b2 9d 5d b0 9d bd 31 d8 ce 96 d6 a0 29 19 e3 98 3f 20 33 97 22 e2 ad c0 ce 86 a7 af 0f ec 2f ff df 45 56 3c 18 fc c5 f4 7d e0 ad ed 84 32 f7 82 e6 cf f4 65 6d 07 22 49 92 36 8d 7e ed 0c db d9 d8 ce de 40 6c 67 4b 6b d0 94 cd bc 71 eb 51 cc af bf 02 7e 38 64 9d 63 3a 58 86 dd 21 f8 9b cc 3c 77 f4 b7 b9 a1 5d 0b b8 46 c3
                                                                        Data Ascii: 7<F4|YHMvvM7uJd6`WK<?$Q)3U\UE.cv]<-2:"IT]1)? 3"/EV<}2em"I6~@lgKkqQ~8dc:X!<w]F
                                                                        2024-04-16 18:07:44 UTC8302INData Raw: 44 3c 32 22 66 3d 55 a3 24 49 d2 cc 45 c4 d5 ca b6 cd fb 29 6a c1 bc 84 a2 bd d5 d6 04 07 3f a6 68 db dd 36 33 1f 92 99 1f 69 69 bf 92 a4 3e 4c c6 68 95 cc fc 42 66 3e 19 b8 09 f0 6c e0 dc 16 77 7f 02 70 2f e0 8d c0 d7 22 e2 9f 22 62 7b 44 b4 d1 65 57 92 24 69 2a 22 e2 c4 b2 0d f3 4f c0 d7 28 da 36 f7 a2 68 eb b4 e5 5c 8a b6 dc 4d 32 f3 c9 99 f9 85 16 f7 2d 49 1a c0 64 8c fa ca cc ef 66 e6 5f 50 cc c0 f4 eb c0 e1 96 43 b8 1a f0 6b c0 7b 29 ea cb bc 3a 22 ee 19 11 c7 b7 1c 87 24 49 d2 50 11 71 7c d9 56 79 35 45 1d 98 f7 52 b4 65 da ee ed 7b 98 a2 ed b6 35 33 ff 22 33 bf db f2 fe 25 49 43 98 8c d1 50 99 f9 93 cc 7c 3d f0 8b c0 9d 29 ee ec 5c dc 72 18 d7 02 7e 13 f8 00 45 8f 99 57 46 c4 5d 22 e2 b8 96 e3 90 24 49 3a 2a 22 8e 8b 88 bb 46 c4 7e 8a 1e 30 1f a0
                                                                        Data Ascii: D<2"f=U$IE)j?h63ii>LhBf>lwp/""b{DeW$i*"O(6h\M2-Idf_PCk{):"$IPq|Vy5ERe{53"3%ICP|=)\r~EWF]"$I:*"F~0
                                                                        2024-04-16 18:07:44 UTC2855INData Raw: a4 be 1c 4d 6a 94 c3 61 aa 43 66 4e ab ec bf fa f8 b0 58 7a 09 98 c6 62 be 11 b1 b3 ac 11 73 74 5a e7 cc 3c 98 99 7b ca d9 86 aa c5 6d 9b 8e cd d0 f7 32 4c 99 e4 a8 0e 27 6a 7c 6d 44 6c eb c5 da ab 2b 53 a9 13 73 0a 2b 87 5b f5 62 ad 9e db 7e c7 6a 50 6f 97 6a c2 65 37 cb c9 a9 43 0e 51 92 24 49 f3 ce 64 8c 24 69 9e 55 2f c0 57 4d 07 5d fe 5c 1d 32 d4 46 8f 88 51 13 3e 03 67 1f 2a 13 1b bd e1 4a 4d 05 7f b7 51 24 69 f6 46 73 6d 98 36 de 6b 35 49 34 68 d6 a6 5e 3d 9b bd 34 1c 9f 72 b8 55 dd 28 e7 76 77 9f f5 eb 3f 37 0d 1b 93 24 49 9a 5b 0e 53 92 24 cd ad cc 3c 50 16 7e ed 15 67 3d 1c 11 fb 80 23 e5 cf 3b 59 59 b4 b5 69 88 d2 8e da 8c 3b 3d 4b 0d 49 82 7e eb 42 d9 d3 84 e5 0b ff a5 cc bc 46 7d a5 88 38 8d 22 21 b1 25 22 76 0c 99 e1 69 1f 2b a7 ef ae 3a c4
                                                                        Data Ascii: MjaCfNXzbstZ<{m2L'j|mDl+Ss+[b~jPoje7CQ$Id$iU/WM]\2FQ>g*JMQ$iFsm6k5I4h^=4rU(vw?7$I[S$<P~g=#;YYi;=KI~BF}8"!%"vi+:


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        26192.168.2.64975318.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:44 UTC394OUTGET /static/images/ping-sovfixer-workflow.9da7f53c0a2d.png HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:45 UTC928INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290865&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=BXjkRonAcubew%2FOaXDolrfeQOdEU4DyUpb79IN%2Fb%2Fi0%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290865&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=BXjkRonAcubew%2FOaXDolrfeQOdEU4DyUpb79IN%2Fb%2Fi0%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:45 GMT
                                                                        Content-Type: image/png
                                                                        Cache-Control: max-age=315360000, public, immutable
                                                                        Access-Control-Allow-Origin: *
                                                                        Last-Modified: Mon, 04 Mar 2024 17:29:42 GMT
                                                                        Etag: "65e60506-7df9"
                                                                        Content-Length: 32249
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:45 UTC258INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 63 00 00 01 b0 08 06 00 00 00 0d 3f a8 22 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0e 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                        Data Ascii: PNGIHDRc?"pHYs+fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf
                                                                        2024-04-16 18:07:45 UTC2372INData Raw: 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65
                                                                        Data Ascii: F xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe
                                                                        2024-04-16 18:07:45 UTC3558INData Raw: 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 37 20 28 32 30 32 33 30 36 31 32 2e 6d 2e 32 32 30 35 20 39 63 66 61 37 36 63 29 20 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 38 34 30 39 61 31 39 2d 39 36 30 65 2d 34 31 39 32 2d 62 65 38 66 2d 32 36 36 63 38 35 61 62 38 38 37 62 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 33 2d 30 36 2d 32 38 54 31 32 3a 33 32 3a 34 39 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65
                                                                        Data Ascii: 04:00" stEvt:softwareAgent="Adobe Photoshop 24.7 (20230612.m.2205 9cfa76c) (Macintosh)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:98409a19-960e-4192-be8f-266c85ab887b" stEvt:when="2023-06-28T12:32:49-04:00" stEvt:software
                                                                        2024-04-16 18:07:45 UTC4744INData Raw: 4d 26 22 ae 40 91 8c f8 cd 21 ab fe 03 f0 94 cc bc 68 f6 51 75 e2 0e c0 07 22 e2 2d c0 ef 6f 96 44 64 44 ec a6 ff 6c 49 4b 14 85 7a 4d c2 68 dd 58 37 c9 98 32 fb 7b 5b 66 db bd 30 80 b3 80 77 67 e6 e5 33 dc 4f 97 ee 05 7c 98 c9 8f 63 ef 75 0f a3 a8 3f 23 49 92 d4 96 0b 80 bf 02 5e 9c 99 17 76 1c cb dc cb cc ff 8c 88 7b 03 af 03 ee dd 67 b5 ab 00 ff 14 11 37 cb cc bf 68 2f ba f1 44 c4 f5 28 de c7 7d 86 ac fa 87 99 f9 e7 2d 84 34 0f 1e 06 3c b0 9c d2 fb 05 99 f9 c3 ae 03 9a 95 88 d8 4f 51 97 b3 c9 22 70 6a 66 1e 69 31 24 69 cd e6 3e 19 13 11 c7 50 64 c0 7f bb c5 dd be 25 22 1e bd 41 bf e4 8f 65 70 97 ce 51 d9 53 42 92 24 b5 e5 52 8a 62 9c cf dd c4 35 61 26 92 99 e7 46 c4 03 81 bf 03 1e 37 60 d5 17 94 35 64 9e 9a 99 3f 69 25 b8 11 45 c4 cf 01 ff 0c dc 72 c0
                                                                        Data Ascii: M&"@!hQu"-oDdDlIKzMhX72{[f0wg3O|cu?#I^v{g7h/D(}-4<OQ"pjfi1$i>Pd%"AepQSB$Rb5a&F7`5d?i%Er
                                                                        2024-04-16 18:07:45 UTC5930INData Raw: 11 5b 9b 8e e1 14 ac 6a d7 77 31 4c 49 da 88 f6 46 44 36 2d 7d d6 af fe 11 eb 65 94 ab dd 26 fb 56 5c af 5d 68 f6 86 c8 54 b7 d7 7a f7 c9 88 d8 56 5b 76 b3 fc 5e 1a 2b cf 33 da 31 3b fa 47 3c 07 cc aa 33 c4 b8 e7 a6 6a 55 06 bb fc d2 e8 7d f1 34 0d 51 82 62 78 4f e3 3e c7 1c 6e 34 51 ef a2 88 38 a3 61 69 fc 5c 8c 71 ee 86 9e 8b da e3 fd ee 66 f4 8e 69 f5 8e c7 d1 ea f9 4c 98 dc aa 9d d7 f3 59 fe 3d 38 75 c0 17 ea 42 ed bd ef ac bc ee 48 25 96 41 5d 6b ab 86 bd ff bd ac 6c d4 8c 72 c7 67 dc cf d2 96 fa 39 65 65 cd a5 b1 67 73 90 b4 3e 45 c4 4d 80 77 33 38 11 73 19 45 12 e6 77 e6 39 11 d3 93 99 67 02 f7 01 fe 6d c0 6a 57 00 fe 3e 22 9e 3f a5 dd 7e 7c 4a db f9 d4 94 b6 b3 59 6d f6 b6 f6 a0 b6 5d 53 9d 98 26 c3 da 95 5b 6b 6d 88 1d ac bc 89 74 00 8e f6 b4 a9
                                                                        Data Ascii: [jw1LIFD6-}e&V\]hTzV[v^+31;G<3jU}4QbxO>n4Q8ai\qfiLY=8uBH%A]klrg9eegs>EMw38sEw9gmjW>"?~|JYm]S&[kmt
                                                                        2024-04-16 18:07:45 UTC4226INData Raw: 94 99 97 47 c4 83 80 b7 37 3c fd 19 e0 ae ed 46 34 97 ae 0c 7c 16 b8 59 d7 81 48 92 a4 4d cf 76 b6 ed ec 8d c4 76 b6 b4 06 4d c9 98 cb ca b9 e1 37 75 f7 b2 88 f8 4a 9f a7 ee 12 11 a7 64 e6 e1 36 e3 19 60 57 9f c7 bf 9a 99 97 b7 1a c9 1c 8a 88 4b fb 3c b5 a9 3f df 92 24 a9 13 b6 b3 b1 9d bd 51 d8 ce 96 d6 a6 29 19 b3 99 33 f5 55 9f 03 be 0d 5c bb f6 f8 55 80 b7 45 c4 9f 02 9f 00 2e a3 9b 63 76 5d e0 a9 c0 83 fa 3c ff ef 2d c6 32 cf 3a bf b3 22 49 92 54 b2 9d 5d b0 9d bd 31 d8 ce 96 d6 a0 29 19 e3 98 3f 20 33 97 22 e2 ad c0 ce 86 a7 af 0f ec 2f ff df 45 56 3c 18 fc c5 f4 7d e0 ad ed 84 32 f7 82 e6 cf f4 65 6d 07 22 49 92 36 8d 7e ed 0c db d9 d8 ce de 40 6c 67 4b 6b d0 94 cd bc 71 eb 51 cc af bf 02 7e 38 64 9d 63 3a 58 86 dd 21 f8 9b cc 3c 77 f4 b7 b9 a1 5d
                                                                        Data Ascii: G7<F4|YHMvvM7uJd6`WK<?$Q)3U\UE.cv]<-2:"IT]1)? 3"/EV<}2em"I6~@lgKkqQ~8dc:X!<w]
                                                                        2024-04-16 18:07:45 UTC8302INData Raw: d4 96 79 7f 44 3c 32 22 66 3d 55 a3 24 49 d2 cc 45 c4 d5 ca b6 cd fb 29 6a c1 bc 84 a2 bd d5 d6 04 07 3f a6 68 db dd 36 33 1f 92 99 1f 69 69 bf 92 a4 3e 4c c6 68 95 cc fc 42 66 3e 19 b8 09 f0 6c e0 dc 16 77 7f 02 70 2f e0 8d c0 d7 22 e2 9f 22 62 7b 44 b4 d1 65 57 92 24 69 2a 22 e2 c4 b2 0d f3 4f c0 d7 28 da 36 f7 a2 68 eb b4 e5 5c 8a b6 dc 4d 32 f3 c9 99 f9 85 16 f7 2d 49 1a c0 64 8c fa ca cc ef 66 e6 5f 50 cc c0 f4 eb c0 e1 96 43 b8 1a f0 6b c0 7b 29 ea cb bc 3a 22 ee 19 11 c7 b7 1c 87 24 49 d2 50 11 71 7c d9 56 79 35 45 1d 98 f7 52 b4 65 da ee ed 7b 98 a2 ed b6 35 33 ff 22 33 bf db f2 fe 25 49 43 98 8c d1 50 99 f9 93 cc 7c 3d f0 8b c0 9d 29 ee ec 5c dc 72 18 d7 02 7e 13 f8 00 45 8f 99 57 46 c4 5d 22 e2 b8 96 e3 90 24 49 3a 2a 22 8e 8b 88 bb 46 c4 7e 8a
                                                                        Data Ascii: yD<2"f=U$IE)j?h63ii>LhBf>lwp/""b{DeW$i*"O(6h\M2-Idf_PCk{):"$IPq|Vy5ERe{53"3%ICP|=)\r~EWF]"$I:*"F~
                                                                        2024-04-16 18:07:45 UTC2859INData Raw: c8 62 59 df a4 be 1c 4d 6a 94 c3 61 aa 43 66 4e ab ec bf fa f8 b0 58 7a 09 98 c6 62 be 11 b1 b3 ac 11 73 74 5a e7 cc 3c 98 99 7b ca d9 86 aa c5 6d 9b 8e cd d0 f7 32 4c 99 e4 a8 0e 27 6a 7c 6d 44 6c eb c5 da ab 2b 53 a9 13 73 0a 2b 87 5b f5 62 ad 9e db 7e c7 6a 50 6f 97 6a c2 65 37 cb c9 a9 43 0e 51 92 24 49 f3 ce 64 8c 24 69 9e 55 2f c0 57 4d 07 5d fe 5c 1d 32 d4 46 8f 88 51 13 3e 03 67 1f 2a 13 1b bd e1 4a 4d 05 7f b7 51 24 69 f6 46 73 6d 98 36 de 6b 35 49 34 68 d6 a6 5e 3d 9b bd 34 1c 9f 72 b8 55 dd 28 e7 76 77 9f f5 eb 3f 37 0d 1b 93 24 49 9a 5b 0e 53 92 24 cd ad cc 3c 50 16 7e ed 15 67 3d 1c 11 fb 80 23 e5 cf 3b 59 59 b4 b5 69 88 d2 8e da 8c 3b 3d 4b 0d 49 82 7e eb 42 d9 d3 84 e5 0b ff a5 cc bc 46 7d a5 88 38 8d 22 21 b1 25 22 76 0c 99 e1 69 1f 2b a7
                                                                        Data Ascii: bYMjaCfNXzbstZ<{m2L'j|mDl+Ss+[b~jPoje7CQ$Id$iU/WM]\2FQ>g*JMQ$iFsm6k5I4h^=4rU(vw?7$I[S$<P~g=#;YYi;=KI~BF}8"!%"vi+


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        27192.168.2.64975418.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:48 UTC648OUTGET /whoweare HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:48 UTC803INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290868&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=ehHiAt3v%2FGufXwtM4LrQDANGpXIEHkY6lgV49RFXXbg%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290868&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=ehHiAt3v%2FGufXwtM4LrQDANGpXIEHkY6lgV49RFXXbg%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:48 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 6593
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:48 UTC383INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:07:48 UTC2372INData Raw: 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73
                                                                        Data Ascii: Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/libs
                                                                        2024-04-16 18:07:48 UTC3558INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 69 67 68 74 2d 74 78 74 22 3e 52 65 61 64 20 6d 6f 72 65 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 77 68 6f 20 77 65 20 61 72 65 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 69 6e 67 20 69 73 20 61 20 63 6f 6c 6c 65 63 74 69 76 65 20 6f 66 20 74 72 61 69 6c 62 6c 61 7a 65 72 73 20 77 69 74 68
                                                                        Data Ascii: <br> Intelligence </p> <p class="right-txt">Read more to learn more about who we are</p> </div> <p> Ping is a collective of trailblazers with
                                                                        2024-04-16 18:07:48 UTC280INData Raw: 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 75 73 65 6f 76 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 41 6c 6c 53 75 62 6d 65 6e 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 3c
                                                                        Data Ascii: Each(function (nosubmenu_button) { nosubmenu_button.addEventListener( "mouseover", function (e) { closeAllSubmenus(); }, false ); }); <


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        28192.168.2.64975518.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:49 UTC647OUTGET /contact HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-04-16 18:07:49 UTC952INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290869&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=8ZvTPGtzRob1NHGO3pwR%2Brh33P1hEZPfGL3JvNLzVhk%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290869&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=8ZvTPGtzRob1NHGO3pwR%2Brh33P1hEZPfGL3JvNLzVhk%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:49 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Vary: Cookie
                                                                        Content-Length: 6875
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Set-Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy; expires=Tue, 15 Apr 2025 18:07:49 GMT; Max-Age=31449600; Path=/; SameSite=Lax
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:49 UTC234INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.d
                                                                        2024-04-16 18:07:49 UTC2372INData Raw: 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 6a 73 22 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61
                                                                        Data Ascii: ataLayer = window.dataLayer || []; function gtag() { dataLayer.push(arguments); } gtag("js", new Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Da
                                                                        2024-04-16 18:07:49 UTC3558INData Raw: 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 61 72 67 65 20 6d 6f 62 69 6c 65 2d 74 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 22 3e 63 6f 6e 6e 65 63 74 20 77 69 74 68 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 50 69 6e 67 3c 2f 62 3e 20 44 61 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                        Data Ascii: <p class="large mobile-txt"> <span class="small">connect with</span> <b>Ping</b> Data <br> Intelligence </p> </div> <
                                                                        2024-04-16 18:07:49 UTC711INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6c 65 74 20 73 75 62 6d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 75 62 6d 65 6e 75 22 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 29 3b 0a 20 20
                                                                        Data Ascii: "mouseleave", function (e) { // let submenu = document.querySelector(e.currentTarget.getAttribute("data-submenu")); e.currentTarget.classList.remove("active");


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        29192.168.2.64975718.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:07:59 UTC692OUTGET / HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:07:59 UTC803INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290879&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=n1LZu1HcsRNSnndmvoEJW%2BS7XjKB6nZakYvqML6sMh8%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290879&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=n1LZu1HcsRNSnndmvoEJW%2BS7XjKB6nZakYvqML6sMh8%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:07:59 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 5391
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:07:59 UTC383INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:07:59 UTC2372INData Raw: 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73
                                                                        Data Ascii: Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/libs
                                                                        2024-04-16 18:07:59 UTC2636INData Raw: 3d 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 76 66 69 78 65 72 2f 22 3e 48 6f 77 20 49 74 20 57 6f 72 6b 73 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 77 68 6f 77 65 61 72 65 22 3e 57 68 6f 20 57 65 20 41 72 65 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 43 6f 6e 6e 65 63 74 3c 2f 61 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 21 2d 2d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 61 72 67 65 74 3d 22 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 6f 74 74 6f 6d 3a 20 32 30 70 78 22 20
                                                                        Data Ascii: ="/products/sovfixer/">How It Works</a> <a class="" href="/whoweare">Who We Are</a> <a class="" href="/contact">Connect</a> </div> ... <div class="logo-wrapper"> <a href="/" target=""> <img style="position: absolute; bottom: 20px"


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        30192.168.2.64975818.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:01 UTC710OUTGET /products/sovfixer/ HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:01 UTC807INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290881&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=t7wz73MoOB774OZQR1b9gEC%2BswdW6s0H%2BVAZLApEJ2o%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290881&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=t7wz73MoOB774OZQR1b9gEC%2BswdW6s0H%2BVAZLApEJ2o%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:01 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 6678
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:01 UTC379INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:08:01 UTC2372INData Raw: 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f
                                                                        Data Ascii: new Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/
                                                                        2024-04-16 18:08:01 UTC3558INData Raw: 3c 2f 64 69 76 3e 0a 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 70 72 6f 64 75 63 74 2d 73 65 63 74 69 6f 6e 73 20 61 6e 69 6d 61 74 65 64 20 61 6e 69 6d 61 74 61 65 64 2d 64 30 35 73 20 66 61 64 65 49 6e 4c 65 66 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 27 70 72 6f 70 74 65 61 6d 73 27 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 72 6f 70 65 72 74 79 20 74 65 61 6d 73 20 73 70 65 6e 64 20 68 6f 75 72 73 20 65 76 65 72 79 20 64 61 79 20 66 6f
                                                                        Data Ascii: </div> <div class="content-wrapper product-sections animated animataed-d05s fadeInLeft"> <div class="inside-wrapper"> <div id='propteams'> <p class=""> Property teams spend hours every day fo
                                                                        2024-04-16 18:08:01 UTC369INData Raw: 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 75 73 65 6f 76 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73
                                                                        Data Ascii: }, false ); }); nosubmenu_buttons.forEach(function (nosubmenu_button) { nosubmenu_button.addEventListener( "mouseover", function (e) { clos


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        31192.168.2.64976018.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:03 UTC710OUTGET /products/pingdata/ HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:03 UTC803INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290883&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=FfboVgLQu8z%2B05N4o5RJNMQfoCpNo9GaxsGqynMuBkU%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290883&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=FfboVgLQu8z%2B05N4o5RJNMQfoCpNo9GaxsGqynMuBkU%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:03 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 8843
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:03 UTC383INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:08:03 UTC2372INData Raw: 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73
                                                                        Data Ascii: Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/libs
                                                                        2024-04-16 18:08:03 UTC3558INData Raw: 76 3e 0a 0a 0a 20 20 20 20 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 70 72 6f 64 75 63 74 2d 73 65 63 74 69 6f 6e 73 20 61 6e 69 6d 61 74 65 64 20 61 6e 69 6d 61 74 61 65 64 2d 64 30 35 73 20 66 61 64 65 49 6e 4c 65 66 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 78 74 2d 73 68 61 64 6f 77 22 3e 3c 62 3e 49 6e 73 75 72 65 72 73 20 73 70 65 6e 64 20 70 72 65 63 69 6f 75 73 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 72 65 73 6f 75 72 63 65 73 20 73 74 72 75 67 67 6c 69 6e 67 20 74 6f 20 74 61 6b 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 69 6e 73 75 72 61 6e
                                                                        Data Ascii: v> <div class="content-wrapper product-sections animated animataed-d05s fadeInLeft"> <div class="inside-wrapper"> <p class="txt-shadow"><b>Insurers spend precious development resources struggling to take advantage of insuran
                                                                        2024-04-16 18:08:03 UTC2530INData Raw: 63 6f 6e 74 61 63 74 22 3e 43 6f 6e 6e 65 63 74 3c 2f 61 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 21 2d 2d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 61 72 67 65 74 3d 22 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 6f 74 74 6f 6d 3a 20 32 30 70 78 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 2d 70 69 6e 67 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 3c 2f 61 3e 0a 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 3c 61 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6d 6f 62 69 6c 65 22 20 68 72 65 66 3d 22 2f 22 20 74 61 72 67 65 74 3d 22 22 3e
                                                                        Data Ascii: contact">Connect</a> </div> ... <div class="logo-wrapper"> <a href="/" target=""> <img style="position: absolute; bottom: 20px" src="/static/images/logo-ping.png" /> </a> </div> --></div><a class="logo-mobile" href="/" target="">


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        32192.168.2.64976118.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:05 UTC699OUTGET /contact HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:05 UTC960INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290885&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=8KPGeedl3XLVqcxX4aO%2B%2BdXnwlo0SgSM6y6GedK%2FuBY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290885&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=8KPGeedl3XLVqcxX4aO%2B%2BdXnwlo0SgSM6y6GedK%2FuBY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:05 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Vary: Cookie
                                                                        Content-Length: 6875
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Set-Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy; expires=Tue, 15 Apr 2025 18:08:05 GMT; Max-Age=31449600; Path=/; SameSite=Lax
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:05 UTC226INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script>
                                                                        2024-04-16 18:08:05 UTC2372INData Raw: 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 6a 73 22 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65
                                                                        Data Ascii: window.dataLayer = window.dataLayer || []; function gtag() { dataLayer.push(arguments); } gtag("js", new Date()); gtag("config", "UA-165287540-1"); </script> --> <title
                                                                        2024-04-16 18:08:05 UTC3558INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 61 72 67 65 20 6d 6f 62 69 6c 65 2d 74 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 22 3e 63 6f 6e 6e 65 63 74 20 77 69 74 68 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 50 69 6e 67 3c 2f 62 3e 20 44 61 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20
                                                                        Data Ascii: <p class="large mobile-txt"> <span class="small">connect with</span> <b>Ping</b> Data <br> Intelligence </p> </div>
                                                                        2024-04-16 18:08:05 UTC719INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6c 65 74 20 73 75 62 6d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 75 62 6d 65 6e 75 22 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69
                                                                        Data Ascii: "mouseleave", function (e) { // let submenu = document.querySelector(e.currentTarget.getAttribute("data-submenu")); e.currentTarget.classList.remove("acti


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        33192.168.2.64976218.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:07 UTC700OUTGET /whoweare HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:07 UTC803INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290887&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=c6pBu%2FBVFbT5jCVBPsvMOxLyZqfxskSU7D72wKs3iGo%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290887&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=c6pBu%2FBVFbT5jCVBPsvMOxLyZqfxskSU7D72wKs3iGo%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:07 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 6593
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:07 UTC383INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:08:07 UTC2372INData Raw: 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73
                                                                        Data Ascii: Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/libs
                                                                        2024-04-16 18:08:07 UTC3558INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 69 67 68 74 2d 74 78 74 22 3e 52 65 61 64 20 6d 6f 72 65 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 77 68 6f 20 77 65 20 61 72 65 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 69 6e 67 20 69 73 20 61 20 63 6f 6c 6c 65 63 74 69 76 65 20 6f 66 20 74 72 61 69 6c 62 6c 61 7a 65 72 73 20 77 69 74 68
                                                                        Data Ascii: <br> Intelligence </p> <p class="right-txt">Read more to learn more about who we are</p> </div> <p> Ping is a collective of trailblazers with
                                                                        2024-04-16 18:08:07 UTC280INData Raw: 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 75 73 65 6f 76 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 41 6c 6c 53 75 62 6d 65 6e 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 3c
                                                                        Data Ascii: Each(function (nosubmenu_button) { nosubmenu_button.addEventListener( "mouseover", function (e) { closeAllSubmenus(); }, false ); }); <


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        34192.168.2.64976418.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:17 UTC692OUTGET / HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:17 UTC807INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290897&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wF4AG9fZYmCgv7iqNgujLQ%2F6faT%2F8kG1enxgoyHdqtY%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290897&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wF4AG9fZYmCgv7iqNgujLQ%2F6faT%2F8kG1enxgoyHdqtY%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:17 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 5391
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:17 UTC379INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:08:17 UTC2372INData Raw: 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f
                                                                        Data Ascii: new Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/
                                                                        2024-04-16 18:08:17 UTC2640INData Raw: 68 72 65 66 3d 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 76 66 69 78 65 72 2f 22 3e 48 6f 77 20 49 74 20 57 6f 72 6b 73 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 77 68 6f 77 65 61 72 65 22 3e 57 68 6f 20 57 65 20 41 72 65 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 43 6f 6e 6e 65 63 74 3c 2f 61 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 21 2d 2d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 61 72 67 65 74 3d 22 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 6f 74 74 6f 6d 3a 20 32 30
                                                                        Data Ascii: href="/products/sovfixer/">How It Works</a> <a class="" href="/whoweare">Who We Are</a> <a class="" href="/contact">Connect</a> </div> ... <div class="logo-wrapper"> <a href="/" target=""> <img style="position: absolute; bottom: 20


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        35192.168.2.64976718.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:19 UTC710OUTGET /products/pingdata/ HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:19 UTC811INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290899&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=8gM9vMhlQXFFm0nHS%2BZ5TGwjH%2BE%2BEVFCAPnyPsJ87vM%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290899&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=8gM9vMhlQXFFm0nHS%2BZ5TGwjH%2BE%2BEVFCAPnyPsJ87vM%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:19 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 8843
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:19 UTC375INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:08:19 UTC2372INData Raw: 73 22 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61
                                                                        Data Ascii: s", new Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/a
                                                                        2024-04-16 18:08:19 UTC3558INData Raw: 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 70 72 6f 64 75 63 74 2d 73 65 63 74 69 6f 6e 73 20 61 6e 69 6d 61 74 65 64 20 61 6e 69 6d 61 74 61 65 64 2d 64 30 35 73 20 66 61 64 65 49 6e 4c 65 66 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 78 74 2d 73 68 61 64 6f 77 22 3e 3c 62 3e 49 6e 73 75 72 65 72 73 20 73 70 65 6e 64 20 70 72 65 63 69 6f 75 73 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 72 65 73 6f 75 72 63 65 73 20 73 74 72 75 67 67 6c 69 6e 67 20 74 6f 20 74 61 6b 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66
                                                                        Data Ascii: iv></div> <div class="content-wrapper product-sections animated animataed-d05s fadeInLeft"> <div class="inside-wrapper"> <p class="txt-shadow"><b>Insurers spend precious development resources struggling to take advantage of
                                                                        2024-04-16 18:08:19 UTC2538INData Raw: 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 43 6f 6e 6e 65 63 74 3c 2f 61 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 21 2d 2d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 61 72 67 65 74 3d 22 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 62 6f 74 74 6f 6d 3a 20 32 30 70 78 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 2d 70 69 6e 67 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 3c 2f 61 3e 0a 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 3c 61 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6d 6f 62 69 6c 65 22 20 68 72 65 66 3d 22 2f 22 20 74 61
                                                                        Data Ascii: href="/contact">Connect</a> </div> ... <div class="logo-wrapper"> <a href="/" target=""> <img style="position: absolute; bottom: 20px" src="/static/images/logo-ping.png" /> </a> </div> --></div><a class="logo-mobile" href="/" ta


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        36192.168.2.64976918.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:21 UTC716OUTGET /products/ping-geocoding/ HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:21 UTC799INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290901&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=vTUMl6tGtXOZAaqHavMp1YxtHSgAvmdaLWmHDbLOa4U%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290901&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=vTUMl6tGtXOZAaqHavMp1YxtHSgAvmdaLWmHDbLOa4U%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:21 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 7060
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:21 UTC387INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:08:21 UTC2372INData Raw: 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75
                                                                        Data Ascii: ()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/libs/jqu
                                                                        2024-04-16 18:08:21 UTC3558INData Raw: 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 70 72 6f 64 75 63 74 2d 73 65 63 74 69 6f 6e 73 20 61 6e 69 6d 61 74 65 64 20 61 6e 69 6d 61 74 61 65 64 2d 64 30 35 73 20 66 61 64 65 49 6e 4c 65 66 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 78 74 2d 73 68 61 64 6f 77 22 3e 3c 62 3e 54 68 65 72 65 27 73 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 65 6d 62 61 72 72 61 73 73 69 6e 67 20 74 68 61 6e 20 6e 6f 74 20 6b 6e 6f 77 69 6e 67 20 77 68 69 63 68 20 62 75 69 6c 64 69 6e 67 20 79 6f 75 20 61 72 65 20 69 6e 73 75 72 69 6e 67 2e 3c 2f 62 3e 3c 2f 70 3e 0a 20
                                                                        Data Ascii: <div class="content-wrapper product-sections animated animataed-d05s fadeInLeft"> <div class="inside-wrapper"> <p class="txt-shadow"><b>There's nothing more embarrassing than not knowing which building you are insuring.</b></p>
                                                                        2024-04-16 18:08:21 UTC743INData Raw: 6e 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6c 65 74 20 73 75 62 6d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 75 62 6d 65 6e 75 22 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65
                                                                        Data Ascii: nu.addEventListener( "mouseleave", function (e) { // let submenu = document.querySelector(e.currentTarget.getAttribute("data-submenu")); e.currentTarge


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        37192.168.2.64977018.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:23 UTC700OUTGET /whatwedo HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:23 UTC807INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290903&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=25V0qji1FmsIX05HUnmB5ecMZSpMRH%2F6NRTGQn6J%2F1Y%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290903&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=25V0qji1FmsIX05HUnmB5ecMZSpMRH%2F6NRTGQn6J%2F1Y%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:23 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 9075
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:23 UTC379INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:08:23 UTC2372INData Raw: 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f
                                                                        Data Ascii: new Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/ajax/
                                                                        2024-04-16 18:08:23 UTC3558INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 22 3e 50 6f 77 65 72 65 64 20 62 79 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 4d 61 63 68 69 6e 65 20 4c 65 61 72 6e 69 6e 67 3c 2f 62 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 22 3e 46 6f 72 20 74 68 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 73 75 72 61 6e 63 65 20 45 63 6f 73 79 73 74 65 6d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 69 67 68 74 2d 74 78 74 22 3e
                                                                        Data Ascii: <span class="small">Powered by</span> <b>Machine Learning</b> <span class="small">For the</span> Insurance Ecosystem </p> <p class="right-txt">
                                                                        2024-04-16 18:08:23 UTC2766INData Raw: 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 20 61 63 74 69 76 65 20 22 20 68 72 65 66 3d 22 2f 77 68 61 74 77 65 64 6f 22 3e 57 68 61 74 20 57 65 20 44 6f 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 76 66 69 78 65 72 2f 22 3e 48 6f 77 20 49 74 20 57 6f 72 6b 73 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 77 68 6f 77 65 61 72 65 22 3e 57 68 6f 20 57 65 20 41 72 65 3c 2f 61 3e 0a 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 22 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 43 6f 6e 6e 65 63 74 3c 2f 61
                                                                        Data Ascii: <div class="menu"> <div class="menu-wrapper"> <a class=" active " href="/whatwedo">What We Do</a> <a class="" href="/products/sovfixer/">How It Works</a> <a class="" href="/whoweare">Who We Are</a> <a class="" href="/contact">Connect</a


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        38192.168.2.64977118.205.36.1004437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-04-16 18:08:25 UTC700OUTGET /whoweare HTTP/1.1
                                                                        Host: www.pingintel.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: csrftoken=8UGPUBmweMtz0TlaoKZSEwLMHsKtduqy
                                                                        2024-04-16 18:08:25 UTC811INHTTP/1.1 200 OK
                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713290905&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=VXw7LWiv5EDYQpU1%2FqQRJ05s9%2BbG%2BGlV4XJAYILdKVA%3D"}]}
                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1713290905&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=VXw7LWiv5EDYQpU1%2FqQRJ05s9%2BbG%2BGlV4XJAYILdKVA%3D
                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                        Connection: close
                                                                        Server: gunicorn
                                                                        Date: Tue, 16 Apr 2024 18:08:25 GMT
                                                                        Content-Type: text/html; charset=utf-8
                                                                        X-Frame-Options: DENY
                                                                        Content-Length: 6593
                                                                        X-Content-Type-Options: nosniff
                                                                        Referrer-Policy: same-origin
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Via: 1.1 vegur
                                                                        2024-04-16 18:08:25 UTC375INData Raw: 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74
                                                                        Data Ascii: <!DOCTYPE html><html><head> ... Global site tag (gtag.js) - Google Analytics --> ... <script async src="https://www.googletagmanager.com/gtag/js?id=UA-165287540-1"></script> <script> window.dataLayer = window.dat
                                                                        2024-04-16 18:08:25 UTC2372INData Raw: 73 22 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 22 63 6f 6e 66 69 67 22 2c 20 22 55 41 2d 31 36 35 32 38 37 35 34 30 2d 31 22 29 3b 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 2d 2d 3e 0a 0a 20 20 20 20 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 69 6e 67 20 44 61 74 61 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61
                                                                        Data Ascii: s", new Date()); gtag("config", "UA-165287540-1"); </script> --> <title>Ping Data Intelligence</title> <meta name="description" content="Ping Data Intelligence" /> <script src="https://ajax.googleapis.com/a
                                                                        2024-04-16 18:08:25 UTC3558INData Raw: 62 3e 20 44 61 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 69 67 68 74 2d 74 78 74 22 3e 52 65 61 64 20 6d 6f 72 65 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 77 68 6f 20 77 65 20 61 72 65 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 69 6e 67 20 69 73 20 61 20 63 6f 6c 6c 65 63 74 69 76 65 20 6f 66 20 74 72 61 69 6c 62 6c 61 7a
                                                                        Data Ascii: b> Data <br> Intelligence </p> <p class="right-txt">Read more to learn more about who we are</p> </div> <p> Ping is a collective of trailblaz
                                                                        2024-04-16 18:08:25 UTC288INData Raw: 74 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 73 75 62 6d 65 6e 75 5f 62 75 74 74 6f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 75 73 65 6f 76 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 41 6c 6c 53 75 62 6d 65 6e 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 7d
                                                                        Data Ascii: tons.forEach(function (nosubmenu_button) { nosubmenu_button.addEventListener( "mouseover", function (e) { closeAllSubmenus(); }, false ); }


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:20:07:08
                                                                        Start date:16/04/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                        Imagebase:0x7ff684c40000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:2
                                                                        Start time:20:07:12
                                                                        Start date:16/04/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2216,i,170605209070316223,3335065777297028043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff684c40000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:3
                                                                        Start time:20:07:14
                                                                        Start date:16/04/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://api.sovfixer.com/api/v1/sov/s-no-van-5q3mq9/output/2024%20ULA%20-%20Submission%20-%20Statement%20of%20Values%20with%20COPE%20for%20Modeling%20-%20forPing-VANTAGE.xlsm?access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXNvdXJjZV90eXBlIjoic292IiwicmVzb3VyY2Vfa2V5Ijoicy1uby12YW4tNXEzbXE5IiwiZXhwIjoxNzEzMTkyOTQ2LCJpYXQiOjE3MTMxODkzNDZ9.GJwtqTrPaS1Yku3glonlTFeIoMz6_wqz3DFf4or86bw"
                                                                        Imagebase:0x7ff684c40000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        No disassembly