diff --git a/zap-report/index.html b/zap-report/index.html index 04c9ca07..899d872d 100644 --- a/zap-report/index.html +++ b/zap-report/index.html @@ -17,7 +17,7 @@

ZAP Scanning Report

Generated with ZAP - on Mon 25 Mar 2024, at 09:15:18 + on Tue 26 Mar 2024, at 09:14:57

ZAP Version: 2.14.0

@@ -441,8 +441,8 @@

Alert counts by alert type

Session Management Response Identified Informational - 3207
(40,087.5%) + 3060
(38,250.0%) Request
- Request line and header section (446 bytes) + Request line and header section (444 bytes)
GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets HTTP/1.1
 host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
 user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
 pragma: no-cache
 cache-control: no-cache
-Cookie: hmpps-manage-a-supervision-ui.session=s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw
+Cookie: hmpps-manage-a-supervision-ui.session=s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120
 
 
@@ -552,10 +552,10 @@
Response
- Status line and header section (968 bytes) + Status line and header section (966 bytes)
HTTP/1.1 301 Moved Permanently
-Date: Mon, 25 Mar 2024 08:34:50 GMT
+Date: Tue, 26 Mar 2024 08:35:27 GMT
 Content-Type: text/html; charset=UTF-8
 Content-Length: 179
 Connection: keep-alive
@@ -573,10 +573,10 @@ 
X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 4a6ba4de3c7fcedae9245b0fb6ee6a4b +X-Request-Id: 77f6115b344429ff68eb676f69c3e7b5 Location: /assets/ Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw; Path=/; Expires=Mon, 25 Mar 2024 10:34:50 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120; Path=/; Expires=Tue, 26 Mar 2024 10:35:27 GMT; HttpOnly; Secure; SameSite=Lax
@@ -693,7 +693,7 @@
Request
- Request line and header section (547 bytes) + Request line and header section (545 bytes)
GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg HTTP/1.1
 host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
@@ -701,7 +701,7 @@ 
pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml -Cookie: hmpps-manage-a-supervision-ui.session=s%3A9C_btrXRee4jiWpQuy3SoMdFgi5ixZ8o.ItBsJfnTqjxCIQ8Kdetrh%2BpzQbG3IVQnX67CNWabTV8 +Cookie: hmpps-manage-a-supervision-ui.session=s%3AyoCUqFtY9M6d53q3ViKq5Eb0ehAZmIi-.mU2pdVPC2hJPmFXaJJLGmGWm4wPI0mMGURVvL1b1HIc
@@ -717,15 +717,15 @@
Response
- Status line and header section (1386 bytes) + Status line and header section (1384 bytes)
HTTP/1.1 200 OK
-Date: Mon, 25 Mar 2024 08:34:52 GMT
+Date: Tue, 26 Mar 2024 08:35:28 GMT
 Content-Type: image/svg+xml
 Content-Length: 1846
 Connection: keep-alive
 request-context: appId=cid-v1:
-Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-1112da2a6e563d45a941158164cab0fa';style-src 'self' 'nonce-1112da2a6e563d45a941158164cab0fa';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
+Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-3d94505b7ae134667c54c348b3780b83';style-src 'self' 'nonce-3d94505b7ae134667c54c348b3780b83';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
 Cross-Origin-Embedder-Policy: require-corp
 Cross-Origin-Opener-Policy: same-origin
 Cross-Origin-Resource-Policy: same-origin
@@ -738,13 +738,13 @@ 
X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: d4abedf8f7a112c320bba09708ccdbbf +X-Request-Id: f5a4784bc0e99a9ddde78f2dac85a555 Accept-Ranges: bytes Cache-Control: public, max-age=3600 -Last-Modified: Fri, 22 Mar 2024 16:17:46 GMT -ETag: W/"736-18e66f43c10" +Last-Modified: Mon, 25 Mar 2024 16:32:15 GMT +ETag: W/"736-18e76749298" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A9C_btrXRee4jiWpQuy3SoMdFgi5ixZ8o.ItBsJfnTqjxCIQ8Kdetrh%2BpzQbG3IVQnX67CNWabTV8; Path=/; Expires=Mon, 25 Mar 2024 10:34:52 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AyoCUqFtY9M6d53q3ViKq5Eb0ehAZmIi-.mU2pdVPC2hJPmFXaJJLGmGWm4wPI0mMGURVvL1b1HIc; Path=/; Expires=Tue, 26 Mar 2024 10:35:28 GMT; HttpOnly; Secure; SameSite=Lax
@@ -806,7 +806,7 @@
  1. - GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e + GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3 @@ -838,14 +838,14 @@
    - + @@ -1780,14 +1780,14 @@
    Request
    - Request line and header section (482 bytes) + Request line and header section (480 bytes) -
    GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e HTTP/1.1
    +				
    GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3 HTTP/1.1
     host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
     user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
     pragma: no-cache
     cache-control: no-cache
    -Cookie: hmpps-manage-a-supervision-ui.session=s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw
    +Cookie: hmpps-manage-a-supervision-ui.session=s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120
     
     
    @@ -861,15 +861,15 @@
    Response
    - Status line and header section (1402 bytes) + Status line and header section (1400 bytes)
    HTTP/1.1 200 OK
    -Date: Mon, 25 Mar 2024 08:34:51 GMT
    +Date: Tue, 26 Mar 2024 08:35:28 GMT
     Content-Type: text/css; charset=UTF-8
     Content-Length: 185691
     Connection: keep-alive
     request-context: appId=cid-v1:
    -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-1882b46f269a32b5cc67a42d7fd2d46a';style-src 'self' 'nonce-1882b46f269a32b5cc67a42d7fd2d46a';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
    +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-57f7475c538f9b30115be1d7a50f5375';style-src 'self' 'nonce-57f7475c538f9b30115be1d7a50f5375';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
     Cross-Origin-Embedder-Policy: require-corp
     Cross-Origin-Opener-Policy: same-origin
     Cross-Origin-Resource-Policy: same-origin
    @@ -882,13 +882,13 @@ 
    X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 33d2ebd1b5026de6df85d04ef673a894 +X-Request-Id: e23146c099d4cb644eb32c6b181564fb Accept-Ranges: bytes Cache-Control: public, max-age=3600 -Last-Modified: Fri, 22 Mar 2024 16:17:57 GMT -ETag: W/"2d55b-18e66f46708" +Last-Modified: Mon, 25 Mar 2024 16:32:24 GMT +ETag: W/"2d55b-18e7674b5c0" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw; Path=/; Expires=Mon, 25 Mar 2024 10:34:51 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120; Path=/; Expires=Tue, 26 Mar 2024 10:35:28 GMT; HttpOnly; Secure; SameSite=Lax
    @@ -984,7 +984,7 @@
    Request
    - Request line and header section (568 bytes) + Request line and header section (574 bytes)
    GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys HTTP/1.1
     host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
    @@ -992,7 +992,7 @@ 
    pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details -Cookie: hmpps-manage-a-supervision-ui.session=s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0 +Cookie: hmpps-manage-a-supervision-ui.session=s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50
    @@ -1008,15 +1008,15 @@
    Response
    - Status line and header section (1423 bytes) + Status line and header section (1429 bytes)
    HTTP/1.1 200 OK
    -Date: Mon, 25 Mar 2024 08:35:11 GMT
    +Date: Tue, 26 Mar 2024 08:35:48 GMT
     Content-Type: text/html; charset=utf-8
     Content-Length: 28437
     Connection: keep-alive
     request-context: appId=cid-v1:
    -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-efa4711205d36a823d696439d4a3273b';style-src 'self' 'nonce-efa4711205d36a823d696439d4a3273b';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
    +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-c6f86ae15fbfa5118a87e5691318605f';style-src 'self' 'nonce-c6f86ae15fbfa5118a87e5691318605f';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
     Cross-Origin-Embedder-Policy: require-corp
     Cross-Origin-Opener-Policy: same-origin
     Cross-Origin-Resource-Policy: same-origin
    @@ -1029,13 +1029,13 @@ 
    X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 8cad4ce76b7d582200ed305114acae4b +X-Request-Id: 12faf54f57ab09152cea84dc3cae8132 Surrogate-Control: no-store Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate Expires: 0 -ETag: W/"6f15-48uwHDkjrTyc0jdW3HNvNEvbA4E" +ETag: W/"6f15-nGswpgPaDpEk1bhVeHAogdxtHEk" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0; Path=/; Expires=Mon, 25 Mar 2024 10:35:11 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50; Path=/; Expires=Tue, 26 Mar 2024 10:35:48 GMT; HttpOnly; Secure; SameSite=Lax
    @@ -1060,12 +1060,12 @@
    - <link href="/assets/stylesheets/application.css?40fc07e" rel="stylesheet"/> + <link href="/assets/stylesheets/application.css?fb91ca3" rel="stylesheet"/> </head> <body class="govuk-template__body"> - <script nonce="efa4711205d36a823d696439d4a3273b">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> + <script nonce="c6f86ae15fbfa5118a87e5691318605f">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> @@ -1359,7 +1359,7 @@
    user-agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1) pragma: no-cache cache-control: no-cache -Cookie: hmpps-manage-a-supervision-ui.session=s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI +Cookie: hmpps-manage-a-supervision-ui.session=s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA @@ -1378,12 +1378,12 @@
    Status line and header section (1419 bytes)
    HTTP/1.1 200 OK
    -Date: Mon, 25 Mar 2024 09:12:38 GMT
    +Date: Tue, 26 Mar 2024 09:12:32 GMT
     Content-Type: text/html; charset=utf-8
     Content-Length: 26838
     Connection: keep-alive
     request-context: appId=cid-v1:
    -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-13bb9a8188e466fd730bc5be29d2ff5f';style-src 'self' 'nonce-13bb9a8188e466fd730bc5be29d2ff5f';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
    +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-d62c118d388dcdfbacd155c31a8306ec';style-src 'self' 'nonce-d62c118d388dcdfbacd155c31a8306ec';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
     Cross-Origin-Embedder-Policy: require-corp
     Cross-Origin-Opener-Policy: same-origin
     Cross-Origin-Resource-Policy: same-origin
    @@ -1396,13 +1396,13 @@ 
    X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 9049694e4fe8ae586e0ab874473b67da +X-Request-Id: 4319d7a71e0be9780e4c86d6120b3b02 Surrogate-Control: no-store Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate Expires: 0 -ETag: W/"68d6-fZsSQXamkPvvyPfbq+zEr9uKpf8" +ETag: W/"68d6-KH9uswiBdD7XjbYPv316apT04Sg" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI; Path=/; Expires=Mon, 25 Mar 2024 11:12:38 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA; Path=/; Expires=Tue, 26 Mar 2024 11:12:32 GMT; HttpOnly; Secure; SameSite=Lax
    @@ -1427,12 +1427,12 @@
    - <link href="/assets/stylesheets/application.css?40fc07e" rel="stylesheet"/> + <link href="/assets/stylesheets/application.css?fb91ca3" rel="stylesheet"/> </head> <body class="govuk-template__body"> - <script nonce="13bb9a8188e466fd730bc5be29d2ff5f">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> + <script nonce="d62c118d388dcdfbacd155c31a8306ec">document.body.className += ' js-enabled' + ('noModule' in HTMLScriptElement.prototype ? ' govuk-frontend-supported' : '');</script> @@ -1669,15 +1669,15 @@
    Response
    - Status line and header section (1623 bytes) + Status line and header section (1635 bytes)
    HTTP/1.1 302
    -Date: Mon, 25 Mar 2024 08:34:45 GMT
    +Date: Tue, 26 Mar 2024 08:35:20 GMT
     Content-Length: 0
     Connection: keep-alive
    -Set-Cookie: jwtSession=eyJhbGciOiJSUzI1NiJ9.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.i-JcjYyh00urv8AA9J8ZPxbSMLqnmE46SVemkaRWQ8gGcjxLQtiWm2z5xQIy7Z9ow2hFNY6mZwhMO2r68mmrHXKqqj8480FL6vtAooTtonxUhOrzQJ-DcS_EHTNBbWGxc87bd9VMaJaMg0DuEBc96HjaI0SNbMi7KIFnckB1FFWaIb3NPg9wGPQ8Ow2gkVQ70m-mDz1xbvYwtscecMZfPeNcmJxWpeU1LAlwjIQdIf_6NAUg6sbpAJ0VwkImFBtQf7AFnuT-nn11rAWYqrjT-IYu5KGwYM_YR3DqDuWISICF6ol8Z--G6EDwl3tgBt-tVmdGZhPzII0sq5Hea8AVug; Max-Age=43200; Expires=Mon, 25 Mar 2024 20:34:45 GMT; Path=/auth; Secure; HttpOnly
    +Set-Cookie: jwtSession=eyJhbGciOiJSUzI1NiJ9.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.dxQ0x2rFUo0XAYaqnBosI4mFITTvoI38xyB-PUhw59qnD07uwXcvT7__ox1Lr1BCIrarduE2KhP_1Kv2P6tLZZGge2O2CGjupfexYif5_qwNny9Z5sEP49IzjGK4nL1vYHrjC4tkxRv9faCt1Q7Ow38HIBt_HHd64NDf9bkVVFb4HyZv0Y9IVeKSee2JD7_Gd9IChu-7wkzHrdYSeYp7utWCsDNYZw9oWbHKNAeU3SI66pTjKZFEvvuXWmzSingI7iU1sXb5OIdR3956CyBIyW-YcSYZjz4pqG9-4J3mnz0wAVBlCJk3IeXQGlBLIRmFcmTT1WJhPc9_NXUYUrov0g; Max-Age=43200; Expires=Tue, 26 Mar 2024 20:35:20 GMT; Path=/auth; Secure; HttpOnly
     X-Content-Type-Options: nosniff
    -X-XSS-Protection: 0
    +X-XSS-Protection: 1; mode=block
     Cache-Control: no-cache, no-store, max-age=0, must-revalidate
     Pragma: no-cache
     Expires: 0
    @@ -1703,7 +1703,7 @@ 
    Evidence
    eyJhbGciOiJSUzI1NiJ9.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.i-JcjYyh00urv8AA9J8ZPxbSMLqnmE46SVemkaRWQ8gGcjxLQtiWm2z5xQIy7Z9ow2hFNY6mZwhMO2r68mmrHXKqqj8480FL6vtAooTtonxUhOrzQJ-DcS_EHTNBbWGxc87bd9VMaJaMg0DuEBc96HjaI0SNbMi7KIFnckB1FFWaIb3NPg9wGPQ8Ow2gkVQ70m-mDz1xbvYwtscecMZfPeNcmJxWpeU1LAlwjIQdIf_6NAUg6sbpAJ0VwkImFBtQf7AFnuT-nn11rAWYqrjT-IYu5KGwYM_YR3DqDuWISICF6ol8Z--G6EDwl3tgBt-tVmdGZhPzII0sq5Hea8AVug
    eyJhbGciOiJSUzI1NiJ9.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.dxQ0x2rFUo0XAYaqnBosI4mFITTvoI38xyB-PUhw59qnD07uwXcvT7__ox1Lr1BCIrarduE2KhP_1Kv2P6tLZZGge2O2CGjupfexYif5_qwNny9Z5sEP49IzjGK4nL1vYHrjC4tkxRv9faCt1Q7Ow38HIBt_HHd64NDf9bkVVFb4HyZv0Y9IVeKSee2JD7_Gd9IChu-7wkzHrdYSeYp7utWCsDNYZw9oWbHKNAeU3SI66pTjKZFEvvuXWmzSingI7iU1sXb5OIdR3956CyBIyW-YcSYZjz4pqG9-4J3mnz0wAVBlCJk3IeXQGlBLIRmFcmTT1WJhPc9_NXUYUrov0g
    Solution
    Request
    - Request line and header section (474 bytes) + Request line and header section (472 bytes)
    GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js HTTP/1.1
     host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
     user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
     pragma: no-cache
     cache-control: no-cache
    -Cookie: hmpps-manage-a-supervision-ui.session=s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw
    +Cookie: hmpps-manage-a-supervision-ui.session=s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120
     
     
    @@ -1803,15 +1803,15 @@
    Response
    - Status line and header section (1414 bytes) + Status line and header section (1412 bytes)
    HTTP/1.1 200 OK
    -Date: Mon, 25 Mar 2024 08:34:51 GMT
    +Date: Tue, 26 Mar 2024 08:35:27 GMT
     Content-Type: application/javascript; charset=UTF-8
     Content-Length: 39486
     Connection: keep-alive
     request-context: appId=cid-v1:
    -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-492fd9394ec8e0ef1056f1692250ac51';style-src 'self' 'nonce-492fd9394ec8e0ef1056f1692250ac51';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
    +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-3d7fd7c303df965f2800d1faeb064f0c';style-src 'self' 'nonce-3d7fd7c303df965f2800d1faeb064f0c';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
     Cross-Origin-Embedder-Policy: require-corp
     Cross-Origin-Opener-Policy: same-origin
     Cross-Origin-Resource-Policy: same-origin
    @@ -1824,13 +1824,13 @@ 
    X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 199b48b4aa2750da66ae19b25f031219 +X-Request-Id: 705dac55e3f234bdbbb9780d92fa29ec Accept-Ranges: bytes Cache-Control: public, max-age=3600 -Last-Modified: Fri, 22 Mar 2024 16:17:45 GMT -ETag: W/"9a3e-18e66f43828" +Last-Modified: Mon, 25 Mar 2024 16:32:14 GMT +ETag: W/"9a3e-18e76748eb0" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw; Path=/; Expires=Mon, 25 Mar 2024 10:34:51 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120; Path=/; Expires=Tue, 26 Mar 2024 10:35:27 GMT; HttpOnly; Secure; SameSite=Lax
    @@ -1894,7 +1894,7 @@
    Request
    - Request line and header section (544 bytes) + Request line and header section (550 bytes)
    GET https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json HTTP/1.1
     host: manage-a-supervision-dev.hmpps.service.justice.gov.uk
    @@ -1902,7 +1902,7 @@ 
    pragma: no-cache cache-control: no-cache referer: https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml -Cookie: hmpps-manage-a-supervision-ui.session=s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0 +Cookie: hmpps-manage-a-supervision-ui.session=s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50
    @@ -1918,15 +1918,15 @@
    Response
    - Status line and header section (1405 bytes) + Status line and header section (1411 bytes)
    HTTP/1.1 200 OK
    -Date: Mon, 25 Mar 2024 08:35:07 GMT
    +Date: Tue, 26 Mar 2024 08:35:42 GMT
     Content-Type: application/json; charset=UTF-8
     Content-Length: 800
     Connection: keep-alive
     request-context: appId=cid-v1:
    -Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-b79c1684b32e937a9b77a4ae020798da';style-src 'self' 'nonce-b79c1684b32e937a9b77a4ae020798da';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
    +Content-Security-Policy: default-src 'self';script-src 'self' 'nonce-565d83c6f17cb54f18fbee04e19d4931';style-src 'self' 'nonce-565d83c6f17cb54f18fbee04e19d4931';font-src 'self';form-action 'self' https://sign-in-dev.hmpps.service.justice.gov.uk/auth;base-uri 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src-attr 'none';upgrade-insecure-requests
     Cross-Origin-Embedder-Policy: require-corp
     Cross-Origin-Opener-Policy: same-origin
     Cross-Origin-Resource-Policy: same-origin
    @@ -1939,13 +1939,13 @@ 
    X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-XSS-Protection: 0 -X-Request-Id: 80114ad7d4eedba6990e01080f318e28 +X-Request-Id: 956416fc8d94ab810dcbaf227da6082a Accept-Ranges: bytes Cache-Control: public, max-age=3600 -Last-Modified: Fri, 22 Mar 2024 16:17:45 GMT -ETag: W/"320-18e66f43828" +Last-Modified: Mon, 25 Mar 2024 16:32:15 GMT +ETag: W/"320-18e76749298" Vary: Accept-Encoding -Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0; Path=/; Expires=Mon, 25 Mar 2024 10:35:07 GMT; HttpOnly; Secure; SameSite=Lax +Set-Cookie: hmpps-manage-a-supervision-ui.session=s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50; Path=/; Expires=Tue, 26 Mar 2024 10:35:42 GMT; HttpOnly; Secure; SameSite=Lax
    diff --git a/zap-report/report.json b/zap-report/report.json index b9caad80..116c6fe3 100644 --- a/zap-report/report.json +++ b/zap-report/report.json @@ -1,7 +1,7 @@ { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Mon, 25 Mar 2024 09:15:19", + "@generated": "Tue, 26 Mar 2024 09:14:58", "site":[ { "@name": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk", @@ -114,7 +114,7 @@ "desc": "

    A timestamp was disclosed by the application/web server - Unix

    ", "instances":[ { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "", "attack": "", @@ -206,7 +206,7 @@ "reference": "", "cweid": "-1", "wascid": "-1", - "sourceid": "231" + "sourceid": "239" }, { "pluginid": "10015", @@ -250,7 +250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -258,7 +258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -266,7 +266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-MOYR4XkWBMccOgFY0SCFv-DcKOYKevK.XbOKvyxGOdrKWfV6UUq86V7f0Lkz%2BiGUzpZn%2BOnk6UM", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -274,7 +274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -282,7 +282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-ypAIrim17mhtT9bPMBO_EkV6zVj0r82.YSmQrMvNXCfT9%2FueOeQBPR6GPR1ScKe7sPAv7oxQFH0", + "evidence": "s%3A-iJ-MbOclHbcJu9Ax4Qd5zVuwZgZukJi.FYgUeJF04BqJ9uHqdgv7d0kKPhuOey5AAI5K6xKihhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -290,7 +290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3A-njWbsVEHZawVahUokOwgRRlg9KzPC3G.qDSxyGuTwsUoGjTu646ENBTBcBSyVKK5oDT%2FQMNq8ec", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -298,7 +298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -306,7 +306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -314,7 +314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0YZGrLTREZ1ZwmG6-UQlZ3d7S-3pgJW9.Jvk5Q%2FbHv72mKsGR7i%2BFyAoIZoSc2sFH%2FnlJYusvMdw", + "evidence": "s%3A01fGjgj3RerJpho7vkNfuIqd678zWx86.MjrWZzYb%2BV8s8YQR4DCW9PAgYbpxP%2BqOT57Z%2BTPo8Is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -322,7 +322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3A0DcFFcCD3EHC-2KMqwUiB1Yfc_JvwH5I.91tVqsWEFwMyHfMmwUcorx3SBa%2BxtTCK%2Fv99xluuBHY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -330,7 +330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0j26qdV1iicJmN3Y_2o_zZr5QxGs5gw_.bFQAKlYHw3ND1GwI0fJSFL4Lr4FHsDP2GXKRQlJuGE4", + "evidence": "s%3A0HWYYWa35roHGFdML5I8GpOo_8sFi0gp.cKZC%2F1p35v%2BD1zOxd2mFgir36SauZ9MLXtoc0wdkYQA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -338,7 +338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -346,7 +346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1qknpHZxRRLtXRxez3hAEhTx4bLpLdJV.3tMsfM%2BiIPButLKIDCaRu7xzDfBIbhdX2AGd8nUKJJE", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -354,7 +354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A1Oe6wm9TWk4hdB2PUz0IupShMd4bnxFA.KQEMxuGWCW%2FPppYcen%2FuF%2FZZG5psI6vMUHKngOY3JhM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -362,7 +362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2x9HxcKM-A_7LXuT2WU-kREywE7CHcgO.069dpPMmoQtt1af16fnfeE3QK8aZE1MXmXo1%2B%2FwjbUc", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -370,7 +370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3A1j3hJIG_mf_SbK0o_HolyOsLBLU6vcoF.lYKqOe81GVkoEMd2aNfTgkwS0OUejDxK83G0HTM9xC0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -378,7 +378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3A2Daw84XLOupqZXhnJi3Rs507fsfUkm76.EOK1QtbQ63a5L8FvISQucevVHL9Fcy%2FA6CYPMUI4%2B4Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -386,7 +386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3A2HyN8tIf-lzymHDI-FpRuUpfb_jDtIw4.T5Dx6q%2FxI3GBO%2B1bn1S%2Fyw69TcEa93ZLyD%2BPxVyqlUo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -394,7 +394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xPeIY4kslG5IiImt-1IIG1g_HNl-ljr.ZMftfnOwdzZFzM7ihRaSt3aotawimNksOTN9TieimZs", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -402,7 +402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4CUEdkjN9tUt_KRHxOlq0ImZTwEVMqsB.QeeoeWwEEcxAx9JDNPnwJTZKpXRWnt7GdPxaFGU9Rgc", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -410,7 +410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -418,7 +418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -426,7 +426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4j6yY8ux2bagi77Hfa-oiF51SYbT9j5I.mV0hRLCstXbufR8ffOmqRh4E4ZdtLHG89vsh0BYHkmU", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -434,7 +434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4pzIxJ_NrekfWZTcb3KkB2EQKy9fMZiU.DwwWevl9yF10xuOjMF3mMRu1Nv4dhYGRuLTtTFQ2nuk", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -442,7 +442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3A33xsg7qhTswSM8ig8Upy5wqJASJNLGTu.lxOG0oBKgmgh1sF0xM8uy21ZiBDtOSIeLkFmL%2BdzhJ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -450,7 +450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -458,7 +458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3A3ecX7-G3m5d1i3WGDCQUnDvkuQrVQ-zh.r9R%2BCucGiWX8ovJgXI65IppVNqzwBxWeMHoqE30XLKc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -466,7 +466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5GXmknWP_0s1H2OA3pQkywqNFFYetvn8.bUumsu1%2BmnaT4C6y%2B9wV8vWC4S2ua5GgOx0iVLKhsok", + "evidence": "s%3A3n9BDGQQSTcDklYuugiIkG3V3QfZvKMv.0KonFVnB6fXpE7rdUW8cdj1yNyF0KwV2C9bluDHqZZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -474,7 +474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5L8ZVntMrUZ0paWhvM2dbMPyuN1rEF4W.Aw3s6RfKyfYv4jPP2E9hqfqjZDoyD7RTVliXGmG9rEE", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -482,7 +482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3A4GkNnKHwiFkFRRelciAJMFWIUlLYpgiR.hMs%2F3wGcRHgqA%2BtwPwb4VpWnl%2BGxkTaTaj3mM1fm1pQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -490,7 +490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5kdrnqekpj-ti4nWoD1cotQ8aQtJm-Uz.vtOZ2TfE%2FgYQOG1Mp7BgvBRYWnzZnJgahRCJgvD4NtU", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -498,7 +498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A60e1kCIuMQ96CmAz0WgcGBQzjKicNkyi.QxbC0evqZ9nKd8%2B9Cc2e39yq5ZRR6eD%2FwDcMWr5Ht7A", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -506,7 +506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6I1MpgJOT4l2DiGPRP4F4reGHB9ONaBT.jN4%2BLiNZgY%2FRwRBVQO21OUwyz6AsefRDMvN4w5kH2%2Bw", + "evidence": "s%3A4_8tyNbbazNFs6qzOJYJpZkYOwQRzKZA.EtJvipzQ2n%2Bh7QSOjJxGCeXpuaAwDUfUj93KDG%2BOw3Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -514,7 +514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -522,7 +522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6U5Iv2h_ngj3ReZ1b2a0stiZJJass1m7.rwqSJpaZ6aiGfjoULi%2Bb2VhDeKwW57mp6EXS64L1dGU", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -530,7 +530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6bk0YXlLx8c7TjQtEP7HgOlEJOmCMqba.qZ%2FwcMozsvY0qFCWnXT4qAguxd5DX%2Be7ekQ6gAWeD3Q", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -538,7 +538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -546,7 +546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -554,7 +554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7GJExCQ4lvBVRZzbSQma3aajP8D2DdU4.o31nC53XpHVd3kIxIwrhvyN94C3%2F%2B%2BKNyxa%2FmgKfXVY", + "evidence": "s%3A58pupqN3y3OF3WpkkW4fBqV1QluVQFV5.DeClt8GuRsdKS9UqC8i%2FFk%2FYmsjJo%2FYXw2X4Shbjfg8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -562,7 +562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7NWnHEaFNRzDb9ACpmwxPo3NEdTNf-Sz.42JWesI8fGNdMz64inDFBNH0Xm%2BO16LII56B6e8JK4A", + "evidence": "s%3A5AOMmwoU2J3tVvtce2EuUV-2_mszmIvd.8pTlVCOQz%2Fk9uksV5mq63GkcM0UlL4xdsn2dJ%2F2twhM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -570,7 +570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7ST8UteH_yV7x7Q0pVzUsRu_c3Llcgdu.zAdiJI%2BEAxhBxiKJzeHjuduE%2FPmWXNHrP9dzsL%2FhBsY", + "evidence": "s%3A5EY6xEHQ7YDgajEQcaK9r8XyF-XDnMGO.Y0rZclOHkWu8ERQj3ixLx4pc8gsbgjBZtHMbluQBmBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -578,7 +578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7o5Z__80bh-eEFZELN3_KPm_O3_K1DNt.KFbodyiZQ9x4upyak3JF1n5cF26AoaldhOv8G9V5ktQ", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -586,7 +586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7tzlghplY0rRx9KSK_D64O6z2M4Ch3GV.4X36hbZZaKBIUJOvNfaf9gkGqTavqraWsU4JsQzOKSg", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -594,7 +594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A81wKBJqcLALH6_3HsEfoYxdN7tR54T4x.2UyIA14ndsnj40%2F%2FuxUslQt73OhDolfLyQ9lElgfoTw", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -602,7 +602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3A6IStQfT0ngVr_cD_HZozDRNsB9yad4Ng.iE4ruQG2xKkFiPZoqUUS2RHV4KptUVOl8d8%2BB8oNnvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -610,7 +610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -618,7 +618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8uSqttu5yL1NoFDNd3Ng5bL_lRV5LFx0.jLXfl%2BK4vpadc82Jd9ifLam2Sz%2Bsn4kpJ0AQW2FPiHk", + "evidence": "s%3A6aa0fTenpcYG42Unfr-uj4G0b6vgtcXy.svLygBosROGzQbc9oKxoD%2BgIGyYwtuMBktCFweJy090", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -626,7 +626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9C_btrXRee4jiWpQuy3SoMdFgi5ixZ8o.ItBsJfnTqjxCIQ8Kdetrh%2BpzQbG3IVQnX67CNWabTV8", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -634,7 +634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -642,7 +642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9M1BdEfd7dD8p1sNQGyOtY_g_0rx1FP5.qbm7hWN2O0TF8Y%2F1NPokZWASsWd1XBjWiC%2BSBa1F%2B2g", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -650,7 +650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9f2I_I08NcuNGU_mmVOMuh_tmmL_I5fF.q36baZaKwNHUmKNCbutRNPuGEoyrrMEvw8JIkSoagu8", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -658,7 +658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9hLntbDm9zznUJzi3fmWXdCyPteRFAeO.HKbP6QJZgzBgbctfPHq%2BBfwcZPEf%2FEMeUvRZX8txjmY", + "evidence": "s%3A7dXQEkBcuNxa0csC4EMClg2tf4wOwN24.P1pE2VGDkY%2FDtDKB2HA7OU%2BsHtto0tJYxixokqlbJKc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -666,7 +666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9r2BsWUcXaBHm99D4hVQxPCPLq_9HvZI.NUy7MYLKeDZ9%2FG6m6svsHsEq%2F%2Fu7D1wIrCvRrCnCpJ4", + "evidence": "s%3A7zCblwVMai_VIoidfNUfiFGbkUzdRbzd.jbt47QiCOfWVP1ihbVWI%2FSaEYRA8jR2aM%2FKBJ8wgPpI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -674,7 +674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AA0oHPZfwkhsocxnNF3fUwzLEYaNB3VEc.i8Jka1oHKI%2F4%2FMXZ4KETmhNgqCkv9td7J3WujcB1lAg", + "evidence": "s%3A89Pw-F9R_ME6jBLJ9Ar0i1ApPDAm5FCz.hNWVwFQ45dXY8qjHv41OzwN3oQfDD4D6g%2BFSQ6tsFYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -682,7 +682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3A8CLIYLxGVSAM2Etiwut8gSuaZ0aowUtV.h%2FH%2FBG41%2FqVrB35P1m0rZoEBlvdNBWAOlealpUtl%2B50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -690,7 +690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAGUBFper1rZ1imH2Lo4KUyUKhZdg5eza.V5QER12%2B6vOLOvTV0rn8xE9UBa%2Bs7e662NQPXEHACP0", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -698,7 +698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -706,7 +706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAjuVGyT3ar2TgOOYDUljSTAR2p7Rodrv.ZkVpJmsJs8oIi2%2FUTtGI0u38OlJPf%2Byrhd2IKyusSRQ", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -714,7 +714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -722,7 +722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3A92-L-G_08QnkOQrE1SG1kkU3hBYAcjjf.x278VfeYJDtUY0ahD5nFycf%2B%2BrtRWpDcUwfyxOliyxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -730,7 +730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3A9CM9WVPgx0jTsLXZihX5Ku7V8HXklNHX.IC0RKAzaSyvXixKE3K12a6II4jka0aPLdL7L%2BuKJkYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -738,7 +738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABMg5GNuP_jAZB4OwLiV9uG6n88eU2Iom.tulbczuRXW%2BMn3lWzh6r3TZg4l9c%2FYXo5eJ23hfgJ8o", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -746,7 +746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABMtx0lHbeDrZe-8b8j9ojmZM_j2ZBJQ6.MupOivG874imhylNsglfPHjCxed7rY99%2BnUpRnqENIg", + "evidence": "s%3A9GZVaNtoZhZKUDOIuu-PR0cgiNRiQdGX.Nf0B6FBzHw8p5YD1oKYr91R%2BmqGINvRjjKeUuJIjhqA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -754,7 +754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABdXyQKO3knokUKrWWLa9nzPD4-AAGdhc.K9BZbKgd2eLdmTMiWEqVR5BbWVR8q%2BR6LwosWIzfNsc", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -762,7 +762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABlrRecfnaKJdhCUKouSVE617RVlROCjD.nd7nmY439TGgyP7%2BeSN6J7v9yP%2BGazNWfhjjQ6pdHqw", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -770,7 +770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3A9zkeK4SrC6e1vF-9XMl0vEuX5w988f-T.8Y6uTRjAA818wVJ5Q8thRsOnY2dFIJp3oqLvu45HZew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -778,7 +778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -786,7 +786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AChDaMNH2RUQaDEjILK5lK-UAY8UjhYRZ.TJqWGS2kVYqmX75uNsmJLetsxhY8ORAl%2BazDPt3CQNQ", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -794,7 +794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3AACvH9rO7Om5p8UMk7do7O4Z7yc5O4Bb1.7jXROTldvjr7DtBfPBCy5FDGCWptYJgfCRqW5xfwJz4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -802,7 +802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACsC3zjlG0UmUxRMtTj0Btq5nP4jS7ADA.5bKzv3C3wz1BI8af8EhBmIokc7ShQAf4v%2Fnau0z03rI", + "evidence": "s%3AAX1mr4-HLNiKLDnv2t8jszHQp-8YZ5Hm.4FRlorXKwEfmc6cxbvma5wX6EZhLS6%2FptBWZZtriQ8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -810,7 +810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD0OAIj5UmtNCiY-OZjyZFVEQrlsFoLWX.YTUxNrTEZ6ex1Li5XFbCOREo%2FljRWQ509%2FJz3Qcj%2FXk", + "evidence": "s%3AAjbstis4xVZIbPm2N44Tepa1kgae3993.tnzYS89YrBvopYgbY8A4ZCUjqwibo9OuRcu5PsOgjKM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -818,7 +818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD2liRLCrxxv6v_NUd1x-7ekuXWeGpbML.ZbwpZ0JnAN8UoaUIyxRrqJm4%2F0p2SIgWMZt2XLDb5ZA", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -826,7 +826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AD4QbH2eBdX69TPtlVbbISnuBJErueeqA.iCS1ibjtWSCB3KrTVC0f7qndOwH6rtH1QGIQ9PSMLL0", + "evidence": "s%3AAqKDSeuMkgnrdzsHNkZkICQOeeOF3cEC.ENOY3R9%2Fzjm%2F6hHKVDm3PezjLkw%2BWcq74V0KFNGVjZA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -834,7 +834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3ABDYNNHHPdabQuqtG7oGx7QSxLyKDV9C6.38i3D640efGrVMAGsVJNKFtyy%2FjSIqNct7Fd7wcKeBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -842,7 +842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADiXiS7C7tIYLEHAl0DFnCXLa1U0QhxHr.kKKcJJJuzpR69PSN01XsrTY7XUoUN%2Fs2Hp9NIJOm4Jo", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -850,7 +850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -858,7 +858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -866,7 +866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE0XsrBExNXdousx-valoUxYZ6ZkvcL5s.gyvqjTL3n9M9O6Amt%2BVy6suhCpLkwWADXsIRGU5xKSk", + "evidence": "s%3ABkb3BMpzUCN1mBRghWCXx96CPDmZFMXu.%2FB%2FAzdZo8cM7JsC9kZXCeyLx7UW%2FJ0l7L3JDyaXkEs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -874,7 +874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3ABonST7yamw5HwqXTGWfwz3VZLV_Hl60Z.FG26BvwinNjtUFPOex3OOxFrSzHD6tR8pOtms67J2V4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -882,7 +882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3ABpSwdL05pmkjFFngxGQ7IXts3o6MdP9N.n1uEVRgBbYt0%2F6fwIreFQbx%2B3QDKgBArGWcCKzCm6Yk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -890,7 +890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEwO1X7mXoPw4CvWy98Ovkg9svfyhLFSl.JC3N27mczBTPQPNRH9gtVV%2BYycokmWOh9EGYaH3669A", + "evidence": "s%3ACF94gd_e-5laxjobC2ISRkUf5pgkYrAF.Bw%2BM24XbaXIR5UzZTYDWBCFTjAa%2FMme7xTHmONsLyYo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -898,7 +898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AExOg7Ox6OhIZM2W1pF5jexW6YQlFYeuM.oKURzMsoq%2FMU3IGw9qLckCKVY%2FV3rdSlbft2QPuMf8c", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -906,7 +906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-3jqeF57ecFapmui25jP2lVmqJ47WhG.TqENKJlgFaWvX5puBpX0T3tEEpTzlPGKp%2Fb2ZyeBhZ0", + "evidence": "s%3ACJiy_GyYYdyfIqkKgA7CdISTLw3j1yfW.9jkO1PNPZGbJ7s1MxvwG64cadhab6w8WtBfXA1WO8Gk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -914,7 +914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFJ7AIUL0GMO8GwMXMBZ78OIlhYl3nvNn.EVPosWDQyl0OoChwLCT1lukxZjc34BaH4sWTGKQd9Fc", + "evidence": "s%3ACeKWro7EAmBgRmHPRPvfaFFXr65d5a4M.%2FABqG45H%2BdFNKE6A%2F082x5VYgUgXIUOmBaXyflUcCbc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -922,7 +922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFaytHmLowTi6lWlnuj5Nor43HMxU0Zhg.fbdOe8F0SB7CPbCEVu%2Bs1hBqVhav8WtDJyuWyLzD8Lo", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -930,7 +930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFr_Y8iOdNKSnITv99pSxOcpUmiVmNliA.hmbO3LnHtFB7k%2FqEu9r3gjDyqS6UOU54KLoYQQtJwsc", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -938,7 +938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3AD4QS01Kbad6jXCjLyNWAN6WTsJQCJDiA.RusW3xJfmJ%2FctRenGX1%2Bt65qmhsHB6vXXhN3RQhm9SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -946,7 +946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3ADW89_TWIcKwCGtydJJAhVqL5cRy0Mmoj.SLekUaACgx%2Bro79%2FtUMtObicp7wHw0uBwIOvd3ttI8E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -954,7 +954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -962,7 +962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGBQq7oG1zt8QEmsdbor0ZVAYck95bb2a.Q%2F22LjpCYwBsLQgnYRrCYCT5FZW7sAlmL%2BP0IGHto5g", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -970,7 +970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3ADj6v0yQRbWsHLYzj8Z_SO_2LCA-OJaTO.zCmSPp606Q1xCgqMv3uWzVRPQQe2GAp9%2FpY87qzezl0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -978,7 +978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG_jyBogowlx_SgrwslzkTFUMNrNR2PQX.DZB3efeJENbLYN6o6fKVe4ifl%2F4tSCinPnxbJzokToc", + "evidence": "s%3AEBnFNQuPIPZ-CQtU-EYZYby-jbZZdS38.h6zqTbOy5%2BZblZ0Vy76sReu4oEh%2Fn2aGaOaSqt0bC5Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -986,7 +986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGgqsft8QQvYE39-ndsn5_khqaM-c6QzU.c0BLJRBV5nhVqZt0FRlS5EN58Mw5dOEnps8iWLzfRcg", + "evidence": "s%3AEYza6qEroshzPWaUIorr4ANQ5G-qyT24.mmvPlRoC3krb%2BXFn4oBUJG0mfUpDKB%2B7TCbd3f74P%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -994,7 +994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGyyau9n4IRc_PBe8l3Rort8JC7r8FTOC.kH6JQ%2BVJY%2F%2B16Nc24zhmOFklg07Duhrv0WWIWolj%2BcY", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1002,7 +1002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AH5Y5mKI6Qv0RfgOtFW_70ZanjPhs8q7i.vcSILWPYv5jj3QQO49U%2B5NgcJHqHApFSzNMxRFabTSU", + "evidence": "s%3AFBlj74TPvD_Lf1ksE2W8qCHGneIDvd0r.i%2BGTymHoODhtWRVJKeiCRDqT1lm%2Bzea5NheDRm8foyY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1010,7 +1010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1018,7 +1018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHeW1P7JtBMyPZ3H6y1ujLzD1PrrMro2x.4Ng9%2FCszBDqL8TMtw4Q73TmT%2BJblW3gej1NkqlY%2FTd4", + "evidence": "s%3AFqKa2RyOqxGvowTcjxJ8YJcTT2gmlOoI.yvvyzVhTxx5367UX0Zh6VGYryMvLwV3YX%2FeN478IwuI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1026,7 +1026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3AGc8AG3kEJ2GXHHXpm7RF65D180eLp6BV.%2B%2B6YXV6ii8iROWDXbjvg114UBIsLqkc1JuMhbjYnE4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1034,7 +1034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI9_m6g7fzQzJGBHQP-nIOO-nipKyuJTN.9Ts8mGehtWCfkH6A6INe46fjzpz7IBA%2BRwp%2BOlTnl%2Fw", + "evidence": "s%3AGjbH6pXFQBVSA3wy_zZUXV93bqEORMYy.hZQhAFQCpJFi3hq5QZgUWzs2sD851%2BjT0DF7RFgo4WQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1042,7 +1042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3AGlMn3A-MsryNMxKgmV6dLUJPchn8fhCz.LFYI4lia48QAuF2QTws5fZpIscTlz5hL1C3nfgDdXQ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1050,7 +1050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3AGnm1bHXVTObLmsg1Xl0rh74e_TSo9eAJ.NgpPqRKkgvx1%2FzC5NUeW7eXA9Nuvcf7urRK4Rwt7UgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1058,7 +1058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIlQVLaysHktw52rzwf62fOrJMb3dTxAY.fYzusmkTSL7N0wwmCM0hYVV5jR%2BjkGyGlcCgZ47cTfI", + "evidence": "s%3AGy-REZDdjAZdb1MBE-b4I4M8H98yofXb.qIF50QyHrkHbDzILEPpb8UVHw5Yk20M4icYmTYAyyRk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1066,7 +1066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIopr5T-Sgq_k98pFbpeBmJtyEmTxJSTC.mD34r6sK4%2BqcxDJoXrBlVKh0jNVjHYAUvTkSxo6sHNA", + "evidence": "s%3AH-OC-gVQrpEquWYepULqo02p_ohpv2cW.kA08GWNrn%2BqfFvv9HyGEYePdUCZ0l5E5%2BbrTo%2F0skjo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1074,7 +1074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIw_1cMoa_pN0fQc7f2AZ0QuBTUoVroxv.Y4rXoc5ZHiMsp2V6FE%2BX0o8XHaIYZSU7sTBOrf0c7%2F4", + "evidence": "s%3AH8xgJn_SvEspd4xOtWMWeVoMZ-z-83AB.Vr%2BZ5spOQ%2B7odfw3LCwum54pVZiJt%2FijyFSxXazn23s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1082,7 +1082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ4Gh-DHCnPlU8j_5TRX13cJW60W-RArf.yLvUtSPC6TXH9uBaW1m6b3z1mVIhWezuY8b6X9125SE", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1090,7 +1090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJDKcbGGkcyd6J4vvdaf7Bbb8HjUX5lXd.4LDJq8KhgFCTuPmCViiayAaVKRrLEeMRoEpFVCn%2BwPI", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1098,7 +1098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJEtY2Ac2cn25lldT5qxX9LmZP-sU-t6K.fwTVIypazX8FPitS33DlxGE3IK56wsa9WW3uPRGPdHw", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1106,7 +1106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJGGiz89pyd4HTe0o70QhGJTF5-AUTpcU.cliNj74wGfpxy40F2rcSeoA7PmkfdNAuLDcgk4BVkbM", + "evidence": "s%3AHRBYnJyrocpjqRzi9PWRP0c7yABlnxV5.tbf7uu4mXyfS1peR39ATW3HJ2HZnotLDYPpib8xOneI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1114,7 +1114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJR9W3PckwybatmQJEO7VYIX3SPt5vt-R.iPPkqcWlLDH3oNh0P0ugRLUn3oWT1%2BKxvF%2FbriPdzaA", + "evidence": "s%3AHYxyiLqb74-zDXh7VWHaxgSkMvVxoORy.wPCXjGq99Uq7XyDoOIra3UTZEWZxPGMJLHa6q72%2FUDI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1122,7 +1122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJXRCb-ioB5NHCz_ZsDDLae-uTD7IPtE0.T0HLC%2BNOLVPcWu7zALs%2FLOD87Q1giQa9jvlrOIRXprU", + "evidence": "s%3AHzA05mqKE-kSvH0E8ox07wiuEtIjX9j3.9ztJWCzRXLOdiDTW%2FrVAQlrphzzBP0ApL0O4M7oRg9g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1130,7 +1130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgHYEog-C8zsuQyChLfgea34rwk1aqAY.SvspVyYuzrJFstlltJXUUTsCeE6RPbU8NumE%2FXR%2BTgE", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1138,7 +1138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJi64cAUkoTXKcYtm5IA_juJMEIMBnFjN.x%2BVYv3AhRxxvbpxJKWA9QHNufAHNgCdCP167%2F2F3Z04", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1146,7 +1146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3AI4Vmn2_S-tOI52kiMRTq1ffvDI4IuxY1.rhO1aCDjAPtKrVA4dG5JOjT8Oftmm%2FlZ7MtyZpltszU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1154,7 +1154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3AI857aaCYwVzmtKJ6RE6avh9VFR4AlJER.2am%2F3A%2FjZPIgVPr%2FM1N05QUYWTBytXdaCpo4CeqUOMg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1162,7 +1162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlbOMF8jZl2Nawf1YSSApm9Yf6iKSD2f.%2BoOcL7PV9kUGAKzLw3zYhdDqVCNVChYv29UT%2FhaJ6go", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1170,7 +1170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3AIg8oYziDS8THF2anO0B0Ox6ldjujD3Li.NJ9SriJRCpSKP0opWhEcRM4dLAdxDBiz7M14Ebfx6BI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1178,7 +1178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3AIp2r2ay6wiX_S__B13RF6EWX_kwgHlvT.QQ8ETqJgyxnThG3Mnxms7tONw4dsia9czafPbftJJ4c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1186,7 +1186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALGBAZRwN7s7eb19UldmEdYdHovpe4Slp.6MUJ%2FJ3ETYTy1ZEeX7B%2FrYH4%2BF27NUH9F34u5p7ISmw", + "evidence": "s%3AJivtjhq4I86klDHYsy69Jpud2Lv9O6uz.su9zPBPzDlifeuJSEJBfdRRxPa8w7XHw%2BPiNxLYKXiM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1194,7 +1194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALZ8vHQauwg7fD8MLTlzmar34sZ1DToAi.OEeOPkYfhpseyQ3fnGDHQ%2FpV8UERoo8RzSgWwhuyOss", + "evidence": "s%3AJxGXRSUY5wUauFBhqq4NdVHZseB7Ltj-.BqepDps9KhQ9StQ2Q7TqATczb%2BfKZQEp%2BMooojk%2B8Tw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1202,7 +1202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALmsQtztCpgmGvx5q9XnZTCHVL8JdfBfT.TTxak1PiMbitYA9Qdbu8SE0H27BOi9YRdik0zqiKBHs", + "evidence": "s%3AKXGDVhWA7oYtej5AUf274Mxz8K5a6pRL.mzUwJlDYOR2O0JMoCSPWRACt6h%2FAlrfAmTBkwAjrLkY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1210,7 +1210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3AL-wEg9xba-_0TkiC-R9e4O-DWexVWkXa.o20Cqj5voVpXjSxtXPhy9KR1iQzEuswZOhNusgklV20", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1218,7 +1218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMD3EdkiMrGcB5Y2j1rfAk9aKZsip8Yij.SGDY4C07owDFiulFLJI%2BDtLHZ5YnAynoIFu%2BEgEORYA", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1226,7 +1226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AL1CF4sEe-5PBZHQmE2fQyx90EQNM5_zX.AmssK9jMiWgpTIKYlVe78rGwqYUuaYJ0PS8Uzn6A8uo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1234,7 +1234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMOqRAe9ewcWMx2DiZ8esB-7VWbRYOqsN.3BByo3%2B4Ncs4k5vvkjtOS0U%2BriCCpr6lnrL%2FfIKXWqY", + "evidence": "s%3ALAV2xgucKwaB2fXPjG04ifg20vpc0D20.e8TBWLH48EGa8E4bBmL4fyqp1ctqKTe39rtUjNcgx3E", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1242,7 +1242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3ALJq5Fp8O7e0xMoqT7_CrrZh2106SGhZx.csAMG7lb9SLlnoc2WCza6WV5xT1yu3cgzb5ANZCDoeU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1250,7 +1250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMey0a6wSDDJn6wpc0d9lM0S6MhSdumD3.N8j%2BxizyFaMWWVK08iJ0TmZPB0v83XSJr1sM%2B1FCCLI", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1258,7 +1258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMiiL-yKi1jorlakONX72IvfBzJk6ackq.RmZ0JQvcIicE9ql75aIoAbDoG%2BqLGKrPErTefNPGmaU", + "evidence": "s%3ALZ8aDwG0Tm09r0HY_lJAH7QCm9FHgn5w.ULMj0zBILmezCmqTAoCRBSYefhlvRfAEE2Mr4lpsJ8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1266,7 +1266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANADk0zWZSvfgfumcwtISuwx_167ouyN5.VynC9Ne7c%2BcgblGlJJ8wVsbpR5817%2FzbuQbfGEx%2B8WA", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1274,7 +1274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANGFaKrGsKiW1Q75OzafK3sTGqM3431_d.eGIfByAViPXgr5B5rQ9XvxnRWrh3YAhLx44Awz2bPk4", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1282,7 +1282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANHUcN2aLkpjUeZ6NmYT2tCZncIZfOKs6.VxMfhJDqHntspgVnNFq1POgjZQTE79bklKsXnAtaTHI", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1290,7 +1290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3AM2taN33sNv-xL5g1i--7tXVRAkRFPYSx.uGxPirS5mYHwSia3VtTid7gYU%2BNJM9dzQItlFsTzbfI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1298,7 +1298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3AM6Bin2_nSxfdgumMORiQr_hbLIHZBDhm.hUiM0b9zi74UgjKiXpCotar09zyuGsYChtOQg859fk0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1306,7 +1306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCCAfk3nNEsCHMtHTDqckENkxrSUgk-T.hmynEQBV9K26XZlmY9%2FrVsNv8hECF0go69jrq6UdFcE", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1314,7 +1314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3AMMxU5c9CoZrMCT_La-x23bH5aZfsnzex.ztPn9Dgq7Bv7JsSp78ngl9IxXbNWu9v4WKf6VsaCcuQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1322,7 +1322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AMWc3q00k_oQ-UIUvzU_NZP-TAfOrl99H.GEntB4JoommQb1k17Snr6k553fSDLaoYPONHgaJgUPs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1330,7 +1330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3AMaqAWINtqGl5LzYG36qJOCdi4PO5DTbq.cE99YrMf974MO3lwX%2BB6UVpGmMrpdevaxOGZ94Em5As", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1338,7 +1338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOy5Sj_I7EbVH5GJEPsILRIyTQ7NTtPto.oizx3rCEMWni5oTKK3vQkTP%2F6S9ptZbgVxoqhgcVSNA", + "evidence": "s%3AMcLcfwL93K98Pougarno2odz_29GbnFR.CuPw2ZVhzACk92IhnnfbsiDOoaVvTNewQmjAbVUyejo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1346,7 +1346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOyIEG4RlzPzTyj72XoKp9wEIFfyIgSij.2BPWMMdqQFme%2Bii%2BzItwIjYI1VSvN4PXb4FvaQO1hfQ", + "evidence": "s%3AMiA672BNRFchcWzq0TF-LajEiw9aVumM.87YqtGejBjEyhQ%2FvcVik0tjPgygwEQ2OupcQMkysQeE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1354,7 +1354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP0yl9FHh3SQEHc7yypk3WR9fo5sa0Wam.CzLI7kw0UzdptAagcOfYLsRuEIEypRNw%2BtnBsd2G%2F9E", + "evidence": "s%3AMo8TpoXT2WzfwulOwiFlPgPluirxQ5_P.0757dSee7vsigEjW5bHdc2qRuTTtf0wFbBRAVfCzfb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1362,7 +1362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3AMqGNZo5fiEFum8p8naVLzT_eHiwQiFvV.rlA%2FKaWYNt9BlyAZr9V6qQSj2HBM9ypz1V6hRLT3Drc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1370,7 +1370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APJVabp6ZcWiqjFTvNejElWwIYQz-Fdiy.BGLXoKuMDMU0yOzRw4w3idsd9GJcOrsPSjtDyP8UbQk", + "evidence": "s%3ANH0MwrkrosqQDDubua5_F9hA2wzrNppY.SeVsgZpifWtTPBmVNvXUT0opFSuxvEWuik9aWE6XIMY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1378,7 +1378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APM6ldtsOInY6vLOrcg1TsmIrwMxANMKa.XWkAEnxp3FrKRvkmfe2YorMOQOQJ8nQ7epKfu%2FN14oA", + "evidence": "s%3AO1Q1WtSDSYt3-aM1kEzqAGMftDpO9F8m.zpRe5nx%2BLiNQPRUfEJik34PlTG3K1hXfgeXBEL3WRhI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1386,7 +1386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APWiCKP5RAVotldWvlVj1CSwjms4FPXCN.Mc8zUnkKAV07nl2VUBLPfiJFIq52p%2FwR8YWG%2BF6Xmto", + "evidence": "s%3AO7VY1E_B1USMflScdtbFD_A-7irpZ4RW.JxvbkjDw43ASxLURdY9tGVMeQaxvZezIH1LKtGxWeoI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1394,7 +1394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1402,7 +1402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3AOzsXnlSHmkkSQt_nU6VR3uxJ_Es-rB0Y.VudDzKMJ1uxxRtKh7dMvxpPrPJ5sZNZvu3w09676MFc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1410,7 +1410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3AP3jBjKxpH4IPKnu7ojo7Cg_5W28idgyG.dX1UM9RrvdtzWWTnTMpF32wqzrBTnuskEhmFlWvK6Ic", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1418,7 +1418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR-ufvLmaDoBzxr2rUwEvtgJQs9bJcMuj.8KY4Hv8wzuiSsDgOdWUaGFztdyPs%2BbewfnUnoIHANjw", + "evidence": "s%3AP6TQZUPn-XBuxZyoqVA3Qk27L2jqCrV4.JRha3Oa7PtgsCgSC%2BNGaQkUXJXv6lL6Xmi%2BywpgSVrA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1426,7 +1426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3APUQwlGEvNLY-qrKdbuzf86GD8yjGL_1x.Rt2by4fYk8Ux%2FwddFEUmmMDsXv2y0%2B%2BIQSwS2jgUEk0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1434,7 +1434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3APaj6OTPqqOm25EzDNhACk79PHlnKKbhL.Jz5LuNrXe0gXhA35AA6%2Bpi2lat4kXCqE3n8Na%2F6GQNg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1442,7 +1442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARKfDfgeHc7PdLP-DMEc18AUpo8fFuGSM.eyos%2B6dtBfRB4NmJT%2FFPfF6Pt9KUd9cYAvFkf1osh%2FU", + "evidence": "s%3APfdPw2atix5Wn8bMSvbYtshEwh9kPgNb.VZHEbo%2Ba5ALEOZtkzwXUfRgkp1IcTJRUiN7ok3wjQZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1450,7 +1450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3APfxiiD-fjc3r2UomszCHxkGMGjXY-TnZ.Zz%2F1pzk0UezK2HrsdUGeI%2ByQIgLBy0wnRzmM%2FAqmLK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1458,7 +1458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1466,7 +1466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3APjrxzIMDdOt9Z7zm9xayKP1lXXPyyd8o.7GmWnQqiMF9F7eZsci52Kto30iFTFV%2FH1jfwttF7p%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1474,7 +1474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASW2cCBAa8di1Vu59fFtTofCshKzqSc_g.yAFVzJ0ihMAVAAn9%2BUr3KnygtbrJThUy3IQjsL3DF5k", + "evidence": "s%3AQQl6vqvzD4oXqpqKv69iJP8z0vz_tiXK.01PdEQJs7Dlt%2FJN%2Fq3Z6BEV0WPnHlH6ioGHDcM9wrlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1482,7 +1482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1490,7 +1490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATYsg9dBLbn_9RMJvAdOazNwLosvnKliv.lEyLaqdKDEMTetek3BAlLp43Xyiq0UB1O4mlprIVJys", + "evidence": "s%3AQsUkRx7rXzAV-A_X3y3-j5h2UpXdPEkR.psgwMg4X%2BfcA1NxBYM77xk9afawNMEYRARGADzrUTw8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1498,7 +1498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATfA7yNGlYWPBHEk-HFSUoi2y7T4iDza3.r3ROf0S73XdKGmkBWRqOlrCgHUZgnXxuTcc0W9bP4a4", + "evidence": "s%3ARQYhK9i2AMw5rg6ju2u_Vw2GVJKbcP4S.WGb9ydwAYMXYj1H5Bd085Jlc5Obay3l8RgthPuq6GlI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1506,7 +1506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATpstVUfa6uUAKo3FQsX29xjxFP3NqrA1.E0fI54wPmdGLAPT9ehFPz%2BQCBTYNXBDbJ2PVr6%2Fc5Ec", + "evidence": "s%3ARRSTfE0_R13uZ6IKtvfqbyrPHejPxvJ0.HIg9h6inI8cMaCK2DmMHDKiAW1FADJf4uIgI78M1tro", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1514,7 +1514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3ARghyLIzk3R4S_CT4Fs8uUCX4YjunHrPV.tOIzwrcGZkjkzUj4LelRnFe92kRA2vB1d5OBh0BeZTs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1522,7 +1522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3ARsWz5t18OqOPZ6qiMOzblVPw8qUYfco3.33%2BBh39VgXHQNRkGcN2E%2FPUTo5lLpF4h8Z5zRT%2BarzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1530,7 +1530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUFf68zUTes7fxgIsQunViPI0SONAqPhS.pD2rkypWrGBvekCpH4g1tkT4DT0UHIIs3ncehJ3wmmY", + "evidence": "s%3ARsZ2FLt8xkNXjOupG6Mhz6ZLL1Lpqqqp.%2FDdI5NoGgRqjeJTNiyuUTFQNn07rXLCSSQzDzuKdki8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1538,7 +1538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUIsl5lgNi5hnvevi7OrhDd2zfjldlEMa.rqVhN%2BWqTbgwKiGzFy0fTZSABXTZgG96v7rnwTScwmo", + "evidence": "s%3ARusjPtOfQNblFUhtxSnlpPxWzhyBP6-3.spdze5nslzSPan6m2TXwNyRnGUvz8hpyAE3Ter0kfxE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1546,7 +1546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUOVlbjDJQXZPhS3nOrACUB6Uh2RSI4Vs.recqe9NxVKnIbw2Ol7kwHLx%2FyEA5wpnEKNuZQ%2FLHexU", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1554,7 +1554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1562,7 +1562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUUJ3AWhG-e-H3W3JWL2hu2IjXaU0F2mk.3s3FQ1X0DRAnop0HVgcUwuu7LAbmdf3aSHhh3EGEDz0", + "evidence": "s%3ASV-mgP2cQVFCssW0JHOb2TEOzPmpMAxP.BOrqs8gdOtT14zck9%2BW3lYIqmFROukI9uNr842RkSsk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1570,7 +1570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1578,7 +1578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUpHe8a-fMUG0hmUqCNucFMi0r2wA1opC.4NaHtQo7IHYQoFvFPyxSLug%2Fpf9DFUMIx%2F3a89N%2BUMc", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1586,7 +1586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3AS_Nk07KMrZOxZG1dLx7C-Q4HoBihFnL3.J%2BPdzV0dg4UXJPMx0jIYhkOsClUod4IkxLr2%2B8L1uzc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1594,7 +1594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3ASiS8h44OmOVBZQbO3LWpfRrqK-2b5T2E.jNmmzn57Y%2FsvjBX4B0H0HxhGV8%2BR3%2BJTMmC66g9ZwCo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1602,7 +1602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5DoSjqElA4fMmrui9JRp_FyiGABSGw9.T0HPz%2BkBOt91o9s7%2B%2FMEz1%2FNwoUXvIO6ChFyCSyE1m0", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1610,7 +1610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1618,7 +1618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3ATGuI2cZoLXssDJb2K4_ekKSMF52DHPx7.%2FLEDwmQHs8OauA1WPoYn4%2F4eO7Ho3p%2BYcVoJwHHwZu8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1626,7 +1626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1634,7 +1634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW11fyHO35WyJ5KEFx-1MruHaPjfCmRjo.n6N%2BXLlkx2n5ekM3rz4ouf9P%2FrTTDtsg1YJXrGWJ9vY", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1642,7 +1642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW3-kDmWbTymaN749ltfQiR1a4BwxIIod.ehb61ksCnBaxTHLmwaMVbvr%2F5Vy%2BZkO1%2B%2FvkfTEbfDk", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1650,7 +1650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3AUQ_-tJ1_arAo0Qov284TviODrmWTQOET.odhn4Y46YJUxCE3sYgkxDHhKyqt6Wswvfhc%2BfwQIXhU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1658,7 +1658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWO-emXExMNsILktUUEhqOFBzvb6UlbOS.rbv7xobxZN8f8T2i5mXTvnjPKyj2Z6z3I5QX3ZkvcXQ", + "evidence": "s%3AUkGs1RM4RdGOIh9tFEBD1-9yVBbYD6F4.sn%2FFo7jvFSW4%2B%2B0Y01N%2F%2BDPAsu2RTpAVeXS9ltHDZDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1666,7 +1666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWQtLwT5jt0GXf44J1KumjxWVXPzvA3kw.vtUjmB1pCm73EqVTD3hF9CNzSqgMdw9hXFs5TuFOrO4", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1674,7 +1674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWR2dke257r_KPoMsJOAgupvq9C2D5XdT.edaLiOE1ByprmXZvtpyCRb8h7vm4h4INBOQ8E2gxw5A", + "evidence": "s%3AVAUezl2F_6WfcnLgOh33BdfsUDUFr3i3.w9VaUucH7Auvh%2F8Gk2UztM1E5bkLTeDto8SjiRmx8Ds", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1682,7 +1682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3AVZzSZlgjqlfESzULZOJwn7p4Bf5BnHjJ.%2FFHRCpbsf6DUzdLJrSI8TW0ID3bskI%2BAzUwsKVN07%2B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1690,7 +1690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWk49iw5b9pmU4FiKfedc6oLshnShNGpU.K2lXsHWZPx3109zLEGfCMInqEdWiU5UO9lSzVHWeb34", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1698,7 +1698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX120hmQW1yhCOb_UgT3b4MfTA3HELdLB.Lm1Rq3EdddxlUqssL3Iy1xV%2FLJDJyDTgrQMm7y7lMrk", + "evidence": "s%3AW3X8qAMivY2KdbkdcdFSEHh9Fryg3mHI.ExCNF7odJHUbUjIi%2BHPKHVqocNpH2Q7UtSjCksSQHyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1706,7 +1706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX5EQ0gHwTyhBXA7MJL3X0Tfbsi2el7bp.iR%2FkXNcEmTHURgFO2oSqd1cs4aRhrCdXhb%2FaT0einZ4", + "evidence": "s%3AW5oW6xLpNefIgjlf9YCsozs221JuhPzK.kLgGPCIxWenavbmc%2BjcAlVOCSTGNvPYcFTZJ0B5vNQI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1714,7 +1714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3AWAnZW7U-cKSi1zE0Bp5ANCeOPHWozIjX.86xQB742KqSY0EthT5Jna1nEPKNKCew9oS1e5AjYlgo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1722,7 +1722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1730,7 +1730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXNj2HqChHM6iukRjGrL5Z0yqaSFG3JgW.Uc8TyuHQqC9gtacAr07cBgL9b7qdm7Z1IdPFyKmgNv4", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1738,7 +1738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXQBeq37Y9jMkM65o8lefc57oP1q5g_aI.%2BNAfBbHBY0UO9ZUkavjVt0z7sbsmYwfPI4YEFro%2BXf8", + "evidence": "s%3AWfD4adHbAvs6KUJ0kRP6TN1JqyZTGQfx.vWJ4%2BGNmy%2FZAcPaQuwuftNSFO9aGA4E2udDWS0nHWd8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1746,7 +1746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AWfmtuIUEhFlbvTtNzduhsfhUY76-06r7.v3duyNtSAE7fzVdnL5tkAMFUasXMBSR3KZvrLToZK2Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1754,7 +1754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXV3pG2NIppaELeEwe2C9I-mkG3UETOmj.E1Qd8wAtV3JbYPT0xtP4BbffscHvBAWcDdX%2BsPud4Oc", + "evidence": "s%3AWnqR-_0B-2aM4hlq9LAQ2EFXY7X9L_LR.UqwVn0zBvWTAg%2F6L4y6VsEuzbr8GNAa377itWRF%2FYzw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1762,7 +1762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1770,7 +1770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AXvZdepTaokIdp24RsQmMI32h8t1jU4PM.1arSkCUQWfkvwNmQy7FPMqh70I32jg2kYbZeAaontRw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1778,7 +1778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1786,7 +1786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXgIAOvY9R0A3S5OVBdShJUIF5MqljRrZ.SlSFVXjinennSsKT5Yr0dzDFbAj1BsBxV%2F1fG4wMwjg", + "evidence": "s%3AY440zpCbnOfZILikxtdCLLH0limjK3Ht.YvSjNZ2F%2BaI4QVhlWmKFwVwmYEX%2F2JF%2BIHG1a9w3kGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1794,7 +1794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AY7HcHqD2DL7dH7vI8ZhdkyizHOx4gkwf.9qGSniUbDKFxSkgKq18gieBFwcdntxqnyB35MHhZqPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1802,7 +1802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY7aJI6y04TDdY-ZFDfo1zoxt7beM4A1X.rLPTev6rDLoUBE1kAMtCZk03yh0e5whlC2qzG%2BUNhoY", + "evidence": "s%3AYDIDtGeFth_VvCCrYDnc8yUEaxCQFCE_.UlJNTTaOTCCZbePsVphroyX4vho%2Fw6PvWr4J1SH6%2Bac", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1810,7 +1810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY9XMALEeO7rSW5k2B2teyj4FaFHR95OH.aOkhhmEJPRhF8nGNE6O9TSiP5KFuFiN8dwLPFbj00Gk", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1818,7 +1818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYH87rntafeiHMIIcJoF2OYwAYikmyDOH.tYUPch5U%2FlRXYSlGWP29Wod2ul6stifWLbh7L%2BdKphk", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1826,7 +1826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYUV-SdtfZ5865CulARPezgvYbZyLxyTs.hEbwfd0%2BRrfDsCXa4YXCASxbH9qf6Rf95Jy5Rb5LPXg", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1834,7 +1834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYY6C0-Fw6BaHs9rNka--U6rEwwgnTpLZ.%2FrZ3cI2PWIPnFQs%2BYaDCzL%2Bv4Pjlvzw6zrpgBKZcETs", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1842,7 +1842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1850,7 +1850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYitLiEFmn76vRAaH-8EEzYpKZGC7yaoy.Ohv2hyPoGfeLRIsWuGnO2gwndi5R0FmJPtxJ7HpDpxg", + "evidence": "s%3AZ2VG4tck-T_AElZNn641l4PT6bFLzaRh.fs0NwdLUCIKVxqhhYfcpRPAIHDS5w0OluTHokDqz%2B%2BI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1858,7 +1858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AZ6MgZ22jiGcQFksKgrRsNJH15DS6KfKo.0hvFD5OxUQ44OgmGbIFQfNcQfdCby%2F9hdORrbpf%2BYs4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1866,7 +1866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrY7De6tDdBDn65wLh9Ut0mHfNysxa2G.D9cNYGgYY0aQWUH%2BZiKfUFZ9eNUfr7UhEbn3VA50ltY", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1874,7 +1874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AZ9cXOOvXCKZ8CFZe2kmseSpHGl1dITN4.IS0WpWiQ%2F3OGoD%2FCshoh8RM%2FbCevz4gezOALrAgjzmM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1882,7 +1882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1890,7 +1890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZHoTFLc2AQbV9K3xeDWMfhMRn5G-bLPW.79YJC2roqoPR0BFT%2FDpPebhzHnYYfg0DPfg%2BLuLEMF0", + "evidence": "s%3AZCEXqVtJJiM2TUUFS8cODEv1UhGKmfJT.71AFKcAQkltP%2FJfxJ1t8QOxjc%2F7QWIFZnbBInCFXzX4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1898,7 +1898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1906,7 +1906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3AZUq1JmEaPReunmJFZOlLnkGukHssEzVy.X9Lx7NuyIUGYGnnEhAiRcJNoFe44qD55l3SdmndGy1Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1914,7 +1914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AZeNvNjhc-3_87AsA9ML6QVeEpwNl-7Ql.o2XGtafPwzxmXGO4tfhmyX%2BPf9%2B6LdSAk%2FzUivULfOg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1922,7 +1922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7l5GhGaOWrmu7lP0G3KvmGSXshBhFZI.e5Eeq5XAENAejR0adbTOpCi2hv1H4WqLPWTwTOhHD5Q", + "evidence": "s%3AZt7uc6x0bmkwaa71CXpjIb5yTeu4XsLJ.AO0oSblXXJvIu1V8Odea%2Bc6xHuwjm9Oj9dU2%2BOGsY2g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1930,7 +1930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GMbqFoHKoXcJK5yFnYPvuoHFPrM8-J3.wfnBtmMgRdt8uudq%2BulUUNAv%2FOpgJNVCrX3voca8oXI", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1938,7 +1938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1946,7 +1946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa5MeLELOFNTxn4iymH1X_J_qz8Akkp-B.HPlVN0l5n6phy35GkYxkzuZyd%2Fl32anMxmy5TbSTIpE", + "evidence": "s%3A_9gNc-s9j5TjQut8osiIyHRA6RHd1REp.TBE1S%2FYW0nnc6JdsrzBRJWiyqoq6bNINwGZG4yr7JMs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1954,7 +1954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1962,7 +1962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaDoSEdYtplE4p7XpI22w687R8DFyvb-e.vbPq9sd9S43oJIA9oG26rL6x%2BMgMoR1rC6IrbhYWUOk", + "evidence": "s%3A_KcSVoqTACk-AyYiMn2N8xeyRRgjCOt-.M%2B7skD4jguZrn6u6G7%2FQw2Pua5GlfyppqIaP4a6QNuA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1970,7 +1970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaEsbvSuqAzT6ND0NznQAQDB8I5Zj0H2R.LhYiwzgMG%2FBHL96ZE5ucgwlW5PziGdHjMvzYRtqPrQg", + "evidence": "s%3A_Ow0RwcvM39pquaYAkRaD8VMxiCYyAfg.qAHXpDQoSIBkF07fHC1hQUzA%2FwweClgsSKkFhmSh%2BhU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1978,7 +1978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaG_RPpsWpwQACTjMhBlim_aH6BIpbKjl.7AJlc3ooWobPM34DJW6Ug3PYBj2qzC3jugqCsbII4iM", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1986,7 +1986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3A_i9jHLl5elB1gv9OUSLBVJxBfdXYCMCY.zEDQNIOb9YV%2BqqjxqOPiyR2n1wbbPwLEqkoyuH7HQE4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -1994,7 +1994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaZu_OmEWaHSrgDOnmFeH6vuStNR4qY37.34iUTcR7UPjZCR%2BMAqVZvM9HLF4BKC2T%2BNG30%2BtxKd4", + "evidence": "s%3A_uBg7Ud2Kne2_2H0IjeD9nyQqPuj38tT.YIRj3UWJnPou7d%2BDexMBxY3RMZbMqKPeJWVL0F%2B%2FSKo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2002,7 +2002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3A_xJvw4uD60SY807bn3fEWJgtB8o5su-v.e%2BU1cz1SENdSFM3qg3vY6LutUBv2T1k9WtsH8%2BYSiCc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2010,7 +2010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AahLA06mhQLMWzUtcAdBqmMofv7fDBcIW.OIUbYA7nYUBzVsZoCzmT14FxsLP3aKmEvEylAxmqRsE", + "evidence": "s%3A_zmjHVWrefMW3sRxUH9md_Xs0JLkJrhp.fPvsmKqoMFEswVSdQ9Chev8I3BsJAy2A7ZqpYpmz2XA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2018,7 +2018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AanBwzP3gu5VMSQ37mjZR6ntootPzlPOC.I49LpkzM1jtAl5sr8KdlnE5iKBOBLYaqO1TJ3FRGOBw", + "evidence": "s%3Aa0836utQoq9eBmiBBAhJ2mIUW_pPGT0U.4a%2Ft4J1klQsba7kzxnjavpwILgLWGkFOy%2BnGehGsVqs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2026,7 +2026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2034,7 +2034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2042,7 +2042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AavdKoVSAS3CV3Qpt7vhO0fvSrxW4kOwf.IBrK%2F9bNRg%2BKsFWgD1WHqVfi37IDa0kUuq0U4%2Fib48U", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2050,7 +2050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ab36e_UTDt5ExRe2j5hiEMgIbw9Yj0C3Z.PYfMTtuDQO801%2FSLp6W%2FcV97RVjPC5CDI7Hf%2B2Xdo3Q", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2058,7 +2058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ab5l45YMC2kapA6gaWPrt35j5izYbDnJz.%2FStbgX9pgRkhqxSWynTI4AiMrP3WVroUXtAkkEWklpU", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2066,7 +2066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3Aa_tDKBiUkK2ToRjnOUTq-pBFX9bQyibr.FeWWSBQQOgby2Rj6BBY4a8sIF2gH5snUUVeB2sVe6VI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2074,7 +2074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbhJx0hMFN4dWT026AtzYQWwgt6C0OW3W.v6C1wg2g%2Bg3gED4OlaoLjZa44mUmC%2Bq2ZFH1pX6rRXg", + "evidence": "s%3Aaak3YGqGmwNQ29exO018UTCf5-9mpVNf.xJ0PBV8dYuHA%2Boeoip2yt0dfqrOG1UmpvvEtl9r4WOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2082,7 +2082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AafEeXruEfNIypID0G9c7WTY4uKUQLrKi.ebTYsQPhqHqR8HWCAy%2BJcLlOUKDXI2jcRk76ras%2Bg2U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2090,7 +2090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbsDTbmvvX2wYeki1LOTEfAUHWtwxa_CD.E%2F9YiPKC0Prt7sy0OWpEikyrHIGeDX2eNq6cLo0xHuM", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2098,7 +2098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2106,7 +2106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcBG9XLwQ2eRE174Ek6lWAtnIV0Sinj7H.qeKXqFd52pkCJoFLNI8BI7KxF02B%2B7JySYrFM6c%2FDi8", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2114,7 +2114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcDCz8iI4hxbk-ykUbz74EIZuorbJkbCk.pzTmOfZCLxdlHKiFYK7s9oFVGRobC1YhviFaAnhS918", + "evidence": "s%3AbJREKbzGEfbZ6cGjOg-hzgc6Ei3lhG6y.Ye3zsMnU0VDBmOBh6OlQQbf1aio55RtdA9g7ysKORj4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2122,7 +2122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcGHFm-lu352jc5ytNzWd9kCkexYyfF_n.jPdA2tTsrCXkAljnW3je7kvAzwAEhs2AMfhSjIslv%2Bs", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2130,7 +2130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcqiROGKvoHnwC15gV-j49QnLpei8lCcK.C9Vd%2BEJmNNfNKtMCEOwTc%2FmoU2mCc0h7R9fu4DwiG9w", + "evidence": "s%3AbYY0Jp9uZ07iuRHqdlBijgcH2khakIjy.wegGyfNPUlwIG4Gfu20QJGjzwxoqMrZKeyf0mc8pW2c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2138,7 +2138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3Abu_8T8Ym3hD18uKt1bhEV1YkkyUcMfb5.Mgor1gsGvdm0zgKDAJiVXqGmjEzYs2zmnXYnOiInDGM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2146,7 +2146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdDf0R7JQF63aERx36TIgABEPDylIwvp7.I3GNPJZG4sY207%2FMaNKSb49Noe8sgNKfz1AayZO%2Fi6k", + "evidence": "s%3Ac3An6x3oLNS6DRbdHEw2A04Ee__aptOJ.c20%2Bq%2FDDThx1qzs0WdHz%2B52LcE9qUDUHwvOwGItaQxw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2154,7 +2154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3Ac4giq4p7mbO2uxZoBgw9mULNhhEugB7D.hb5lYbQdC7avfq3m5NNghACiLOnO4kzz5FUPqYXEcO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2162,7 +2162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad_Y5GNZdVVqTZCzMMC8g03oROadzfK0Q.YWRvjYYawK%2ByhwU9QHweLyS%2BxO5QJQIJxM%2BM2AOVAks", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2170,7 +2170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Add1VumORvNx06Wjj_jEaSctnwWuZnN6E.t8ghy4Iz8vlAwbraLNirytq6j2Ti5cURRKAYYvVRgsw", + "evidence": "s%3AclynAlC-2C-kts08iBhJoKGz58ltnIhU.BK2pVeG4LY0LhtsgUkhAiAGJQ3TGW9hPKN3maUWoiMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2178,7 +2178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ade8Qcy1_EfJIVpK7R0Y6G-hIugkqhoxN.i0dIUQEMQSLwWEfYbJbvMJzXfiVQgp1aoIo68RDCqIw", + "evidence": "s%3Ad4QAoSD3FqtrwDOjGTZlW3rShXoawwCd.DL1cGIcS21WryAqMkK1cJ4ti64aQbrCN8YX3%2BIGEFdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2186,7 +2186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Adl3s-KHEet0Drm_Wi0zNC-yPc2xLTrDz.8ZR%2BKpsW5iNRssuHa0v4mOdHLnHIxCcN4DX4qSrdtuo", + "evidence": "s%3Ad5BiV0fWjKYjbK9g3ytYVzuyh-OPwnuE.GlIXv%2BKvWuM5WT3LUlZLRgg6Tc3SnCTfJ7dKehC1i0o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2194,7 +2194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdvvAKUkVuT5globC_8OzZi_LUWRhKcy6.NPnazsAS3hLqsfEeDAEzMrXIDeFEt95CLOIhACo5um8", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2202,7 +2202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae4GgQ--Z0qgrnjLkD-ANApDjY92uo0jw.5f%2F68bUJIKXTK6ugWMG3c2%2BE6Yqh4AUMBujpz2faOgA", + "evidence": "s%3AdPvVoQ2QBxkyughoqajH9gzrbsrcyE0v.gNIywkMfTQjQB5KdA7SoShkmlgIkCbIi89SFObLq2ls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2210,7 +2210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AddIA48YRUPLyZIIq8Z5vDFL4sT_xJ_Rw.GhCIiYCx4BgCP9IxuTml2Q%2BHUjC2BUbjKMHQABAwzZU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2218,7 +2218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeNGVemHM6qVNIHuThHHO2yYcXn3xX90s.WDGfFDqKurZBiL0p%2Fd%2BFO%2B6J2cPW%2BH%2BCqv3FhblSIQ8", + "evidence": "s%3AdumX6ImD_RFQYb-MnnnofCb18q373vt4.Bdt0RNB1SjKu0CJtsLpLHamRvgBCtbgZadLBX59%2Bltg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2226,7 +2226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeP7n0B0CfKfSLFa4a5B5zD0fUgNmJILC.jFKHt2wwQxvR%2BI4peTH40O7CkEG7GT5nictQRM6cVF4", + "evidence": "s%3AdyPYyYBQ45XtdpsSl7ZFz9mNv1hodTR8.g59lY%2BqgHVkaWw%2Fr1UddhPcf%2B%2FeTqcCt6%2BoU%2BV7SX5M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2234,7 +2234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3AeKijsKSQAzNxPfgiuQpmxAuCLuIuDK28.FTMrJavHcj3aE5rxfDeI5r5fmJI%2BWwkDvD%2BM9QT9W3A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2242,7 +2242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AeWdp77oFoq8hpueySijTgUzMjQGcaBO8.6Djotn0X0xhln5UQsz5F%2F%2F5SB2CmjSPi7GeFClUPmZY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2250,7 +2250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeooiQEjsPSBFj0RiJOp1oyKIfjKDT8mh.ttaU0cx28qzp5dWZ%2Bk8zAUNLvfUdmCyxpOuPai8VQr4", + "evidence": "s%3AecwSVZZbI9FClxKyMIrBly-nMPXdx7h4.CrKoqv7zsTS7UkCSnOdeIBNb6JJ6lnL5Ucs676dYD%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2258,7 +2258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aetl66PQxQDG0grdzCf3o0JCSigIZJNhV.oC6VQqNxNtdet3tazFnXfgVGFD8z2qorizoVgl94Cls", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2266,7 +2266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfGYSL9NuapFdSdfisVi0C6lwMrVCqJGz.09cGbscZkvpWmVUgGYTkHgXVHHQTAxZfMkumff%2BviP8", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2274,7 +2274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfbnBd1-qVOzGwvFx1-KBQDMHD9Pv1fHA.LZ9ydfFw8XBdH42jfTYeT28AmkFO%2F3k4BCEshqpv0QM", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2282,7 +2282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Afra907LJ3OZh2_Ki1gpt8qb1UnWZVNnz.OJ8%2BceRnQEihiTPj4xJxSZOIGb%2B0TaSzOz5IYOus2Vo", + "evidence": "s%3AfYAhiWnSx8YGNb74YbHMk5w-1TgOeieB.3m64xNkh73ZIPYEPYz44t6ynJcG%2FaxnYSqyuZr87Afg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2290,7 +2290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfsOFa3L0Qdlb_D1TVi0ibntLpASgS3GZ.QufPZF1GK1rnKZfcYRFyUFSrhRF4zbgVFjlonHFYGhM", + "evidence": "s%3AfdiMnrMFgUDb4cZu1vtDJC7eDJ2mddjs.9OV47zh%2FWG%2FLkmQhIzqBCJKw58D6hs9BNRDR1WQXwvE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2298,7 +2298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2306,7 +2306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfwyAr4n4bKc8lBTp5wTTVFP5ZHLjLE0e.u0T3g0%2FDbPgh4QJ6yW7RdX7Ms6lzFwvTgaIK409ur1M", + "evidence": "s%3AgA0xuFC_ma_DAK5k8ci1tuzbQgmD97HQ.tt3i9lE3hqbTob%2FxNCrmOTSx0daabDJgF8Z98iAJ7G8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2314,7 +2314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag0x95ObUNW2PZh_ND0ML_by-cGfqf7Et.v1Lw77N2zT7o%2B9BaGWBmB%2B5AkZWkgisILRh2%2FF%2F%2BEOM", + "evidence": "s%3AgArbLzkNkJi6LCtNPGQXVUHFkV_DF_0S.sV1IQfL8Vr%2BTFJ1Y6zN6Us85JWa0gyFszj2OWOC2peg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2322,7 +2322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgE4RiDqW81zp_W7QFKNFJgetGql9RSZ2.TboGcU%2FG5rctWX5J%2F2erhbzAWxDmU5GyBvN7qZYpIJ8", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2330,7 +2330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3AgiSK4jYal51K4vqLYLAqwtKb_nyMo_XK.aeUEokc7NxktDUvSiwLhTPyfw9WyWbdeCzSGqSj37lw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2338,7 +2338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3AgmywWgpxkXd4QnQzINdHdRlFbWG_jhZZ.1G1%2Bs4HYMQrGFBIOY6V2WhcycpCbOqvR1XRjjle%2FReQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2346,7 +2346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2354,7 +2354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgopU9IujNWQvXCttTud1s4E5cNKlV4bZ.v0SjdNU%2BRimNuz026IAyMLRMJL0%2FYclDkKN%2FA0QK1%2FI", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2362,7 +2362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgripGd3BECgT3wkTxh91qgSn24r8wogW.bYrZ7W2f5PGRn8xaIc4%2FITuNP0LrczcmvCf82%2BxgtQc", + "evidence": "s%3Agzw8-x3QLB6GVscxocgOeF-nISvAIIRz.KCBpox7FokI8r60QQY5q9UDOg9%2F8DwJZTW8GJsuL4e8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2370,7 +2370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzQQxOWa56Rudn6N_A44wtMWDQwUKBeS.KNEqImR65RmXgcfcyeFGNFFRdw7mdgWgY71Dbt1pCGc", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2378,7 +2378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzzgbTznhv2wqvzXiGwUKzTvVUqCxlyS.Q9A4GCm1NW9CcLq%2BnKW0pdYJRzjuqZFYxf1iG%2BLqXkY", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2386,7 +2386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3Ai23T2MA4Q9j29ThCgEeSMFvcnJNddYlx.07jnfyoQQtbxs6XBMlA%2BNMvJVsSmFWKcjHkFpXPs1TM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2394,7 +2394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2402,7 +2402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3AiXLPpJK446LxRGdn4AWdHgYg1Vn_yGqu.yrLpsYZt4nTUkNAhAXsFu%2F3L%2FJu20ONxMOuTam1%2BcTw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2410,7 +2410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhupstBNUxMsDZHtOVoMmPN2Kwh5sfIhs.ciAhYZVznrAxcDTy3BIkbPLfNT7JXFE7Wr3jF2bGfz4", + "evidence": "s%3Aiiw4jYmJzbNJ11WmDDXWY__BdkyrG5x4.Ixnfv5eygHAHYYAimwO88jLxWxd1mrradgVessj0QcE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2418,7 +2418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3Ait2h1YqzGLHQ0n3ChHy5R9aEBzQD16MN.v9klG8Dln3QfTZ3DEoDUN%2FdicoD3EmeTdR1MrxmmN%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2426,7 +2426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3Aj2f0LvgE_LF6Vho0K07rzyLOJV6oBBiZ.vE4PqUgOt3m6ukbyIJNgEnmz1%2BPtF0fl91amjrm8MIU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2434,7 +2434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3Ak5oVHx_7SDSRi7gPpmSOV0Fwwow-wC7s.59j7q52W%2BAmYM8ycShUR%2BWVL5lk%2BRWlQKZBD%2B9SddKg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2442,7 +2442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2450,7 +2450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiZkF6eU3y_IacypFEMMjvg74QNEYX3KL.IJumMGVPxC4wrTMCXIGmdYVzifVe6soJH2PYA5TbNAw", + "evidence": "s%3AkoScBmbvBbc3jElqx1SdzjMiwMlKM166.nXJ9VGLTEL7JTMX3AGRTTmZLPz3yd6LMEZTADpWTAS8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2458,7 +2458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2466,7 +2466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2474,7 +2474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3AltX2PGik7sf62HukP8OSlZ4HzOF4gxbA.z49xzaIv1fItwHsK7TNBLSVEt5cvwxRqpVfPKoh5vPQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2482,7 +2482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjVTC2U4TkTVrbvI19ZcT-Zl9VUo389k_.IUHFk93Ggi4%2B8t4br2oElHbaM3OzzVeIxvXaGSJWvRc", + "evidence": "s%3Alw7uiff1a09gIVDMqi79JhHoIdXZxLmq.riZArI9oyX9OfDdyjiIKZwF3zW0mDf%2BWAYQV1mVlsYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2490,7 +2490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjpZCOMaWgi7NN208uZdfJ08dCEwcPXNz.pM41spYipWKy2egKUDDGIdspvMx%2BUVeShyIDizwDIsw", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2498,7 +2498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkTHr3RlEs5C0gWgMXnOgoQvW3dJ25IvF.7iP3foxvNqiAB2th4zq2U%2F7wU3QAhED%2FQ0qByFBaSQE", + "evidence": "s%3AmZGIQ6ifzERagQA577XrE9zwvchrjZLP.GLswzHh%2F%2BR%2FUaSEs4YluiSVf5t40nqV6d6n79VP55M0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2506,7 +2506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrXeDIf96PHZebZZAkUHjMC1XnalvkCm.lplB0Ys%2FP4jTIC6MwRlMLj6As9M70adkJVU0XvIXQIc", + "evidence": "s%3Am_e6MddQNg_TN_mFfnAHCSLufXlMvCx8.jBnRe2FjAlQO46IeU9iqrTUABp%2BD%2BfaYLuZClbhUZq0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2514,7 +2514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al4q5IVR9dbC-cP094dE9FJ6VfHAMYHp_.2baSzl0PFUnTxL85vejmx5b89x%2FgiHyPQV2efqBWxAo", + "evidence": "s%3AmvZFliwqJJvV349lyiQqI01l6TxUZWeN.QWpzBr97iGVbAFx9bwtY3jODd9v9TS2ppxWMXDc084U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2522,7 +2522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3AmzutkDC40PyMgza_0OBHGXFFj67IgOd1.aHZimxfhUmPsRYbYQRmu2GMSGab5%2F06K7rT8S%2FJ6k6g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2530,7 +2530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3An2PuRNPvWoX4piD0OQUbW4SG7b2qi4tj.x80PK39JGY23eN3iCY6ypgarUj2hHG0FixRn8Tnb%2BLI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2538,7 +2538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3AnAie5wc8Edw4zduxjgE1nB666HEt20tv.UyW3Wnm9%2Bebbebpjc49SVJu86tpg0cWQtfaqwNkVnP8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2546,7 +2546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am2hpvwP8v44wJIZGDX1jut44NZTm5B5s.F2gxpQGjSubUadeMOg%2BEUxkS9y6XllaE1dEsME7g3qY", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2554,7 +2554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmYYe4_yBjM5Y0hlp6NWY6vySRVXnHFlr.C9zrOrFzy6avMWnbuPxdwwZ4npqGAMeAnA5KxBylC20", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2562,7 +2562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3AndIPY_RZvRm0R1UXP7lTch7STx0CVtVX.2pOtNfAxTTXl2eTiFY6BlSKdOuboKLl9ronGEznFdF4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2570,7 +2570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An6WlWx3SF1HxnjGcFX8IIH84scaYYaha.erYoIT8b4SWJGpdcPKFhEXgg8SgTOP%2Bwj9RpP7wbJJ0", + "evidence": "s%3AnneEcAhXX4khh1eTW25y53PKPlwDLKhI.tH8omV6AM6vs5t6LEGfknI3ck7%2Bd9%2BjRhxstGvoOShg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2578,7 +2578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnCRMt-b4bBmpu1I1b4n7Vb6syCHXD5KC.MS6t9UnKy7zrXMsWYzFwhMHcH20dcYHunNhwDyXt8jk", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2586,7 +2586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnG3lqmSP3sEHvPQEHfjUT7820C46bLqG.Qnj5VtyG8AWWS8vt%2BKrn9r2RLU%2FEmmNh3PRL9TxzCgg", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2594,7 +2594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3Ao7jJ4K1lVj6zYfQEML3QdluqIyY6zllO.h8Cp2BPj3NLBXyf8B1Ooyb7NAtEyw7%2BJCp2wCqv6X8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2602,7 +2602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnO10LtlARYupfqYfbOoxLpW_Fq0OfBet.9LkdNf6aFZbQlwFBOMxSQ8%2BZ57fh4XQxoiJA0h%2FGC2w", + "evidence": "s%3AoLTtrw5_NPLDAFctu_r75X57B-yTTlPf.%2FAbwkGzhL2mAuVlIlJPWBayxc4q9sagdAFJMEFL3Iyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2610,7 +2610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An_ox8ArQFbtRpHXe4TV-AsIYjfyp_Q9n.Rn6QZxsJWOiaGQn98%2Fk0qQaa4uXB5cz6LVEsvdNBB0M", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2618,7 +2618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3AoskaqU9PF00uGfI8fhTP0phLY3T2KOlD.7NOxDp%2FBVhJx9uvoTuZZQiM2u5V8AFcAkPqpMU88vCU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2626,7 +2626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUys-DZvjc4iB2THx1sBU8GqZzJmcfwK.dZfwimmJ9%2FBse5RpNYYi6oPm3h0pBNN2mz5Zejeglu4", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2634,7 +2634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3Ap1I6GNkaHTTGdjIsuulFLAEIGnSgfGuk.uX8ABMXuCaNeBHZFYaBxLGyhAM0Oun3GZ2k75c3DAT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2642,7 +2642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aommi-nYGtC45_4Ah6eGhFnedrXPTMfXJ.jAlAMlE0wsss21kd%2Bd0jOrDtdliIGC7%2FpOgJWa%2Fxcj4", + "evidence": "s%3Aq33FQs9FULOQA9mrixmudEvlQ5k1N_qq.ofudG3ibVrGG3g0JD70E4Kt1YyyUM81ezr6dhwy0ebs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2650,7 +2650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3Aq48doULxBgoFSmE9LrJhM8JEDXNz1QU-.iXmfi3Wg5IyDvB9x%2Bqm89vZJ7SAKkAqpxSapWt9mDto", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2658,7 +2658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2666,7 +2666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2674,7 +2674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Apy-8_V-VLDcsp6YG8nSlHHg4S5jvgdy2.keYwdgNqJ1itkzgo4qavtEPDEcSdiuc6y5foa8FEY3w", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2682,7 +2682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqQJS2mPNwDGay8eBmZ0RDVsmXvrV92CP.SAB%2FnId8z1lAP9cwnr5fNPQVD67PTFqsq0ZiE1cNjhQ", + "evidence": "s%3AqL6xmkbKQ13JU8b0hGLlgKt3MasZ_AQi.hEkUE4%2FaT6BI%2BJz7aPWNmurWw3149lxglErk4Yn%2FNmk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2690,7 +2690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3AqNbnxmh__Afesw45eJ6SYfF0UYheTvuG.GVYGtAwZTCkUW4hcIrYnIT6ITC5LlsgYBJR2XgT5cT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2698,7 +2698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3AqT0bRMqH6e5-e1b3aNdTxyyAoi10zLWN.XSltpDUbPkMaDAH836qQRZCMM6DCT1Xqnr8cajqco1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2706,7 +2706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqtI-rBDN-aYXlc3-LuF_qIc2Z4Yg-sEd.QLoLKdcRfeQI8MHLtZ9jxRfzqmYOsaeT%2BuV%2B1wTj4Y4", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2714,7 +2714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3Aqjba3JXvxETkLC3QwfIv1nFRxe1FStAc.5%2BTeWsQAMPPGPNNa8v0XIc%2B6nJbuCKcu4uLkMcUPmLo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2722,7 +2722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3AqqEl9kDcKXb21Hu0l53ds_c30zQZhib0.WgtiSxKMKwNqk9t1c%2BKzJsLBcKy%2B0uNjBnaUXki7Nc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2730,7 +2730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArXLHHVDm0QTQjLGJRQZd3v_U3xpH8OLh.VWuN3szXqxuqb5X5j18KxJoMQd%2FqPlQ%2B%2Bciuc1dRv7I", + "evidence": "s%3AqsoJyUFd3zGz6tp14MWGskjpQev7DYLD.DDdosa%2Baj8HGbKAOrS%2BtjMJij4PZxYZ6WmDe8qeRylU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2738,7 +2738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar_T4uUuqu_73jTQR1y8gFe9GRN_UB-pq.%2FTil%2FnYvpVIXz4gSycenLYcKYkgffHHX02mi5JUCyWg", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2746,7 +2746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3Ar3qnrBNkpXYeN9YxedL5scGjzLtAs1cv.s3pu24QaenGOG0vvs2jiStCIv2fAimC4nXnU6nlMLfc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2754,7 +2754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3ArEC540YxffiwtbI6DVktuTcrIq5FFmtq.UoupF0OFwZXVWhHc6gL1ySFs6MODry3SCQlqk8pGKRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2762,7 +2762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArmgO5fvFLoc6az6NanhrVHz8JkUV4ySr.HsyDOAr7hS30SehA%2BfgpVASs%2FFTisZlnV4UuhcxQl8M", + "evidence": "s%3ArEHSJn3CYl67WgAFY3DcDH57Qs4ObYZq.vGgG%2FRlX30gH0faHNvMFqPzy%2BpV%2FfGB2Q0fDndQ7ONc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2770,7 +2770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArtbQ6rLslEDDU7LcoFbxLAKBeX1WpH-a.hxOd5w5Nk%2FI0vBSQazfzadnk9JZLUQ66JnbUL4jrmG0", + "evidence": "s%3ArWDV5Gig3ySr5TML1wS2BsDjrMAO3Vq7.gCQNxG9vLkW7WKYVhpF35qNqyOk%2BXTr3%2FHg0ZwrosCc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2778,7 +2778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3As-HlTOrpIOusJx9xTiv_7SjSt3ODAijE.Id4BeT7jtV54mVX8kqfM9qbCbw%2F1c4PKN4OvosXm6T0", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2786,7 +2786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2794,7 +2794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsU-KNKrTGE55KymPTDW1ax3qRMwsefsc.FhwpsC9wJJygmxJS%2FnE9WgrdtkTinEsahvl3p478zj8", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2802,7 +2802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3As2p3zofXY2hUlsG_EoOVsvt0MiE1vqK_.iRHob%2F51NQscSfqj6chIqjj%2FFDpdqTEXfhmAJyWmNSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2810,7 +2810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2818,7 +2818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asj48AqQtsk3XkqXca6rxQezwdYRpHuku.QSMFVT3CF84n%2B4e1q42OA7MKjQIaRTbRw%2BEaSqlaIu0", + "evidence": "s%3AsCOcSRsOHsTWRjgMW3coPj26_SCxdV7x.WUZg1CTiCtm50IXW4QqfLOi9yUskY9yO2j3%2FbVEgXPU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2826,7 +2826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3AsEbQBSFIzhobME83sdKfSdldU0amHrRO.jZTal0ZWBe%2FhjHkwJuKGuSeHkDY32L6O5LGYLHW0hp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2834,7 +2834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3AsWdo02rhyei-p1whqAXQDbUxKcRSS1CA.sYs7Wgyp4lB56egAsVZWLB3cPZNXrUSMiaUYkeFlz5w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2842,7 +2842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asu1ic-KFKnnYPjpR8rDe-VYXRsHWGN83.tptAXKT6fmCAI44C4wVKthe3DbY8Iyxgw3PxYYFs8EM", + "evidence": "s%3AsfJ7w8KzczuuU_89y_s40FrXtYDbbeH3.3kE%2FebBH5hDUf2yksKi7Q0cy70%2BwSrwLL6RABak4RNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2850,7 +2850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At0QAOih6qW9jHDjQZYAyJs4U2FYODr_t.daq7FxD0zpFMHba728uNy70G7sy1SYdqPpErf2Gx8eo", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2858,7 +2858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3AtTxBxxYLZXsr0wCNRJM78lv_THvahXoi.6QQStHxr9ZZ%2F7wwwwp6bTP9WWkAE0LjNbAmCBD3c%2BKY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2866,7 +2866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtE846CUOdi71S6M0Il7P-A4ScsChwMzm.tfQJ4MOLse3aE5hkzdoV1OxrK%2BnqhvYN3m%2B%2FpIYanms", + "evidence": "s%3AtphudKr9H81TKsFpuGfnfGTYlOsEkv97.BQ%2F85MdzDvs2QVT04iJSu%2F3IQlC0cDgtXQmdoFqxO4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2874,7 +2874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtOoiX_nm8JdStKm32Osu9e8gBPn2TPdf.E49yvWiZ23L%2Buuo6di3R5rKRa5Kqw5tNRfxbqg4EAqk", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2882,7 +2882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ataof1V-5ZQ4cmBVgS8bHhZRG0bB3-p5Q.%2BKqLqPaJ5zkNlIjqOZvhfiYcO7XKZqs7g0kFris8fn0", + "evidence": "s%3AtrXDvboCiYJkpFP0gbCQXts6sg_vLdFr.E0x9QaDKT3Q%2BaemsKokz8TA8vJr%2B6IxhBEWbNDemFLo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2890,7 +2890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3AtvDnK6-AssZrbj0otHYMIfaS3vfUPfnZ.scZuuIHPnSSkKVW0Dv%2BchkpppRKGQwKFbu7l5eVv1to", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2898,7 +2898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3Au76tPmAhik2xOBpSA_o3YnEM9_E3pPyf.i%2Bh7xSNInQ%2F7e7A%2FCX98hvjbI7eh5qTcyF%2BaeWooyJY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2906,7 +2906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtvvpDQ4X_Z_qoCBHiYIFpCPLnNNhDOvb.qHHzxHgZOSySezT%2FGpdb5AjYnqDCLTaEP08p1nQZyWo", + "evidence": "s%3AubIcvXdLSGmzO-zqKwLAsInFebnO4hEL.dxePOnDv5QPK4%2BaFJuPf8d8twg2CtwZL7ElqTVjXbsE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2914,7 +2914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuGHa0m-m1Z1KBird5xUqtOjc2haWYG1X.%2BdaheyCXB2zPSjjCbHgUz2TCY1NVy%2Bvs%2Ba%2FIFX5QdIQ", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2922,7 +2922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2930,7 +2930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvFxM3P46WDaDRSKzxC0MG0wTjSZ-glwv.V1wonEENSk7ljg2To6ZnxHVN2zc3phgg8U5Oq3JEvbc", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2938,7 +2938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvwuyVz5oHpPDbQd7T-Dz_zrmBFbvRhtO.cbAg3zv9UeB0hVTMQs1Ab%2BjLBzyxngDlgdRUMA57UNc", + "evidence": "s%3AvbZzPYBLqjde-bfrLP44N8mVhsbZwdFQ.ymXSr57eYYGR6Nnmj27ey8RqnlLlHoP7XC3SIMtILC4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2946,7 +2946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2954,7 +2954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw-LRrAaWo91sF8wq5YvnNvwvJtkyyIkT.KRmPL1ZvCNfsH4Qy8BNaGYUJi%2Bfz3PmfD9cuAKmbqho", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2962,7 +2962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw2rIHjlgxoBOieqz6wtWvMSreTtPV8Gd.aMIsRQry2YLJd2WPEhn9Uz%2FNMBI0Oqd05FAVIsraPJY", + "evidence": "s%3AwORslb_FbwmKpqR-YWYtD6NR7570h2K-.SkC0DbWORmjdCKeEpRISJal6fuLzl7WCTdfuqBRLOEM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2970,7 +2970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3Ax8pHiHAySJ6FR-msrnrd11MRwiMpyLr3.ew%2FGHaCJonWGue3kCL8eucfffW3GpzXxI5tuzMypV3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2978,7 +2978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3AxK1_Kup9Tk1g60gRy5j9Ya4-SbTUjcBM.83LZHgmhQCsWCayiunuc%2BtAGMgZOczw6WsyBjFLy1Tk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2986,7 +2986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwLnQVcBGnv_jnKR2k4A8qGI4gzb5fCRY.XN%2FJVK6QHmj45VerFTTOanDMwkNjxG%2FOj8s9A14D6hs", + "evidence": "s%3AxkvKAMGwWET26qmiTwCTTW-jHXVek3Ou.ccRv0zCyJOtG1DO3kOa6hwWXxE%2F1Ramsa8KlrP6jQ0o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -2994,7 +2994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwTBZyl0YO0wa04z8zUSs423nrVKk2m-0.hppv4TczjLKc%2BmN6beamK6ZknzX5V2P1o1frQC6fnfo", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3002,7 +3002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3Ay7EwlKwXreGMUmSQyMF5FAm1nfvNFXkk.ziigpFsUQ6hMN96XYO2DB16FijFpyaaodlHU5261wLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3010,7 +3010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwnUBOh4XBpfFLBNKaBRWFnpLX9ysRtvB.O6nCU%2FQwyU1gUi%2F%2Fpu%2BLlckY2yvjTPck1aEdPNpklEU", + "evidence": "s%3AyCJojaNL85E2hfUcvLWJ5j7ebvlli5Lz.8VdCppcQHYauZwrC4KCjshULSl0yIc9EP5GkPoXzoSQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3018,7 +3018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3AyD9D2J6pXnlo7xIjN8_bPKaW0Qtdao0Z.rM77TaTAbB8k%2BSOKz9DTpQTw75L6MSNhq6nNc%2BfSjAg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3026,7 +3026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3034,7 +3034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awy9PJRi6EOfgvbRPdL1ag-zRCUHA5HID.VkLKVME2mPJ0yUfMTRtqyqtmOK9KJEUlpsl%2B7LLOzYk", + "evidence": "s%3AyFGqe5Mi5LpNI57_QxMHmoeOmeqVccPb.sYhMFy%2BjuCR%2B6mNqYd677huDFF6rtZY%2FLzJ8RBzHW7w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3042,7 +3042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ax0aeUnKh_jiKrkOCyXwQSpb2k-uBdcGs.otZX5Qc2tE66fdljjtaQlJOraMgGUao35Hs1leMhwh0", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3050,7 +3050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3058,7 +3058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxF0iYdA8mdOshS8dNprpRcEPZ0N4ecSE.DrAQy6q4xz01icCXtAHgbNL%2F%2FXK7LtJIET9kG9PrM8U", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3066,7 +3066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3AyoCUqFtY9M6d53q3ViKq5Eb0ehAZmIi-.mU2pdVPC2hJPmFXaJJLGmGWm4wPI0mMGURVvL1b1HIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3074,7 +3074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyA3YWMJqhmoXOPC51NSAcq8_UZYgrKXk.PsYCpf6Q3c6fW6p2shdSYAohiXtBbSfpo86qv6jndpE", + "evidence": "s%3AyvH8SyL9reHk93Zin1rLHByEBmcSmCvR.z0%2Fb3jLSAiaTy7Za2wZUH4iOXrK9IH8VnQrHbh73pG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3082,7 +3082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyCKCcyloJfWI5MTfGQ9yGNUflcQ6rGEG.JfOd3%2FNNK8Q7Ufr4%2ByGUIR2A07KM%2B3Qg3QTyOF%2BJWH8", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3090,7 +3090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3AzKUnZcWqIcp_BIanw7zuNPpsiHMHxvrD.Bs3gEB%2BGc5YkgrefXt7lEritHGu4H0HO%2BSj1%2B25dIqo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3098,111 +3098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyTql08WyFK-PBC02am6hLiDa9EP4nz2V.zQZz5DCrmlGr%2BGeUxC%2FVw6x5s%2BDAIvYQuHjShj%2Ffc1I", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AylZwMJE83nfQMj4YX2uewaKQHc57a66y.KG8HZOQv%2FgDMXClcGUN461k2MHtvlcVqlOr8RyOhSBA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ayn33WoL_vVA74tNfGMFBpCy2RSb2ylQq.0QFgTMgncdHJRhzEEJ7ISaZWjSgfuPtYwIj73Sb4MOk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyrEn1EC-_TdMzDiq7rE3RxAArU7QR6XK.3hKJgH8qq6sztc6v4quyxjaz8QD3fOySuRNioIE6d1I", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyxiETz3A5uwvkGAkyXW_vMmrXbBaU0uN.beijmowg%2BZJRpBO%2BSVaxNCobf4ElnU4cjFagVPKv35M", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzDm8V5myds1vsmFA9xBpol-8GC7npYc9.t3dzNUSXWowSYMIE6mDQN1kMn%2BfEMdMurpU3WVaU2Zk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzDtta8eFx-gcS_KEx_AZxgL1GX1n9MZC.ORf79d0KfROqeDyQvcX6gX03AAVMgRRsgDjjuNpsz1g", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzEAEH2hjzZck1kDh4mkBf01lk8FxRr_P.Iz9QhaUR8J1SttwXXZuV4gZOvbp43%2BgXAvvaG5LYzZo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzVNdYeTKarXP4-1qrBpUj-xpliK_qydV.qk14v55BkjSSro9mMV3g%2B2EdD4K92%2FO0nD8wQ7WqYZg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzbNfYgnUdllTnprvD7bpG-ivi9VIwQb_.CxP3bVDIqWU8R7Xa41tOOQDqbIwHAGGS0bA%2FONfug4Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3AzaccsP0sWNWWL22veStdq6DrBb0aF5cB.CM8T1r3KU0MWUWuuQSbyk690Ou9nxDHfU%2BjcH4NcmvU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3210,7 +3106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3218,7 +3114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3226,7 +3122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3234,7 +3130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3242,95 +3138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3338,7 +3146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3346,7 +3154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3354,7 +3162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3362,7 +3170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3370,7 +3178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3378,7 +3186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3386,7 +3194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3394,7 +3202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3402,7 +3210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3410,7 +3218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3418,7 +3226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3426,7 +3234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3434,7 +3242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3442,7 +3250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3450,7 +3258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3458,7 +3266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3466,7 +3274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3474,7 +3282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3482,7 +3290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3490,7 +3298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3498,7 +3306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3506,7 +3314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3514,7 +3322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3522,7 +3330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3530,7 +3338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3538,7 +3346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3546,7 +3354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3554,7 +3362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3562,7 +3370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3570,7 +3378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3578,7 +3386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3586,7 +3394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3594,7 +3402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3602,7 +3410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3610,7 +3418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3618,7 +3426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3626,7 +3434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3634,7 +3442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3642,7 +3450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3650,7 +3458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3658,7 +3466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3666,7 +3474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3674,7 +3482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3682,7 +3490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3690,7 +3498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3698,7 +3506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3706,7 +3514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3714,7 +3522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3722,7 +3530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3730,7 +3538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3738,7 +3546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3746,7 +3554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3754,7 +3562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3762,7 +3570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3770,7 +3578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3778,7 +3586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3786,7 +3594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3794,7 +3602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3802,7 +3610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3810,7 +3618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3818,7 +3626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3826,7 +3634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3834,7 +3642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3842,7 +3650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3850,7 +3658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3858,7 +3666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3866,7 +3674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3874,7 +3682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3882,7 +3690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3890,7 +3698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3898,7 +3706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3906,7 +3714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3914,7 +3722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3922,7 +3730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3930,7 +3738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3938,7 +3746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3946,7 +3754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3954,7 +3762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3962,7 +3770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3970,7 +3778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3978,7 +3786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3986,7 +3794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -3994,7 +3802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4002,7 +3810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4010,7 +3818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4018,7 +3826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4026,7 +3834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4034,7 +3842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4042,7 +3850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4050,7 +3858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4058,7 +3866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4066,7 +3874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4074,7 +3882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4082,7 +3890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4090,7 +3898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4098,7 +3906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4106,7 +3914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4114,7 +3922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4122,7 +3930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4130,7 +3938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4138,7 +3946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4146,7 +3954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4154,7 +3962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4162,7 +3970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4170,7 +3978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4178,7 +3986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4186,7 +3994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4194,7 +4002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4202,7 +4010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4210,7 +4018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4218,7 +4026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4226,7 +4034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4234,7 +4042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4242,7 +4050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4250,7 +4058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4258,7 +4066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4266,7 +4074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4274,7 +4082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4282,7 +4090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4290,7 +4098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4298,7 +4106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4306,7 +4114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4314,7 +4122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4322,7 +4130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4330,7 +4138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4338,7 +4146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4346,7 +4154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4354,7 +4162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4362,7 +4170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4370,7 +4178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4378,7 +4186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4386,7 +4194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4394,7 +4202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4402,7 +4210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4410,7 +4218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4418,7 +4226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4426,7 +4234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4434,7 +4242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4442,7 +4250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4450,7 +4258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4458,7 +4266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4466,7 +4274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4474,7 +4282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4482,7 +4290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4490,7 +4298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4498,7 +4306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4506,7 +4314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4514,7 +4322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4522,7 +4330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4530,7 +4338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4538,7 +4346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4546,7 +4354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4554,7 +4362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4562,7 +4370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4570,7 +4378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4578,7 +4386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4586,7 +4394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4594,7 +4402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4602,7 +4410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4610,7 +4418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4618,7 +4426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4626,7 +4434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4634,7 +4442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4642,7 +4450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4650,7 +4458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4658,7 +4466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4666,7 +4474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4674,7 +4482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4682,7 +4490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4690,7 +4498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4698,7 +4506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4706,7 +4514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4714,7 +4522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4722,7 +4530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4730,7 +4538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4738,7 +4546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4746,7 +4554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4754,7 +4562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4762,7 +4570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4770,7 +4578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4778,7 +4586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4786,7 +4594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4794,7 +4602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4802,7 +4610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4810,7 +4618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4818,7 +4626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4826,7 +4634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4834,7 +4642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4842,7 +4650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4850,7 +4658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4858,7 +4666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4866,7 +4674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4874,7 +4682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4882,7 +4690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4890,7 +4698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4898,7 +4706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4906,7 +4714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4914,7 +4722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4922,7 +4730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4930,7 +4738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4938,7 +4746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4946,7 +4754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4954,7 +4762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4962,7 +4770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4970,7 +4778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4978,7 +4786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4986,7 +4794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -4994,7 +4802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5002,7 +4810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5010,7 +4818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5018,7 +4826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5026,7 +4834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5034,7 +4842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5042,7 +4850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5050,7 +4858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5058,7 +4866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5066,7 +4874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5074,7 +4882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5082,7 +4890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5090,7 +4898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5098,7 +4906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5106,7 +4914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5114,7 +4922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5122,7 +4930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5130,7 +4938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5138,7 +4946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5146,7 +4954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5154,7 +4962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5162,7 +4970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5170,7 +4978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5178,7 +4986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5186,7 +4994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5194,7 +5002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5202,7 +5010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5210,7 +5018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5218,7 +5026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5226,7 +5034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5234,7 +5042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5242,7 +5050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5250,7 +5058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5258,7 +5066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5266,7 +5074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5274,7 +5082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5282,7 +5090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5290,7 +5098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5298,7 +5106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5306,7 +5114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5314,7 +5122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5322,7 +5130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5330,7 +5138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5338,7 +5146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5346,7 +5154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5354,7 +5162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5362,7 +5170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5370,7 +5178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5378,7 +5186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5386,7 +5194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5394,7 +5202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5402,7 +5210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5410,7 +5218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5418,7 +5226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5426,7 +5234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5434,7 +5242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5442,7 +5250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5450,7 +5258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5458,7 +5266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5466,7 +5274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5474,7 +5282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5482,7 +5290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5490,7 +5298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5498,7 +5306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5506,7 +5314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5514,7 +5322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5522,7 +5330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5530,7 +5338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5538,7 +5346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5546,7 +5354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5554,7 +5362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5562,7 +5370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5570,7 +5378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5578,7 +5386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5586,7 +5394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5594,7 +5402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5602,7 +5410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5610,7 +5418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5618,7 +5426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5626,7 +5434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5634,7 +5442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5642,7 +5450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5650,7 +5458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5658,7 +5466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5666,111 +5474,111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5778,7 +5586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5786,7 +5594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5794,7 +5602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5802,7 +5610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5810,7 +5618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5818,7 +5626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5826,7 +5634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5834,7 +5642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5842,7 +5650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5850,7 +5658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5858,7 +5666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5866,7 +5674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5874,7 +5682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5882,7 +5690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5890,7 +5698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5898,7 +5706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5906,7 +5714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5914,7 +5722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5922,7 +5730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5930,7 +5738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5938,7 +5746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5946,7 +5754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5954,7 +5762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5962,7 +5770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5970,7 +5778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5978,7 +5786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5986,7 +5794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -5994,7 +5802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6002,7 +5810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6010,7 +5818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6018,7 +5826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6026,7 +5834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6034,7 +5842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6042,7 +5850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6050,7 +5858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6058,7 +5866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6066,7 +5874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6074,7 +5882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6082,7 +5890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6090,7 +5898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6098,7 +5906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6106,7 +5914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6114,7 +5922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6122,7 +5930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6130,7 +5938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6138,7 +5946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6146,7 +5954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6154,7 +5962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6162,7 +5970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6170,7 +5978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6178,7 +5986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6186,7 +5994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6194,7 +6002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6202,7 +6010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6210,7 +6018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6218,7 +6026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6226,7 +6034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6234,7 +6042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6242,7 +6050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6250,7 +6058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6258,7 +6066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6266,7 +6074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6274,7 +6082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6282,7 +6090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6290,7 +6098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6298,7 +6106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6306,7 +6114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6314,7 +6122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6322,7 +6130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6330,7 +6138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6338,7 +6146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6346,7 +6154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6354,7 +6162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6362,7 +6170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6370,7 +6178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6378,7 +6186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6386,7 +6194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6394,7 +6202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6402,7 +6210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6410,7 +6218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6418,7 +6226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6426,7 +6234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6434,7 +6242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6442,7 +6250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6450,7 +6258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6458,7 +6266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6466,7 +6274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6474,7 +6282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6482,7 +6290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6490,7 +6298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6498,7 +6306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6506,7 +6314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6514,7 +6322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6522,7 +6330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6530,7 +6338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6538,7 +6346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6546,7 +6354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6554,7 +6362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6562,7 +6370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6570,7 +6378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6578,7 +6386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6586,7 +6394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6594,7 +6402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6602,7 +6410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6610,7 +6418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6618,7 +6426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6626,7 +6434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6634,7 +6442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6642,7 +6450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6650,7 +6458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6658,7 +6466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6666,7 +6474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6674,7 +6482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6682,7 +6490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6690,7 +6498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6698,7 +6506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6706,7 +6514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6714,7 +6522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6722,7 +6530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6730,7 +6538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6738,7 +6546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6746,7 +6554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6754,7 +6562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6762,7 +6570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6770,7 +6578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6778,7 +6586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6786,7 +6594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6794,7 +6602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6802,7 +6610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6810,7 +6618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6818,7 +6626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6826,7 +6634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6834,7 +6642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6842,7 +6650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -6850,183 +6658,183 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7034,7 +6842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7042,7 +6850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7050,7 +6858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7058,7 +6866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7066,7 +6874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7074,7 +6882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7082,7 +6890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7090,7 +6898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7098,7 +6906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7106,7 +6914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7114,7 +6922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7122,7 +6930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7130,7 +6938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7138,7 +6946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7146,7 +6954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7154,7 +6962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7162,7 +6970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7170,7 +6978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7178,7 +6986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7186,7 +6994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7194,7 +7002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7202,7 +7010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7210,7 +7018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7218,7 +7026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7226,7 +7034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7234,7 +7042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7242,7 +7050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7250,7 +7058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7258,7 +7066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7266,7 +7074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7274,7 +7082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7282,7 +7090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7290,7 +7098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7298,7 +7106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7306,7 +7114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7314,7 +7122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7322,7 +7130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7330,7 +7138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7338,7 +7146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7346,7 +7154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7354,7 +7162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7362,7 +7170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7370,7 +7178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7378,7 +7186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7386,7 +7194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7394,7 +7202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7402,7 +7210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7410,7 +7218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7418,7 +7226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7426,7 +7234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7434,7 +7242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7442,7 +7250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7450,7 +7258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7458,7 +7266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7466,7 +7274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7474,7 +7282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7482,7 +7290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7490,7 +7298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7498,7 +7306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7506,7 +7314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7514,7 +7322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7522,7 +7330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7530,7 +7338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7538,7 +7346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7546,7 +7354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7554,7 +7362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7562,7 +7370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7570,7 +7378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7578,7 +7386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7586,7 +7394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7594,7 +7402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7602,7 +7410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7610,7 +7418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7618,7 +7426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7626,7 +7434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7634,7 +7442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7642,7 +7450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7650,7 +7458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7658,7 +7466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7666,7 +7474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7674,7 +7482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7682,7 +7490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7690,7 +7498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7698,7 +7506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7706,7 +7514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7714,7 +7522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7722,7 +7530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7730,7 +7538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7738,7 +7546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7746,7 +7554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7754,7 +7562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7762,7 +7570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7770,7 +7578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7778,7 +7586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7786,7 +7594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7794,7 +7602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7802,7 +7610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7810,7 +7618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7818,7 +7626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7826,7 +7634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7834,7 +7642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7842,7 +7650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7850,7 +7658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7858,7 +7666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7866,7 +7674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7874,7 +7682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7882,7 +7690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7890,7 +7698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7898,7 +7706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7906,7 +7714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7914,7 +7722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7922,7 +7730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7930,7 +7738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7938,7 +7746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7946,7 +7754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7954,7 +7762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7962,7 +7770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7970,7 +7778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7978,7 +7786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7986,7 +7794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -7994,7 +7802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8002,7 +7810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8010,7 +7818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8018,295 +7826,263 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.ico", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3AyoCUqFtY9M6d53q3ViKq5Eb0ehAZmIi-.mU2pdVPC2hJPmFXaJJLGmGWm4wPI0mMGURVvL1b1HIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.ico", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9C_btrXRee4jiWpQuy3SoMdFgi5ixZ8o.ItBsJfnTqjxCIQ8Kdetrh%2BpzQbG3IVQnX67CNWabTV8", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8314,7 +8090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8322,7 +8098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8330,7 +8106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8338,7 +8114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8346,7 +8122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8354,7 +8130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8362,7 +8138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8370,7 +8146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8378,7 +8154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8386,7 +8162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8394,7 +8170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8402,7 +8178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8410,7 +8186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8418,7 +8194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8426,7 +8202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8434,7 +8210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8442,7 +8218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8450,7 +8226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8458,7 +8234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8466,7 +8242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8474,7 +8250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8482,7 +8258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8490,7 +8266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9C_btrXRee4jiWpQuy3SoMdFgi5ixZ8o.ItBsJfnTqjxCIQ8Kdetrh%2BpzQbG3IVQnX67CNWabTV8", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8498,7 +8274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8506,7 +8282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8514,7 +8290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8522,7 +8298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8530,7 +8306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8538,7 +8314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8546,7 +8322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8554,7 +8330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8562,7 +8338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8570,7 +8346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8578,7 +8354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8586,7 +8362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8594,7 +8370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8602,7 +8378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8610,7 +8386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8618,7 +8394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8626,7 +8402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8634,7 +8410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8642,7 +8418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8650,7 +8426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8658,7 +8434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8666,7 +8442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8674,7 +8450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8682,7 +8458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8690,7 +8466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8698,7 +8474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8706,7 +8482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8714,7 +8490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8722,7 +8498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8730,7 +8506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8738,7 +8514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8746,7 +8522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8754,7 +8530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8762,7 +8538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8770,7 +8546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8778,7 +8554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8786,7 +8562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8794,7 +8570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8802,7 +8578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8810,7 +8586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8818,7 +8594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8826,7 +8602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8834,7 +8610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8842,7 +8618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8850,7 +8626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8858,7 +8634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8866,7 +8642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8874,7 +8650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8882,7 +8658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8890,7 +8666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8898,7 +8674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8906,7 +8682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8914,7 +8690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8922,7 +8698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8930,7 +8706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8938,7 +8714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8946,7 +8722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8954,7 +8730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8962,7 +8738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8970,7 +8746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8978,7 +8754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8986,7 +8762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -8994,7 +8770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9002,7 +8778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9010,7 +8786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9018,7 +8794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9026,7 +8802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9034,7 +8810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9042,7 +8818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9050,7 +8826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9058,7 +8834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9066,7 +8842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9074,7 +8850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9082,7 +8858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9090,7 +8866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9098,7 +8874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9106,7 +8882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9114,7 +8890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9122,7 +8898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9130,7 +8906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9138,7 +8914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9146,7 +8922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9154,7 +8930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9162,7 +8938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9170,7 +8946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9178,7 +8954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9186,7 +8962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9194,7 +8970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9202,7 +8978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9210,7 +8986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9218,7 +8994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9226,7 +9002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9234,7 +9010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9242,7 +9018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AyoCUqFtY9M6d53q3ViKq5Eb0ehAZmIi-.mU2pdVPC2hJPmFXaJJLGmGWm4wPI0mMGURVvL1b1HIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9250,327 +9026,327 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9578,7 +9354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9586,7 +9362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9594,7 +9370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9602,7 +9378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9610,7 +9386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9618,7 +9394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9626,7 +9402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9634,7 +9410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9642,7 +9418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9650,7 +9426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9658,7 +9434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9666,7 +9442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9674,7 +9450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9682,7 +9458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9690,7 +9466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9698,7 +9474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9706,7 +9482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9714,7 +9490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9722,7 +9498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9730,7 +9506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9738,7 +9514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9746,7 +9522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9754,7 +9530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9762,7 +9538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9770,7 +9546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9778,7 +9554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9786,7 +9562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9794,7 +9570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9802,7 +9578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9810,7 +9586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9818,7 +9594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9826,7 +9602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9834,7 +9610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9842,7 +9618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9850,7 +9626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9858,7 +9634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9866,7 +9642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9874,7 +9650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9882,7 +9658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9890,7 +9666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9898,7 +9674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9906,7 +9682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9914,7 +9690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9922,7 +9698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9930,7 +9706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9938,7 +9714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9946,7 +9722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9954,7 +9730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9962,7 +9738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9970,7 +9746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9978,7 +9754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9986,7 +9762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -9994,7 +9770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10002,7 +9778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10010,7 +9786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10018,7 +9794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10026,7 +9802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10034,7 +9810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10042,7 +9818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10050,7 +9826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10058,7 +9834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10066,7 +9842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10074,7 +9850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10082,7 +9858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10090,7 +9866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10098,7 +9874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10106,7 +9882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10114,7 +9890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10122,7 +9898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10130,7 +9906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10138,7 +9914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10146,7 +9922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10154,7 +9930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10162,7 +9938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10170,7 +9946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10178,7 +9954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10186,7 +9962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10194,7 +9970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10202,7 +9978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10210,7 +9986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10218,7 +9994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10226,7 +10002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10234,7 +10010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10242,7 +10018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10250,7 +10026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10258,7 +10034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10266,7 +10042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10274,7 +10050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10282,7 +10058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10290,7 +10066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10298,7 +10074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10306,7 +10082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10314,7 +10090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10322,7 +10098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10330,7 +10106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10338,7 +10114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10346,7 +10122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10354,7 +10130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10362,7 +10138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10370,7 +10146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10378,7 +10154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10386,7 +10162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10394,7 +10170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10402,7 +10178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10410,7 +10186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10418,415 +10194,415 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10834,7 +10610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10842,7 +10618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10850,7 +10626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10858,7 +10634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10866,7 +10642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10874,7 +10650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10882,7 +10658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10890,7 +10666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10898,7 +10674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10906,7 +10682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10914,7 +10690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10922,7 +10698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10930,7 +10706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10938,7 +10714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10946,7 +10722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10954,7 +10730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10962,7 +10738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10970,7 +10746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10978,7 +10754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10986,7 +10762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -10994,7 +10770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11002,7 +10778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11010,7 +10786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9C_btrXRee4jiWpQuy3SoMdFgi5ixZ8o.ItBsJfnTqjxCIQ8Kdetrh%2BpzQbG3IVQnX67CNWabTV8", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11018,7 +10794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11026,7 +10802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11034,7 +10810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11042,7 +10818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11050,7 +10826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11058,7 +10834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11066,7 +10842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11074,7 +10850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11082,7 +10858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11090,7 +10866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11098,7 +10874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11106,7 +10882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11114,7 +10890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11122,7 +10898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11130,7 +10906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11138,7 +10914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11146,7 +10922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11154,7 +10930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11162,7 +10938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11170,7 +10946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11178,7 +10954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11186,7 +10962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11194,7 +10970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11202,7 +10978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11210,7 +10986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11218,7 +10994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11226,7 +11002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11234,7 +11010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11242,7 +11018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11250,7 +11026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11258,7 +11034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11266,7 +11042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11274,7 +11050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11282,7 +11058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11290,7 +11066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11298,7 +11074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11306,7 +11082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11314,7 +11090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11322,7 +11098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11330,7 +11106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11338,7 +11114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11346,7 +11122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11354,7 +11130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11362,7 +11138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11370,7 +11146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11378,7 +11154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11386,7 +11162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11394,7 +11170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11402,7 +11178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11410,7 +11186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11418,7 +11194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11426,7 +11202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11434,7 +11210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11442,7 +11218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11450,7 +11226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11458,7 +11234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11466,7 +11242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11474,7 +11250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11482,7 +11258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11490,7 +11266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11498,7 +11274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11506,7 +11282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11514,7 +11290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11522,7 +11298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11530,7 +11306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11538,7 +11314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11546,7 +11322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11554,7 +11330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11562,7 +11338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11570,7 +11346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11578,7 +11354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11586,7 +11362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AyoCUqFtY9M6d53q3ViKq5Eb0ehAZmIi-.mU2pdVPC2hJPmFXaJJLGmGWm4wPI0mMGURVvL1b1HIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -11594,919 +11370,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9C_btrXRee4jiWpQuy3SoMdFgi5ixZ8o.ItBsJfnTqjxCIQ8Kdetrh%2BpzQbG3IVQnX67CNWabTV8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3AyoCUqFtY9M6d53q3ViKq5Eb0ehAZmIi-.mU2pdVPC2hJPmFXaJJLGmGWm4wPI0mMGURVvL1b1HIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/manifest.json", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12514,7 +11410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12522,7 +11418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12530,7 +11426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12538,7 +11434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12546,7 +11442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12554,7 +11450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12562,7 +11458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12570,7 +11466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12578,7 +11474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12586,7 +11482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12594,7 +11490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12602,7 +11498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12610,7 +11506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12618,7 +11514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12626,7 +11522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12634,7 +11530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12642,7 +11538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12650,7 +11546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12658,7 +11554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12666,7 +11562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12674,7 +11570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12682,7 +11578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12690,7 +11586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12698,7 +11594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12706,7 +11602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12714,7 +11610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12722,7 +11618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12730,7 +11626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12738,7 +11634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12746,7 +11642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12754,7 +11650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12762,7 +11658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12770,7 +11666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12778,7 +11674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12786,7 +11682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12794,7 +11690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12802,7 +11698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12810,7 +11706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12818,7 +11714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12826,7 +11722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12834,7 +11730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12842,7 +11738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12850,7 +11746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12858,7 +11754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12866,7 +11762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12874,7 +11770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12882,7 +11778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12890,7 +11786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12898,7 +11794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12906,7 +11802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12914,7 +11810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12922,7 +11818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12930,7 +11826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12938,7 +11834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12946,7 +11842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12954,7 +11850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12962,7 +11858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12970,7 +11866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12978,7 +11874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12986,7 +11882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -12994,7 +11890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13002,7 +11898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13010,7 +11906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13018,7 +11914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13026,7 +11922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13034,7 +11930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13042,7 +11938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13050,7 +11946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13058,7 +11954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13066,7 +11962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13074,7 +11970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13082,7 +11978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13090,7 +11986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13098,7 +11994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13106,7 +12002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13114,7 +12010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13122,7 +12018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13130,7 +12026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13138,7 +12034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13146,7 +12042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13154,7 +12050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13162,7 +12058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13170,7 +12066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13178,7 +12074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13186,7 +12082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13194,7 +12090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13202,7 +12098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13210,7 +12106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13218,7 +12114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13226,7 +12122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13234,7 +12130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13242,7 +12138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13250,7 +12146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13258,7 +12154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13266,7 +12162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13274,7 +12170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13282,7 +12178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13290,7 +12186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13298,7 +12194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13306,7 +12202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13314,7 +12210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13322,7 +12218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13330,7 +12226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13338,7 +12234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13346,7 +12242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13354,7 +12250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13362,7 +12258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13370,7 +12266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13378,335 +12274,303 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13714,7 +12578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13722,7 +12586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13730,7 +12594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13738,7 +12602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13746,7 +12610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13754,7 +12618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13762,7 +12626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13770,7 +12634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13778,7 +12642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13786,7 +12650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13794,7 +12658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13802,7 +12666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13810,7 +12674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13818,7 +12682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13826,7 +12690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13834,7 +12698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13842,7 +12706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13850,7 +12714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13858,7 +12722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13866,7 +12730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13874,7 +12738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13882,7 +12746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13890,7 +12754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13898,7 +12762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13906,7 +12770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13914,7 +12778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13922,7 +12786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13930,7 +12794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13938,7 +12802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13946,7 +12810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13954,7 +12818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13962,7 +12826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13970,7 +12834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13978,7 +12842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13986,7 +12850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -13994,7 +12858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14002,7 +12866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14010,7 +12874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14018,7 +12882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14026,7 +12890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14034,7 +12898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14042,7 +12906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14050,7 +12914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14058,7 +12922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14066,7 +12930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14074,7 +12938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14082,7 +12946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14090,7 +12954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14098,7 +12962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14106,7 +12970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14114,7 +12978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14122,7 +12986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14130,7 +12994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14138,7 +13002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14146,7 +13010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14154,7 +13018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14162,7 +13026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14170,7 +13034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14178,7 +13042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14186,7 +13050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14194,7 +13058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14202,7 +13066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14210,7 +13074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14218,7 +13082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14226,7 +13090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14234,7 +13098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14242,7 +13106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14250,7 +13114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14258,7 +13122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14266,7 +13130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14274,7 +13138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14282,7 +13146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14290,7 +13154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14298,7 +13162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14306,7 +13170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14314,7 +13178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14322,7 +13186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14330,7 +13194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14338,7 +13202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14346,7 +13210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14354,7 +13218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14362,7 +13226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14370,7 +13234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14378,7 +13242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14386,7 +13250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14394,7 +13258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14402,7 +13266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14410,7 +13274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14418,7 +13282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14426,7 +13290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14434,7 +13298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14442,7 +13306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14450,7 +13314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14458,7 +13322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14466,7 +13330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14474,7 +13338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14482,7 +13346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14490,7 +13354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14498,7 +13362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14506,7 +13370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14514,7 +13378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14522,7 +13386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14530,7 +13394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14538,7 +13402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14546,7 +13410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14554,7 +13418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14562,7 +13426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14570,7 +13434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14578,7 +13442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14586,7 +13450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14594,7 +13458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14602,7 +13466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14610,7 +13474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14618,7 +13482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14626,7 +13490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -14634,1623 +13498,1623 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-HaWYOhClxHDntPPtczxCSP8OHHbS3m9.gTdhxHtuRthGkl7UHXxqQ%2BKbcRV7o75xStC3rIEc%2B%2FA", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-R27jeNl1V4IXF-1zAqLcUoEhfZNd4EJ.vPpvxCPToNoC2xOj3RgagBLHLx1xRJsV53ZGhblArM8", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-clpMZnbI5uRlTqSGp0DwjTi732AaNlA.cNS5R17EakzaqYNyLktCocfsV9myaOyIbwzBreTqFRU", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0kCIWYmI8AVtgN-Edpcj-c3ogSeQVFvb.aDN52DrUbpkxIogu3DdAlj%2Fr4JfK1JFC3z3aSUmNzvU", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0w_NjlKwUoLcijXdHBqokoniyaqnnOL3.9HgGsaiBc1d2%2F5yTcZopVCUaQc35XJrhdN6mRNHW5gQ", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0xFUojA1hO4225SeqoJB9BPdolNvckpU.EGiEQd%2BhUwPD1oebKjH1q39mN%2B%2F0PWwPJKa1jlMhr4M", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A11MI_wpGndCGxt6dqnszoItDWaDJKd5B.5rSKr%2BeQLEJMGd8i8QsgbchBrpEQqG4zOy5g2QHQM1g", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2HOfkNo_MTW-EaIitQbihxuJ_zr2BGh4.6yZnvNjOFm57TRoz%2BHS8vTm7920N2v2Cfr5UM69enyY", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2cZsziaBSzCxmSOR9l01h3AsDLDM5Dvx.hfGlJXQXH6ybKTfOCKdDRv6gJJVwNXB%2Bq%2FX4jYWdLnQ", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2lAQF-WrhdzZ7nQ5garWxltTotwAfg1c.Dxn8m78Xhc%2FAwZq3W6Hcfehh7BAlw3m9ciUR4SHwZNE", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3Oy1XAZH869rgcVC3KxAGHSe5R_oNvBb.Vy9ZWoHYhsUVqddvslNXmcP34x8UQ5OLoEQXTt7IwoY", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3Rd-pncJ30AibWCbvflJ8sMb06Pm5eQc.2ofGwepY7BHXnh2CALt4OvzxScHSA4olHWeVtrioBxI", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3c-wI7qphT0CwqeiaS3wI51vZKROVv9A.dSKFFVxnUXr8Rntq3dheO5g6OIxvGohB4I3UqJRTnkM", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3vxJ5YhjZupEWVs993XpZZn30mE9h08C.pjacBOBR1WG%2FfcezT2qqA084b1bSiR9psrs5mXxKrsk", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Mw2AhRNvVx0VhohvAItx1ZT_8PjnPnJ.6C9pzYlAziM6%2FlJHMp5ItReORPZRU8JlXgJ1U%2BbCHHk", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4ZHsZVunczh4aHVIBWaR35V000HXabSy.21ybM5YbIXA20oWii0r9i35oJslqIYP2U0abRZ4CWKY", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4lufTGDBnwYV04qKQfxuHiFK4oHN31ni.Ndsv5NdPEI10JKJ90sdyi6J%2BiBkPYTH6ezuXWV2lCQI", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4t07ExWjF2eS6nsWOEGc2HrQbPgt0YvH.QoNmvb16Bk%2FN%2BlNgzd2Ry%2F7JC1iccWPCINOy%2BYkw6cU", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NvPuvvJyaVvZC7kxkRC5lL9zRLYmfWi.slMXrgMbjxT%2Bvy5XOwoE9IzwG59mUlu%2BeY5UT08EfUs", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5p1XrL4oLtJd1hvehSjgWen5S8fRokpZ.cm1tY8ynzviAKX4pQUsr%2BTGbAn%2BnQ1KCOtTQ%2FAwlSxE", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6-p2zR7UlWc_XlhE1A4RpT-0AdgQuCIr.Njz3M1bjss3rFneKc8SmWQQ29y7PKbGBSVnlqo4NIMM", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16258,7 +15122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A69pdQcogtNwcm-zZR5pC4l--cS4wGKqJ.6VGElkFaE0Ecf3R7LARe0uhQ9TKJ4FFOeWeD47yZVFw", + "evidence": "s%3A-B0uDdYQr_7fpFcaMkBh8ddfgxa5bFt3.LEnGJSWzVlQkGbx24KFw3sL9PAY%2BETqFW2dlCsfbpKc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16266,7 +15130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6ACYrLtLmertX2bYXs42_PRnJz1vkORm.lAVaJ4W8aSAAPgNikzD8eE%2FU4gFUCqf03JwltO11xEw", + "evidence": "s%3A-G349YvsDG_gCYWCpZfNSwUTKizRJm6K.hBzVSyZKWDP%2BX3v9Ob6g%2BjRvU9QMV3dcDUZ%2FWhpqp5U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16274,7 +15138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6AtqeNR2-l0fgJHGzabuvodGcmWMvYM5.BJOvOKwKGL429TsTtXjRoJuNsPu8zJNMIHU49Gg8I2o", + "evidence": "s%3A-GV1lDNMe46Sb-fqqRU16n8PBDCeNk7e.CzPwezVjL62OWBI0WbdQAD0QAOSIS5TtnoEw9Gcy9z8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16282,7 +15146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6UbTcWSrUojgNoNOX7QKOLRTTImckGQ9.t5gw9I6irmd2ZU9bx4vFIuLc25jVdABZwr8EV5pimLI", + "evidence": "s%3A0T2l9iw4VFoYorQLfYCsNT301DiyXCi1.aZ15BtlGI3rOPXjJEEvhk%2FBcATPSCO58iFtlsfZlZSg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16290,7 +15154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6wHqSv4hA39cBX0zyjQlh_9WkYzTtUmi.vXDCGJRdcCkt%2BQlG58IrAFGw0glBGszTrFjK3Umm0Rs", + "evidence": "s%3A1bcFIaX4rb6CHR7ekNcMoV9RtamCXOIH.pW6EKpnJNcfPBIUIlhhXoHhmtwCeMgthyLvjOV2Uhho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16298,7 +15162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7tJHKHzR7ioO_eveSwQIrO4mFDcvgi7W.BhZLYv9aDF44dHLOwW6zaqkdr4CkMyc9dr4F7DdEddE", + "evidence": "s%3A1jcRq7KVJw5uwWOjcgGrY1WL58WMKwgH.UbmZXUcRRcAAVxwEpB1LZf8CyHUSnxSb5YbLTRieBnk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16306,7 +15170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A97ZSOT0QXbCFClYcWETwtK1jn09jvgUK.she28B%2F8zPdqAB%2BiTVlVW7%2BLJRrgusaHE9FRIP37o3U", + "evidence": "s%3A1pq4hxH0-dEiXE4NuHS_KC7Bt4ppsrD5.6lcirGzU3MaRCU2xgAfbkvpeG0aH4670ecXk0WCPHhU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16314,7 +15178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAIC_jDNT5-vD13kWcgws3K29tNPKWpzB.3Ge3KnQIBMuJ8Yd6uimUfvcRlNESOAjsUialp4Advqw", + "evidence": "s%3A28t0fXljdl68gSeB86AOZ86DHpAJwIBA.NgRed4BUf3vNUo45jRnym%2F4PmqZSMRMLh0k9kqjbbvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16322,7 +15186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABGy_fBQkb3zTEaUbADWa__TE8EZ9B3Wp.17cuaZ4tsFcXqBt8xJRhW2pJGkliAuNqwsiQbwCeb4Y", + "evidence": "s%3A2FGPfL3-s_1akreqJjHQsS6DkfvehIh0.H9Q1YkY4SQL8HSpbgtj645qEWFcv6VjFiBJ7%2B7c%2Fvrk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16330,7 +15194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABX6l268HxzPTERaIVBf2Az4Vl5i21eWr.Kl29ukK3x%2FdsXQhf0Opa5mT7KnZw4f5mDFJrVxYM3UQ", + "evidence": "s%3A2bJvhn62-5rUJM0NOyLtF6MtLiTDHVLz.7NsQa3STaAvHVF2n3IQA%2F%2BJzfVg6hprQokipIEFnj3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16338,7 +15202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABdnJ321beLtFSnu9vKuaovtCd4jhvBtV.G%2FLcjnTJa2kCx1BPPo3yRVjVqT2J%2FG9E1j0tsPKJa14", + "evidence": "s%3A31nVmnEel1bmwsMze2iar9lq5Nzks5nZ.Fz%2Fuh7TIaUVFxEiRmfTpVIJdXkKlyDtaQYadYyZ7R20", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16346,7 +15210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABgIfIEt5sOqy3yN3SqGSBo32UPfdnI9e.83XUOXWGSJXfpTwEdclo1%2Fm6e1s6i8uObVGU3YwyynE", + "evidence": "s%3A4YXBwxzvs9SYsALiNFJ8EBpnUZIuvh4F.Cr4e9efkQsNZ7fuzpuFDUMp%2FTg9exi1fOaNQ3WgSXMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16354,7 +15218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABuBbKumNbSMFV2t-q60wjvKpnPvw9cVv.OKgoooZLo5SQ3qMsjkJbiGDv6LT8Gw2hZ6OMsUxcgGo", + "evidence": "s%3A4cgLIYwyEdj-_G6bvpD4uvpoi-ehvCHU.iB15OOjvduI5UvJODhw0%2FLR1sCK0N46QqIP1rRVhCX8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16362,7 +15226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACJqneF5Pfp7bIIFp2LtPmYDoeP-2LIV7.R2EIIDLa8U5tJUUU5o6CuQ2X8rDrNaqiPnlK97L%2FU4s", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16370,7 +15234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACa59icLwoljfeq6ITy1-MPKghrbNqM0e.LWWZTfEmVnmofXtglafNvGWtwppzNQSjZPakDgpL3%2F4", + "evidence": "s%3A4uNpDLixCELbrgt3zIhmALldyZThr9K1.toTwUQBwKQLrDtbGvO2eL2vOB9fUJPdOCg7X41UKZ3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16378,7 +15242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADxGYH-LKQFYkZP8Y3YuhntHtc--9LIwa.UvDflSqnsQk0qwEHX6MW%2B91ce0XS2Ux2DSWaRsI5rlE", + "evidence": "s%3A5G4yoY1cjU_k2a6aOEV3NW1UBJHhfgf5.jUGSzXqX4ddvXxv2nZgraQKTNdrzPSZUqc8apIJU%2FGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16386,7 +15250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFAssV6tLxH82jMxHcvd1fYh5ed1qIyTW.grJ3JTHJb08dfeClCASvHx92IaavQxM4ClX3w312CZc", + "evidence": "s%3A5aOwstuY9VdPq1_aAtyxxDTePnVmb2iQ.fR%2FnUJO0D%2BYG6qtr2JBgKRJbN9n8Mn5i205%2BJ%2Bw%2FSrg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16394,7 +15258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpjPwWks5LXTqxc2wi9WgoDVEAJg-pkL.DVpiRwJKUATtc9sBvTrAajI93f2tc3vBKbo4%2Ft4wfM8", + "evidence": "s%3A5tmTpRsN4T18Ki9WE2I37LGuN-dBftN0.sf2NDsE2PyI4Tu3Iz1xMs6WOWyTml89rHEVB8t5RQK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16402,7 +15266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AH7twyYpIfzUQUYFnuVO1irl5flPl-_T3.Hv2rF0FlTt3PoMuD68m3EH2fmpiRbtT8jjttSwkqksA", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16410,7 +15274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AH96oBt2GkdajnoDeuL0qjbWVxVEL28r1.ioWKZSRdT%2B5P2YCGD%2F4X3Vc1EmrRYYb%2BHqZ67gC0Tcs", + "evidence": "s%3A6hISKRYw6IA27VrhjDqDoH5iJdcFGSs-.zjz%2BPqWmMFSOodJlcabijAO7ILI1utcCdxbC1cDMRGk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16418,7 +15282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHGecYoacOMdv3ef4PtySR_MCw3oa4Vyh.qGHmmfByKGitPoOMd1XXUU5YjzH1rOhQQ%2Fl1ZR1HPKc", + "evidence": "s%3A6hOXU5tNNuH9nOKClKeEsy5w0HM_Yxqv.At0168VeKFuoczwNDTof2s943riqnApY%2BWzzSPZNprw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16426,7 +15290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHLy3RxJSUyuloUtEFY9NqsvMGs-r68f5.usnNjl5PUEoQw1zwQ%2FIDVfkD28nu2n%2BHeaehKtQj2Ow", + "evidence": "s%3A6rYwIL_j8ikum64UPJn9rGDoXlMgCo4W.SkzLbSZa4XnjKgQ6%2BfP3K57OCFzjKd6yuQ4CH7MvIbw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16434,7 +15298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHVk2WR9gqDhVlfSW6w8A3WMPDYEryecb.FNSDyDgFPtBpMXyayV6VCjHeyljNYKjx1N6fEzxjh5g", + "evidence": "s%3A76Ro4T1bHQBddWlyQamvd7uX2HEALzaL.59bwX9WO17%2BFru%2Fyi9QN6VDD%2F4Ex6uEy4b6R2MRcOJQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16442,7 +15306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI35N1wQg0X4DcS4P94l5B--Ax9hWkURm.HUZA8wnBFcZeb8yFbBkaWVpVVzBabDfCfpO%2F6xacOV0", + "evidence": "s%3A7BrZ50YlZPYmmKPKSKz07MLGmxNgVDpW.%2B9UmPd9bgXeUj1zOJRcx3tw88S54zvQl4tQ8Mf9Mx8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16450,7 +15314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIbfB-vZKlKumpf2gCjQozp4o-IjS9OqS.Xqdt1nOGXaqZJhx8dDTHHNUEc%2Bt0Zu149o4rgCzSn9Y", + "evidence": "s%3A7Ffd9G91lhEE02RdW2SvWmybLPMBZdpG.4E6E%2FtHL9CawvJ9a%2FfGx%2B7nMSeKGuxX9ZSiQqnzy%2FZ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16458,7 +15322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIi5EsNI7zWUFQKglGJFsWh5zJNQ-eq1V.WeIO4gnepQu%2BZ%2BJOGmfkMk1w2%2B3LYElKXKuL4zFjrVo", + "evidence": "s%3A8Tetroqy8DOvLbmlwHuWCLJYNBO0tCI-.bxZOTfUZTRbYqsKVRnZTzvhFOAduXq39rGb9viozFAk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16466,7 +15330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ-GNzO5wvjjqW4MnECyPQW3ywT6xfpsS.r2Fm210JUjb8yxVUtZryHa1hraR%2B8D7JvGT4T%2Ft%2FB2g", + "evidence": "s%3A8VDQVpdyVRvllVgcZKjB_7cqp0KsVZwd.iE04t%2BOunV%2B7oyfVWRxiL8vOvGZypjLILt7IcsCvpDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16474,7 +15338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ3GLqU8x0mDJ3qKdjCMjtvAPvfP2bC2n.inPIu9mll53iA9hv6UohyiwhDGEBjS715GIO1Q8LoXE", + "evidence": "s%3A8vNZGIbF9O_C-LRvV-TAsF4xHecyO1x-.TV%2BUpoe40ugpJhpWgYid%2FAAh0lw5WY5UvgozI%2F6O0To", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16482,7 +15346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJKDxVtmbWr5VZcFDBoOgbA7YNY2nqS_4.EQBujnXLOSXBQ28SZCFWpm30BaQyMGAgQ0bOrPBm7No", + "evidence": "s%3A8vUjx0rvuykrcZUwYSrIK_kBiBRrhEIW.ACla3HQ5USEt4N%2FoCN0BqtgU6sjTuUD63h%2FDKRCFjF4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16490,7 +15354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK3ClxIQhzO0m1jUdZ0mBZ-h--Qr-mKFZ.0tNHKBIU18v8U54764iPi0J0nb4s3eEDCXvd5QfMPGI", + "evidence": "s%3A9K-UNSIhjPvSJ2OlFJSUzqHi56c9k_A3.gr0UPGlgxwvncLMBJSgxvOvnElsnHdYRy3jEYM96FOE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16498,7 +15362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK5Q__3pYbp4sAd6mvOe_uP7lusNSLACh.OFfmoR8IKDu00pnDU%2F5%2Fipx8CLPs%2Fkyn111cPCTkXQA", + "evidence": "s%3A9W6d5D7XDX78rK5uGMg7RuOIZWVKcmny.nXmGLhF10lci6MhDEvGtLAKnRp6RuxW7Yxve7B3dFsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16506,7 +15370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK7HoMtiJqExYq8QNocj_Z1YAmRU0amKM.1ctWikdkT8B4LdzGuTN%2Frd9degYXJD9rwDjUc3DKXwk", + "evidence": "s%3A9qaMhiSQzJxsY0ygvrau-TNZVRKS3cJB.ozXtC9%2BMAKYRWrG2pHSfsq6tdyxnx4woPN8hKNMedUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16514,7 +15378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKgeQQr0nbJ8y7Rkv8C2q_GsWQVvARrba.9yvCtEgCaIty8Mu24ygAmOBSFEIUlJKQBGGdV40bbs0", + "evidence": "s%3AAFgQdLwwZBiczHJ2SILtCCnCbcaH0T0l.cg%2Fg%2FxokjgIjx7GPMC2uoD%2FfwtJqthKyDkWC9%2Bu6tNE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16522,7 +15386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALHPxEyHfriLh-YHhXcd-zZtc2rCYpmrU.vtYmkIsaGsoS%2FWhFei%2FBlTl7fFzbVxuib0Gox936LX4", + "evidence": "s%3AAj-lmz3pO5n1gQDNtH336eceTokrWghp.VxQ%2BgyPyuAJBwPXp%2BRltQ5tPKQR1eC2ShbKDn%2Bf4UwI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16530,7 +15394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALQnMTL6FK1_1WlQEGUEKJGB4iVoms44A.EI%2BTuDPlxt1InwgzMCSe9Z6n%2BcEN%2Fzx4h5qSUvxPCNA", + "evidence": "s%3ABLJoFO32Tw9VBIY4NavY3e0iHzV1XjO_.dS0Kvqk%2FZcXxj4BXkw%2BB1T%2BXWvDT4bFMzvG2nsqwgd4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16538,7 +15402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALVlSVueN5rLAsd691eUdQJvU752qdZ0m.RlwA%2FbDtsk4e6zTvXK0N%2BMBnWB72F1nuLGVsl87AYLA", + "evidence": "s%3ABMGuhf88zFCNesV1VRFGRK4wq4-zzoRz.RTJS7FDC6S9HWnyBIKko%2FyI31%2F7LxQJOGO04hHK9MqQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16546,7 +15410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN7ItMj9bc73wnMkx4tyjOfRLfBdIskYk.aQqN0Iz6OtG1nC1b%2Fx5Afu56qCVUTZW5pl%2BBhWtmD%2BM", + "evidence": "s%3AC9KwnCVjwDIahg4Umc5lGdUtYUaVZe-Z.LZXLA5zcqsRmO7YnBFsfJSu5RfX0YJ13T81h5pkij%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16554,7 +15418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN9BCyAHA2DjO67J9L9EZblyOv7nT4fUz.mHr9A443tIEqmaED06le%2FarDGZVMzdTwVD03L%2B1hN3U", + "evidence": "s%3ACIvjBzeQLzKDPOm290IlYg1ZBkaS1j6G.gJyWEgibfywnKP2AAPYDIvaeL4ZC5xmUTO%2FswZW9rkg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16562,7 +15426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANA3mliqCQR36o2NF0DEFnLvegun6-_uD.QHqF9msFb0La18o1DC6Ul7O4ev6GZ9oBEZ3zX3gtxNc", + "evidence": "s%3ACKvgljak_foT7jYmdxdlPWKcahg5KAdw.CFcNeQCGoYqxASPTl7hb%2BlY2%2FA85kDL1%2BbUd05Qpn6I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16570,7 +15434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANkO8kAu0-Yynf5M1NHOHE5pwC_BGhLeT.qNazWavk%2BS22Jp6Y3W5UEFD9%2FK2Gi53G89xfbLABDaM", + "evidence": "s%3ACMBvh9k-VDPjoGgi6ewtxll_0tRsHMvh.FvWsaUHEZZwX%2FpzF35WNvJZI0vYU%2FaYDKWAiOY%2FbcRc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16578,7 +15442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3ADM9DqJJwiF7vfhg5oNJxliEtpdUYnHBs.ZMdvKCDIkAHEQ5QX%2BniqSY0RjeKwUMvbPDwlR1eSSZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16586,7 +15450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOUoIyf9H8BMnnY-uwpnQHn-28TcquKLy.GC1gef0ju1DSZ62T7X9nveEkLkkg1DimweW3WyuQxVs", + "evidence": "s%3ADSid0rw3_enZGj7gicqy5v6x4sQmfP_7.TEp%2F%2FOW0HEszUWbdzAe3offP3Q6TIo39vrUYkgMn2os", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16594,7 +15458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWFvPJeaaxjX4N2imSh2xj8tUi2pqwNM.3drrjTIy9eHc%2BY4ZPxDNpMTs0ICnCle3w2tUxC1NmHA", + "evidence": "s%3ADdiHcKwW4bF6xpj3DZGKntFF2DNBIs5S.Q7%2FQG0OXR1S5UOeX3aRutzZmsltU7eg1GmZA%2FTobIv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16602,7 +15466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP0tt7nHj58nRQEgKqn1-w3qLM7wHhrno.czWhw6tzp%2Bk84pN06vFpnu7Zr9D1Lht7%2BWkAFS9%2FA3M", + "evidence": "s%3ADn3WGcWKZ1e3fDIhJXHCfUZRzTZsMwbK.etpTxYeLQUBDMCh6MAsERb8BXK6PUDITgrslUvAj3WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16610,7 +15474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APJotFy9kD6vFfJub9OolbMdjvApjowrX.sZdmus3YrR2HefYdtkyU58tvqGPGEWDHkiqoK4ZJttM", + "evidence": "s%3AElY-sBjHzNurhQhLTXz45JqVuYJy8Uvm.WlHEBsxOqI6jB0s7PZO%2BvJx2nRk0klwle8IOwd%2BT9TM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16618,7 +15482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APME85OLKASdysLw9xD3U3_dq6SSuEmgq.v%2FCS12cooBGT09%2FzlyEiH%2BifLN2R4Shp%2FgnIT2CpiLs", + "evidence": "s%3AFAe4xmoDR26xaOW3APtlYF3l0FAh7iXm.ir3rdAg1v1P6ENJP74UkYZRYrdWRHceFhokI%2FFubCsg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16626,7 +15490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APoreDNjE_N7X9Fol6Icf8KQjTvC512TU.fV27sYC66P2VqXRhF6Dz%2BCUJ%2BYfdeyZ%2B%2BY0gy4MNJik", + "evidence": "s%3AFG4dqM27MrYa4BUiPjtB_oHLosr0Rs5G.okcj7PSR9B16x8GFZrLAAYD6kDlGRUlEK6Sk%2Fjcgspo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16634,7 +15498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APycyEukl7pVUErnI_8B3tNS88islGLEa.mr%2BAPZ%2BJW3wI%2FKbNdplZAZnyaz6C6OPXX7%2FDPDQ9kG0", + "evidence": "s%3AF_6FwlA1EGNOySkNgU94-w8RIeQGQvCa.2HWaVuStDCbbufwai08G1k9H2iPLGhtqkOuMYGloE%2FU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16642,7 +15506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ33T0nTyj62rGIwHLuYv8HqSvbQVG70_.Ic3ifTe4ALx5GMK3EQ0OO2jqtgGJwHJGLjcsvx%2Fowbw", + "evidence": "s%3AFq-VjuyF0izNwiR5ZtMY5zhkbH6ooTta.16VqyV3JRGmvFMSHvORm2ZU0WsLex33aN0Hhx71hagA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16650,7 +15514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQHF9PPv39cG4LFVNNH4Qush5CImazhZk.PBZv07OyS1%2FurIitQaIuCohkJNvHZhcODn3El8MU5k8", + "evidence": "s%3AGUd55k1WdsVPsoaH4QmNDb6DGnUbDG7j.DXHR4OqjYoR98vXEDq%2B2vbtFzbIYugQnV5aSkV2sTsI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16658,7 +15522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQTuWrPMerN1MBufBzfrzKVT_yr5h3C7V.ge%2FSeQwIzcueQ19UNZNJxe8qDFSia8itS%2BGz0StkALw", + "evidence": "s%3AGv9WU9fGYh3Rlf7pbVjSk4sI-7Phe6E6.eLi8BX20KpEpzxA5iLbOqbJg7W1TlMgDX7brdWpBSsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16666,7 +15530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARXpJXFZz9g_s4nyO0Sq4MMDYw2bgstKA.KEAwYta58WykWoSOU0qPRCcCrZJRKrh8axJ9GPb0OCM", + "evidence": "s%3AHLiTAM_3Qun25wB26SsW7mtREBgAVK8I.jcxokPZ2XH%2F%2BiKtBLolkR%2BogQv7jrmK%2BTHRMR6BjIy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16674,7 +15538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARteF-MWvjqCNjQSQm3qR_HEMiVx9A3sF.JLi%2FMlME4%2BeJde7WQ4FV2Mp1teUYjhQZdaAacvR1U8w", + "evidence": "s%3AHptS6kx49UuZ6Qb7Mva7PMKbs9mpRlZX.Zd2FP8tOR0skD%2F4tUFE%2F1%2BUU9MeoM70f4eA%2F6lDefj4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16682,7 +15546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASqNVeyPjD_Es8FnCWtyO1noGE_rx7GhQ.M7%2FTh1doA09YQ%2BLomYa9gYRK5318YXcqoVP49hsnNsk", + "evidence": "s%3AIJZDHoVlaPUd-Y9XSC4PwjdnpVlwTaqL.rIqKJFUrvv8Uw3SgqxDTECa%2BVwGwAR5HXsjjohkEUc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16690,7 +15554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AThsDpfhxduDwU0PsYFIrMMEiOOD0r4N9.g96431FrPZv6Ip4QArOlZgX77SntFkJIBV1ZGOCck98", + "evidence": "s%3AIgkIsbZIlvToICIO7x9dY05-4iB1nUoo.AripYFhQsolDDlHaaF6vGpG2DuPNTz9qv9M8HZ3OKxc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16698,7 +15562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATo1_5UNjIgliNrZ4hcuGJRlzIWowAIic.XmQRb1S%2BVo2OMylmDaf3TzVV5vX2UUZFYTfKN5tzCxQ", + "evidence": "s%3AJdPHDtPgXfRk0ULWRgqXWi4O3UXSlUMw.jpTbLaoBvBr9sLldRSorn0OwcOBkPWqCplM%2FYMgBFMY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16706,7 +15570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU8hYCJwa2eX9tOS-A8r7vNkQk4oDnnc6.XdK6AFxq32kt58YmLN0ZCPEFFhEkbboTnBxhoi5ay%2B0", + "evidence": "s%3AMIh3ssYEGP0htxwWgWdQTAIKxmcgN-GS.tS14yplRrr%2FcS2X00rHGm%2BKLigQF1Okcvk4TGVpoC54", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16714,7 +15578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUefSEFi0x9-gIC27nHUxJy9F2Akng5xU.NELO%2F%2FLJhd6c4GICdc13LJig4Slu0Z%2BIah8LTfx6N1Y", + "evidence": "s%3AMj0mf2TVFXpcng1sfzu6GjHIxtpiphJ8.ldSU7N8r%2Bde%2F%2B8AZbsSI56FWOTHs2yaPaGE4%2FAoBc0M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16722,7 +15586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUvipHA4Ubgr--OFrM5Acy8WjnmQOAKoD.aRDdoOH2ewdbVU62EETktsOPmJL522HXojs9MuxR8lk", + "evidence": "s%3AMqQdRPCi0TqyRytdiWr8AG6Ee2hK8_bJ.FJBNbB%2BVCmwz8FZXh3byJ69kNtzpgkHQHdHxR5ppOIk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16730,7 +15594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV56xl7MWIA38F8yGzjI-8027ky7HudRh.ZaxCpgbE3%2BalCpCQk%2FUWiiVWTEILM%2FiHkbKGLDLx%2FRU", + "evidence": "s%3ANA3eTvo4pBbX7lBST1MRe-SHaL7zY3S0.r6nJSoLYkIklZAvOI9ywQnroYwnqgSwR%2F%2Fdtw6r5Tc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16738,7 +15602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVBr7wOAjXLmuWnV3EZlVqY28K6_lEp_d.9MbgL0BAAdvE2H2QRfTPKeClykIHie871AdQ9Su0y%2F0", + "evidence": "s%3ANBHuihYbbK18QqTBCaiRKiyX9FLBPr65.66tkiCQaJNcP9SyBeW0na8VmVTb10djVF91r5Hbu4O0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16746,7 +15610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVgJLiQt-GsS-KjjVifAigzcjtbSl51eC.70AOZKbBW4hYDLm5NRsY9hEP8NrP0cDuIwt81oC4gf4", + "evidence": "s%3ANPEEpow3boLSUH9ksY5KcE6o6rMF54R9.xeG47%2F9jaCuX1QlFSNtuBmWqwSY%2FBnVXKFeKgJ5gk%2Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16754,7 +15618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVhb6ZEhUJ_DWpIZ98DPfli1tacC_e24x.90nBcUL4jQl6b8TucJz0Fj4dTsRHr1lWWeddjdHegcY", + "evidence": "s%3AOAu6hFP_JHznVylYIzISwdX1wlBM5SOa.Ht80MlzR6CJYEZ2GDZgp0Q3s1JdgFIV9U00hpmnuLpc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16762,7 +15626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW3NYk5bQcoCpmxRm51geRmv-7Kc9pKB9.zdOFeNZ8cOnAQk1j2kMgR6cG7ozKkMD%2BO2vtQwUUMUQ", + "evidence": "s%3APD2ZsAXCLnz1seA8cUcxMSo_yqh1HTt0.D7yVMW9Rlhx6rLnF%2FlhMYxptEZ3qaBY5B7%2BPkIclCAY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16770,7 +15634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWAOPRHzDasBFCWlCtD4-ZpYBtg_XBytk.jHULqabsSXs0OvwVjWTmiak2wDeMYLbSPRGkhpGZKks", + "evidence": "s%3API6vk_eb2XFj7BleflNzBCZbBzzVmwsb.x2LSfQf5ei7PuYIjKXhAuJB8gdJ6uUD%2FmctMDwPugD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16778,7 +15642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWDhU8c34kxQqNEZ2-WXmLfeDmenwXNnz.MiMqmzIqamWvds7azfp3v%2BUm7wtMOPUKKWDPVBI7PJs", + "evidence": "s%3AQb6CeI73YRb2QVut9Mmso14_ibjo4N08.E%2BAp11FmuiVUKWrMZTXm5WYABc8%2BpNg2yyt%2B3d87wls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16786,7 +15650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWfJ7cJDdov_-5W545bJ6Ita-y8D1BpoT.3ZAdVbRVCp%2BVS19s%2FrQWWE0dcZXMd1h2ClMuUGBIYeY", + "evidence": "s%3AQmFLXjvzmHWr5i4fhrBuRxTjVf8VrwKH.8SDjYhFXmi8JK9VBYlDrFJ%2Fr3%2FCeDb%2B2mHMkgBtK9l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16794,7 +15658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWg16a-ywEtwBAEzWABwEuDKHFN907d6B.YYMr%2Bv5FsrH40StvACd3DS9wBJZ%2BmchWRDgAzk9e3%2F0", + "evidence": "s%3ARD8QKFQvsy5asJXq2yd9dBNraWr40F77.UGbQJRHr1%2BwHHJpn9DqrXUYqWw7U7iVYcsal8N4MiIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16802,7 +15666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWpzYw9L-041fNsB5DzOM8gEAz6hlIg9c.akD1p9LphqbV5dcMr9yYsJQbvCAuWgrN4kXidVzVdW0", + "evidence": "s%3ARXtoTqVUZ0zqa9aGDiUQwMe_Jbnin3MK.17PWO87VtJOUOEqP4GUKM1mTtG%2FG0%2Bit5vpLYIGoX50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16810,7 +15674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3ARyAKZnfNLQx_jTv32CbhDGeJwJSvrW4S.OdWLuidExcv33N3Bkpj0v1are391XEVB9%2FD4pG4PQZI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16818,7 +15682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AU0VtjK_pVN3s4U22wkWvn2nAmh21zFd-.V4x9kO7CnWiULpbzOnLdIivxV0bFLmZKyjq9uTp57RM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16826,7 +15690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYgkugwOM5OCk9GrSR0FeMFmQchDi2G9U.Y3eNqnBep%2BHvM9FW6b7dPhML8MXpEa9K4GHxr3n9ZTk", + "evidence": "s%3AV60F9p6FgEyGgOEmFv8O3M4RMe1OBj3c.1kPlceHTYZ0pyFxSUY%2Bep0XHoS4BhCqkP09rSibXxb4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16834,7 +15698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYw9o7Wgzg_pbSoYN30gnBArkM52cHUVt.jlK%2FY%2Bm8QXZ7XNtlSGYm58AAwitweqYfAyWQdL6TlaQ", + "evidence": "s%3AVZkVNLLpwh8v4uGrs0zCAD90uayHTqCU.fftYzeqxQvExm6Caj88AUwun3%2Fu2Wx6P8qP%2BV3LwIqE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16842,7 +15706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_6NEQsDXrtUdsgSCWWsaNP1hs0sE9SNJ.CFHf2zFDTHHNAdNWpoqAtNarbiD3MiHJZDjikcHbQF0", + "evidence": "s%3AVpnWAYmitL0UTpvGES2aHYt0jOviTI_t.AKmgkcIjLcWdMH1abSUVGTlW0VKToMJIM6XT0wBmYVc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16850,7 +15714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_etf4KfHnQlaK98psNkiuuOZ0v3Pq8Me.Rt0ZKvKdvL8gkk%2FoLcaX8Rw1RfqQ1P1jIw747P8sP%2Fg", + "evidence": "s%3AWGj0jsEJjQxs1s66Pu0XX4I0fZC46Qxc.q5hOrgpVBJkdEN9IgJ3fGvyXVGMisZJAE3rcbHb4ZEU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16858,7 +15722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_nLUWpjM5aztN9RxMYytFFQn5DBdUj7g.InAipZbPSjbfUmDEGKeBs6iXo%2BT1U3QR%2Bci5Xye3FtI", + "evidence": "s%3AWxPHTDUt7H_gmMM3517tUVK3qfcdxix6.FSCzsL6KwKc4QJSPaQ9EKAJ%2FO9PBmtdjRcsdwO1pwYw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16866,7 +15730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_q5lsPAjAIpamfedm0-3IHcuaizftpgW.Ikkx38LZn2uw68e633VkppGvGM7TbBmEe7EMfU7zeNY", + "evidence": "s%3AX3rkPWQZX_2B0TG-LjMHSschoO8bEUtU.ZsY5qJO%2BIMtzsEAmICcVz5PCYjwbMV9%2BSSNryyGRwhA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16874,7 +15738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ab1WicFalYtZDBPj3KFKrUmxJA74o-aKn.%2FgfdhrIiMMUSXj3V96E65EpEc8VnIZ97HT3P5hYz7%2Fc", + "evidence": "s%3AX5QwQSjDBIcK-izeeOX_uvYhOVt2cuQ6.3cYiq7OOiT4VA122iOJlt6ROi1spq0rDaV5lB0kuDUo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16882,7 +15746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbDY37pz92cklDGVrVfvyNYUVJP8pv97w.OhTS1%2Bhf3to5KWUVu8w6n19UltIwY3MFNFRHJfw2MPQ", + "evidence": "s%3AXVfDnyu89WdwnWcZhWCIw6O6IuX0DRYx.Sj9vmfrYJvJCj6%2BdFHqkOY6ljTqYKSh%2F2SSPzhdDPYA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16890,7 +15754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbW_cYx1BbfZn5qfY62zhpSqKyIVUCje9.xbw1q4lmkOZsfAyIOeSBGUdpF8rtTYDkJbaiKlMywZU", + "evidence": "s%3AXixje1n0CxEyZVEdlAqmqdCHc636rc0e.WxUf%2Fhe7KH0yPc6kUMimywE%2FaFnQPyllHe5V%2B%2BQF68c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16898,7 +15762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbtDTypbkX3lTvuFAjRlo0Wa-eD7JUxqn.fLBSTOOgamjI6lWz3QNtboVmqXN9Q%2FqmI1Sy%2FcvQzMI", + "evidence": "s%3AYJHQklaklgEBpTL4rUjozrm51m3F38WO.h6EmXfKGFxIaSEMrwouPLztkdwirFGF4KY6%2FiqQxcTs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16906,7 +15770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcckXzRB885pdFu-Lpvo1U1zkXeQ-lZBL.0s0EJ1jE6rffCbtR2OxSMO%2FdInzJq2Dw21TG5Fauxfs", + "evidence": "s%3AYaJPC9Wf8XFbmWyPrGECUH05f9qTnz4W.2D0nVSblNHQcSWlA3VZ1M4WhT%2BgMp1Z5hj6IdzwwPSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16914,7 +15778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdQ2_--gwuZiOKMuny7k_45FehI1qrZp0.IbC6ALe0DuAZDrXR1XRq06TA0UN0dfT6brjl53b2yg0", + "evidence": "s%3A_E-xac03S4cSzOq_qWkp-wLeLkGlhdA0.lclCS9xLeVuHhPG261k0RKYuJ4LoX%2FcsCMsmOnAG64k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16922,7 +15786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVaGu2AgTbJInIyeoHUCVlmkfiEyma1_.m%2BuTWyKYHBIM6pJCug7Daculowd%2BmhJuKo8wrsjKxZg", + "evidence": "s%3AacsVsfnkpRwzQjZBt2uj0vVltf1dJcBU.Wh4A%2FTMPtmkrniQL%2Badz%2Fl7aZLDw7VTaJmZcbRmvb%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16930,7 +15794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae8lto9103tyabx-weqjMtu0d_RLKapr5.YW7V0Bqc5MnpvsBpmorb8ZW5pDSkwVi3j3q0ejZH44w", + "evidence": "s%3Aaoa3jSNuZNbYGy3x0DX59ReRJa96a8K7.%2Bw%2FfXCyvjS65uqo2I%2BhNSaqTkFVnPkvMqRIP5IVc0JI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16938,7 +15802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeMqR3M03PR8AGBNejJGQHw6JjgQulJO-.EymOy0JtlTM9abjWK4tmmu0g3oZoa5UnyFpxd2RqftE", + "evidence": "s%3Ab8n126TFw_IuyX0hSeFaA8J9vUc9Ryhd.rL5ziGVlm6xY8g%2BlqIJ6K7a5kjqnn04V6JDtADzlQG4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16946,7 +15810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeMvL6fVb3XBzV_l7s-wMW1dd6L1yffTx.aWoI1flOcr76RTuRpaIk2dQCnUzujnbMsYWNFwMSR2k", + "evidence": "s%3AbD4fDHNdMOhoqdC9hF4R8krx1ioVTmYN.FHYMr6Q2qbWHMrx%2BGlF%2F9%2FCekfDrUZHJIRW4eRuaXYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16954,7 +15818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeSHxWAidolZ-nfhmNYT2I8gPDmsoTMBe.ZV2%2FVKDbpmZr%2FSC0DPvu5Oo6IyA9aRAH8D%2BzhZ2AXSY", + "evidence": "s%3Abwk6pve_mCwh3en37O0oOhFXfZTFhx2v.9a2X9%2BdHnOQFxpLo3LwWQzRTXdFlP1oYDSwwUJUjZPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16962,7 +15826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af-DYnEKYB6OA2ySN5nY4KDGpccCU9Sgu.9bO8sU5RmN8wQ%2BozfIpH6zfUO2i9TW%2BjhjAusZAKAlQ", + "evidence": "s%3AbyhYpnqZszZDqrXfPut4ngqwWYQ6iORb.by8y4FZbdsa%2Bb0%2FdIcGMufDu7hrCtC8FU2CptaP7tPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16970,7 +15834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af52FJX2_fH4oGRqF6nAsY2K2C1uHduuk.yQiLlJZ87IyIw%2FAiMzv4Orhw20SpyxaRUXPGLdDoVbs", + "evidence": "s%3Ad318DMquIsBmzZOdGQknAsVTqpGMZeaH.pBWak%2BkqfnUGDH3NhptZYfvA9ksvFOUegrDHnH2Q8f8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16978,7 +15842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5k3kX8NW4uLy5sR-qjCVdbdFvX5sGKO.JOtt9YBE8wYxuyey%2FrWTIIUVcQuQ1D1NJBi2VWKfHWQ", + "evidence": "s%3Ad5qcFxmWI32FkNnwmKMKcBRANy1kERTn.LacPbNd3WDrWfwftIFWPCP9GrpLu2Jp9DymtqF0mWFI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16986,7 +15850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af93aQiXJqC0E1TA3LZ9dCwjBOww4ZGR9.7R5ZJQtJ3mmr%2F39RWTb0ASo92emKakniSS9klY1VUs8", + "evidence": "s%3Ae0tT1zuYtrV97p-QUA8bd9Ni9Yot0xRl.TaR8Iv744I2vCh1M8noNQ1Dj%2B02LzPBr5g%2FH7z33CJg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -16994,7 +15858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgH-L74Z2VPqjCAGcayYVf0GHJlU1Zpti.Avc06tuWkcYsa8pTFYqWGMrnkr8NFg3hZ%2FPOdZPrixE", + "evidence": "s%3AfC_K7wLZhvYVyyIGLluQv9S7a7B_VN2A.XAmfAvVds3gboDvNeDKR1cyc18Br2zBmJWRgYag6izs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17002,7 +15866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgovSPuHV605IptDYcEj8b28MM_oruYEe.flRdMt77pfSMjGpHWc8c8DVk3wbcTtBz%2Bb1zT6cdOyI", + "evidence": "s%3AfCkbWBY8ZdLcYCBjT-VkVhaJ2PJyCu_N.ILym65Jhaes4RYq0x%2FeApsaRpguS95EsovJc4vAejeY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17010,7 +15874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Agp37cuULbEKj5oqTwlMAsOcLSo3NLLZj.jDrawHFwwd8VU59uH322u4WyDKfUmrrQT8wqQdYDQxs", + "evidence": "s%3AfHzX6AZN_kNTXTAoq136DtYHiN8WQyAK.TcKHcN2SpPigUk%2Fd9XqjQ9JOX2UsTbUSB5QHCnKKfY0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17018,7 +15882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah4apHcVb4GztfRVekiPGXqXYil5_Gn64.1Yo0ocWd6YiPDkfy553D3SfgZZlL1mOtusTc5%2BvsM08", + "evidence": "s%3AfIiCXizRlwnZAy4QtarxHx4VnzZCR5pN.XIy6L96Z4378D81SgH%2BRMJru%2B2MCRiZwrk1OZwlUBKY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17026,7 +15890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah5fXDa4Wn-jRsnxOgFt8boEb9uoTCfIN.eET%2BV%2Fo8qmI%2FvxeGbHwb9ZE1aQ%2FZIUNPjOIHTpKxxkE", + "evidence": "s%3AfVWQp1DqTPTDhBwPnwcQIy5-d13-WxEH.vjDOB9REXk9CriaGDAvTs1W9pcyGKDexcyX4PjxixP0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17034,7 +15898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhHLvKsTzatYOKn53wRY86fn6plb_Wz4r.z7rFuN1BXz8O7llURPjhBCMBlWr6ZM8t%2Blq7OiaTBdo", + "evidence": "s%3Afm067PIH8UCVHOV0RJvai1mC05csMUOU.j4PVIxj1pf2nljB0dmf%2FT7tgyU%2B9ilyt7siBcqg%2BUP4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17042,7 +15906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai2_SJq8HcH5nsaRT9_NZYk4B-PXEqa04.WfNRktn2hS%2BquR%2FYVOev8IjOzl5y%2B4rtqvh9sh5AtNw", + "evidence": "s%3AgCfTS64ksVhRNI4pTzBjo5zkqramBPu2.MgBGece6McPWXnbh0lUxmrWYmJW7sicLo9sgSQ6xeoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17050,7 +15914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjMc4BVOHQ8q-udb2EF63Y3I16xOx_bXq.0hBldMoo1NWUNPP9H2vpSoRMqTIhw0U5Vb%2F7w0BeLl8", + "evidence": "s%3AgCr57B1f4XQZ4H7QO7TzxJUQ9UUMkzl1.PGHbPPiA6b7hwqBYx0VYRIlbbE1uHJx%2F3eC%2Bgz9EfGg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17058,7 +15922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUNZLGz4u4ltZ4hEzU1431E0MfhSRBDF.o%2FnEijO5Yjn8ceStSdtmfvrDqmHj1RVUj1hBMNzbSog", + "evidence": "s%3AgIaPf5wEMwhTsIhpz8Cp6IfNQFl4OS1I.uJGUDBMq1yjq2WMzAiNU7xSSuaRErip2KREpjzduuFE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17066,7 +15930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkSfkr3q07Eicj7fdk7EvwoCLKfJaWbsw.cOLGe7IxpBkQQr9gP9RaFrAGCgMRPBYm5YmWBIGoDc4", + "evidence": "s%3AhHiL4swn9Yp1dcaKhbDPFH180iiPIC_a.BEAa91YIIaRVEdUL%2Bf%2BP2HHFQYyEDxC0fKEFV3DysKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17074,7 +15938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aks2nIcE7gMkIgeN0uDVNMTIp9FcrsXjJ.XzhejQ0nxBKrvGFoG3RWhIJhe07p%2BxvcUhMYAnP2I%2B4", + "evidence": "s%3AhUXYds-6yhzXNUSTcrxBugZ6_M1DtRBI.KqbDC52K5WO7YUeiuk032khJxEGzATx2pb2FGusbocg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17082,7 +15946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Akyi0uW2VmXpLPLsA05hKzF7mZDXvLPkb.fwF63ugz1XxNJhMjzKyVBP5DqWBHw%2FDjPa%2BooqoHliI", + "evidence": "s%3AiKMmf22nsAGbmvfeM8KxLeHFtfTJFt7q.upW9S0%2F1PonR6DcKZt%2FLakO%2BY9uSaAfnyBdcQhPmiWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17090,7 +15954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlEBfgIlbDQ4pCYjZR8UAijkn0ONCts91.nUxPWbDpub4oH7oW0X17cmbT0PsY1PS7VwiMOhnBYvg", + "evidence": "s%3AiKUU2BB3k5_AxA2acYQWwmZw9EkPIKZt.HdfiZFDxlgcvwuFa8%2B7SM2jPmC5PVfwMcpWXLIYjNhI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17098,7 +15962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al_hwbB_pgB2kNV_UrbOGpmU53O5u-XoJ.DHi1LQ2XsRUIDUguFmJtaQdpey%2FP8mPeiRu36W6gNAI", + "evidence": "s%3Aj5A8lR4iXW265E1ZqazWhT9SZ_juEKW1.dTj3d3bMQM%2BMHrcFLeEbdPSir%2FZgcIsWd1JE32qYvtU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17106,7 +15970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlkeQ7Ew7yo6F5wMoaGom9I4pmf4FAYcR.Ip8VSkwL%2BvnHrnxOBXDj7CeQWTAWlADQq37avq7ZMYk", + "evidence": "s%3AjX2IUd88bCx8MwNgJBVduFQX0C6yZurK.qB2EdcHGLF30B4yUi%2FagL4x1NJ8eD1p5%2FwV6DY0RDRs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17114,7 +15978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am9FIsP7Rd_HfGYyfiQtfNhfhKfP1f2df.A97C1MyoFTG141scuhn7zxagasXPj0%2B9Eqdap4x24S0", + "evidence": "s%3AjXNwvd9Fob9lrkx_xvZmxrxKQFoTPAL0.J4vg98miO5%2BDs8YERTLIFXBA%2BvZV5VRv23sdNKkBwp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17122,7 +15986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmDnbyruD2HTNRObXagAcYayrX4iEgiLJ.F9mR1TEQCdfkcW%2FszW113%2FLlTRPsT%2FZHDvEW3UHhcp4", + "evidence": "s%3AjXTN1bZocdEQXMwQlrj3sqRgQ_QC_kze.mH6X%2F4y%2FM8qJVx5YH4KwgEpK7yJ5okau4yRmUFD87BI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17130,7 +15994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnB7eNwARwGljSNl0MY6hKAyUkIOy9jlY.u1RHQi%2B2q%2BpooT4itOCsa9fcVW2IaamgAqpFxotI5kQ", + "evidence": "s%3AkAKmf6R5_Rm2ZoqTZfHKgmQU-zTc4csH.7wrDsBdjIFp8ccNme5gKPLEc9ZWXGHqa8%2FAF007xuAg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17138,7 +16002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnWpFoTr51tz9pYmNS-NkJAZPCtbT3rKT.ubwH4vgk2EoKQbmATwgAsqQBBI6JT1%2BSIi9wFPhL5ZM", + "evidence": "s%3AkU1QRIa6d9oUgHseH70PeM0mXGfacHXz.OuTU4GbIxbcWvEM0QHcynWrAInY1OHcSzIBgAGPq%2BN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17146,7 +16010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoF88O6aNIn6lT5hP-npoVDG3iwaNI8X-.F%2BZCCTK4eO3yqVl%2BQe3VY%2BPIbuoe0XC%2BhPnJxk2zUVA", + "evidence": "s%3AkfSMhrMvwUHC1S8hYMNIQJ583FdfWJYd.olFZXHRRhPeS9bayoOeuEyDsxNYJLAtAldO6%2FJ0CGRU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17154,7 +16018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AolMTJ5hG21awaFab0mNQERvMo4SnmuVj.GvazWBV18dcRUSFgsndw%2FnBad8VkteJfgJ6okm04BDY", + "evidence": "s%3AlARes190jSa0m3D2om9mezDtw2axfdjS.UmDcrZpL9ALXpHt1nj%2FEcln2yyoD6cf6GDm2DfXrFgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17162,7 +16026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AovG5kDWjxIrolzx2wWBlJTWlV-E1Z_OP.BxdSWog2sXjFm2rCK85QrzVGS2goom7bnTpaCletdrU", + "evidence": "s%3AlJiyvClCZULyCBGJFi7hwjvLChITaCck.sQk82NLjEvStPZc9qcjKzkqeykvja4x%2FLTJOeA8f7tg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17170,7 +16034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap6CLYOM5Nayn3lXOt3owaj67XAUa_9C7.KdULUUqLwozcCyl%2FTkIXIoAHPlCFbCYdStOwEB0shN8", + "evidence": "s%3AlLbdAo1a-ReZCPN1X8Ln3pI2ufxO-IKp.GOhVFShEBMnyBhTlL3eYe6DU0aU4Cr%2F0jJ9kgfVoOzM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17178,7 +16042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap6YvOhsEpTroOdeNwKTy5PZdf4go-zK8.G9qmvC0OknVxNlTj2gHyq9x9BRT6qMEzek0k5V6nCRo", + "evidence": "s%3AlMHVAuVIC2jzRBuATxb66IlSZwMH8Kjt.YLPGBuIW7z7l7FxEeBYD7drQ4tkqjsWcJh1ya%2FilfWw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17186,7 +16050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3Al_wvE2hYm5rtt-HA9Gc50tPLgGtduKc4.Xekg7J5aehyiW1CoucT57XjkicQNniWtgAAtFR5UykE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17194,7 +16058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApdZkFbq8yvOXjnB8pM4lj5f8jggM2GQp.oVghZKYOUf%2F%2B2VskhtvcjaNMlAPFewSpDsPou78UZ3M", + "evidence": "s%3Alof1ZbWLL5OGA26phuRMdnPjIYfv_NT1.6ZrRRJUixAuvQluTf37ceJHQznDI0wl9QNoG9vg0ORE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17202,7 +16066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3AmVOyH4fQb1X_YCTrBKJ2l8g4zwYWLlrF.uFvHINerPTBFizHy0jf1%2BeTEDw69qXZmULWCg7sCJEU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17210,7 +16074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aq15IuPtTDB4T4DLdm6qK-Ajk6jG6NV6u.b5UC4PIbSCg%2BzVuvALwt%2Byqya7I0hLAMhoApUSKccGc", + "evidence": "s%3AnIXoupZP9ctWTT_D9ZqV1gZmrDLzc2mT.TI4Z4%2FyQP%2FfnnuiSeDDFu%2BSIV7R9KyExpvkio9sMZgQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17218,7 +16082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArOBnkXGQ_OW4uzYvSPgyxl_X5SDFWT8H.%2BP6llF7uVXZcD2Ogg9f4RxEu72yfYze5p7gea00Un%2B4", + "evidence": "s%3AoW0iLFPWXwMbOXf04H-_hz_GyoGL8N1s.VRtWmFVVc7atwBsYZUuOySqY9J9vsRKasXBTiS%2FN41k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17226,7 +16090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtZ-7GtKDdi_P9HVupNvbxSS3C96GE8_q.M30xGeblRr%2BvFuLMWtRMhw2vAjeeCpHaAomcAaLFDlM", + "evidence": "s%3AobotU_YOJwfwGZguz_YuKqNHy-AAgMH-.MuRBayg%2BRZOnf3LLCfzPDQnQ%2Fu6bFW3nOFbZPMZWJAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17234,7 +16098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Atcax_JHnBf8LY7JV5Z99NyDYSOBYssoX.Hu1RSbyfJqrCcVxQEYrbkgazzyyynYHooeVvmeEPCBQ", + "evidence": "s%3AqN8ca5wtsirSu5IAS_r22ZtstgvRKeTj.1aVQFCajJjDmd416dWCK9w2Q3KVaNx76QaqZQwQBOFU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17242,7 +16106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtrfRsbkMognJEeTg69-GGBypFFJ9UYsR.g1yhb%2BLbUuJLar1MeLwmyqAVwbwKM%2BrH933E1wKvUa4", + "evidence": "s%3AqPFVnGz8q2ctfoKa7cEdDhNTTFNF4y7_.EP5TC%2FZQ6uI1t%2BVtJ5mGSH0IlvYEzK0umFYb1QenUas", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17250,7 +16114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ats2-HDcaSU_Nnl8mPapkBQsR2HIaob6R.dK2joQS1Ockx7tEN819vuDv3UvJT27UejFtlWEKGViA", + "evidence": "s%3AqPXSmyQXGvt7QHiycbHIo_Aa3Y2J7l6n.me5Vq44nAR2SmHxeZIxs8nff6OdYtI8tbUTcL1qgROg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17258,7 +16122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvEMA4bN-YRtrpIyZzBH-LjmvemF81gSw.OiY%2FfxDFWK0Vg1bAkIUwPRfwR%2F6Q%2BntvakuedkB3f0A", + "evidence": "s%3ArKbZ03UUK11LCBx5WwAJnr_4AzpCq2oJ.lqAdd5EZEHFETjmuo9%2B69h0vYHNOk0WuboYFt5bh0xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17266,7 +16130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17274,7 +16138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3ArwpxU38m0fI0hEopnD7xVvSZLgRCZy5X.YNiCmgFSwsn868tpJD79zefi6oJul4RRtqytKpUv8Uc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17282,7 +16146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxozNvlpZkkBcTa3uh-JiKwKi1kJxGyuq.o68IhMm%2BqZiizWRL4Myyzc90tR6DYmZDdJ0jPuPG5O4", + "evidence": "s%3As4Zb5O9YsaifIATR280Vkw2J8P_3lH2w.nV%2Fu%2FdF4Xe8odnd5KkPZZ6AF3tDcOwGkVhDxqWrRM5o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17290,7 +16154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axuh8-xBvZZ0aFG53H9d85p84__8Oigas.mNHyOAL7i0kwQRpDYOUOZsBFvC7LZlA13UTMjZxEWKc", + "evidence": "s%3AsXNsoATe0ATjKFB0lnRq5GTqif7mJSyw.bFR8DVsXyJeJDT5ZOBH31pHihfnnE0oGOBhQnDVtmnw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17298,7 +16162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay79wajEEJafhC4ytRKfGKHpL_LDBYmjt.crWR9nnpa9ka1%2BD617uZ%2FxiXGnrn46%2FnrMN4drBYCgU", + "evidence": "s%3AsxPENxxpAKpy7clVP7TRei4_mnRcVRJ5.v6sVa%2FlfLFeRT9HFGLjay31hn9a2gOM0BltpqgDXpIY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17306,7 +16170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyCH1TXfbXj6FjQfqhvXwzc27hWGcr2WB.zDhpRCY7sqo9j4pIhHwQv0wanjnMNnHNWUCsT4qii7k", + "evidence": "s%3AtRFni9Rf7WtPiSUt38aIO5Z9Yppt0Rpt.yphjiLLUOkPBLGcxsYWabEunW8pHTbgLJWJ5w0qbktg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17314,7 +16178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyNK7TMdPx9r-N67VWwGix1yHCPzS77Pb.iVkrkina7D4PnvztpIb357tqiVobPIAUrZ09tPQ6Wkc", + "evidence": "s%3Au_UfyeFvt1_Ne7q8Zb2ym2aZasvvowZE.XbhdLn5pR%2FYXud8nubzZYxREMkso4GXMAJODjf%2BL15U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17322,7 +16186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3AvJvKA-Row0OcKvUa7xklMj_3qlcn4wZi.zccFQqP0A7wo8uIrBqJNBrdjpK5gnETOYE4ctRpc0Ak", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17330,7 +16194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzKE7IkTwwSYlScN-skZrIEwReiAFlaDZ.4k9n8Vx8xAhKn8t3Sh%2FBXgZsYOHD44DK4HQOXt1IBEg", + "evidence": "s%3AvJxBd62x3qeqQaLbP6031s5uxGu99IRC.m15Dh2vf8mN%2FKEuGmhrkSq3uj%2FC3EkwaytnPZ%2FpOr4g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -17338,1263 +16202,1263 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azo_59IPQlB-ZqyiiHy48Wc2FpWBgh3UK.u47cxHq6UBvsVuzyayetz%2FbhI%2B1U97YFMuvUirB8YiA", + "evidence": "s%3AvP1UGyA893C96-Ctz6rDMqaxG9_QKT21.jt%2FNvrzXcziG5M48IV3hu7%2F25T%2Ff3Wt4mzQI588s3ho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-H1oPa&state=WUoAJxJUHRw2HDMSwzI8YWMd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3Avhs_TQLSTgaJF5ZRiKcM2mKP7v1_yJUG.nwmdZwr%2FxDwNf2jdJ7P%2FwDKD0CfkqtBoZE4uDGBkDnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=02vl4B&state=HkhRkggrPjAFxXiGGxoACEw0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3AvudbbWSYmJtVcdB9quNW6zjxZhaAJo6X.Y7Q165%2BcOhzBaR84T55p4VV6%2B86whVss0nl71hdnBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0YOT18&state=deDJZ7ZBAuDOGA3UdjulTJeT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3Aw8YV5XKWvTtVyFKuCjrwbizvbY_ZqZ1D.DTtsfHBkGLVlbf8N4rVeuXVjpejJv9KHjevitTTFel8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1b8iLc&state=WxOBeVUKzkZCYWAP132zc2HT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3AwOBWPZk6NmAHHKvnS3GL3cP9J0aK45f6.xuMvDLgI7sh%2B3K7VVwBkwYRsloQIyfvlXzlCxwz%2B6Jc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1jgssN&state=CC4PBeGsvjlsq0yv6lzicdHa", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3Ax1Qn6YVdNa2j7Vj9fozD2WabBCDvLAVh.ljZwcJjqQU7Lc9htKBuoILY%2BHCvtZbrzB%2Fp%2BdgLVMRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1Oedta&state=fE0FyiOMYsOEyzwonly4fErg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3Ax1iETvJCsIp52tYK-KK45oX28t08Knjc.DRVtiBS9QUf5ycE0r5zn44JT8jhK%2F63swLAuecyFh3A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1s02mk&state=mix15XJk5RWz1Z3QR2yaDtsR", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3Ax2GhJ6DBsXRU-seoQmLnoZgJMHc92kBb.QEGl%2FW%2BZyucIRfHyZ07afhPHMs07kmL3ZSAte5d%2BBs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2eltgS&state=Oy4rlV9UWce2Udm4NTPBxnmm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3AxYhLINsC2d_S1RRIeKuUpI1O6qC6tVeU.U%2BU2kKDXIeh4BPrMDaL7G8Eft8j20udCZIfo804DXXo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2lsUUe&state=NZTnOVQ5C8nPOmfnp5VQoNjt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3AxrwYvp3FJh9_hwH5mJ8av1sYoq47cBeu.I9XVpQXfBWyC1ggpo32bmSs%2BFfRgr362bDsMjfCcGsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3l4rZq&state=aA21TUCNsRl3rHOYavh1JDg2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3AyURcS0x-Y3b9bDSKLvmDGbrWzPqsl1oJ.YHGAQsFDXaaMAOFI6ahTeb2nizC5iIGgY8%2Bm581tb%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3ZVxZB&state=98D5Lx1OE2i6SGxbLhY9vCUy", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AyezL3VJYRW5sl7rKsx3PaLJcf6JHDkAS.EfdqoKxOSKIGy9mjS0dsbIs6Hne23fjO35GjUM4DDDA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4FSrKw&state=nn2WTw6ipcGncA8joO3Abz5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-AJkcM&state=Dtb0uERMwPHqGVYKcqa0Fuzx", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4LhHwF&state=THnEPHar71NqvVoW8Fyctfb4", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-Jcs-7&state=bHsUwk7JJdu9dohNUOa7xWZk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5_WcnW&state=fqh2jXBnU9ALQxt8VdWHd7Bf", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-KRBs9&state=JeAuLhS4yYFKmuQcHFFabtrA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5hecHs&state=OGM6oVCRjwCNdva4Bok3I1vX", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-PDzlM&state=sbCXUfvtKtGO8F5Jnqz7rjnt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6dDD1p&state=LGrKTR9xe8jZxKQcVNXfrlCp", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-XvUA9&state=6iZp3lhepLmSJpZ0lfcPvYYN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7CK9p0&state=M22Frxiau9ngjA7rSea6x50B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=-yrkAB&state=oyivtb8SOuOZXz8aoHuWRmJV", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7j8usM&state=SPIreRT9nwLoEvn8AwitSEXx", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0_NNnf&state=4yJlDfN5YEy2QMKC3OlASTkX", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=7TH7ud&state=dKAybW2dOGIF1ysyCWnDnkqK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0BjSdw&state=eS5AAXNWJoFu2CiHAcTH90fc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=802mkA&state=uCYohPd6g5wIBjFqCaMl9wDX", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0LawQd&state=Xh1za9KXIBYT5cGmUYTo4e4c", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=83koGN&state=AJQeESGN0ChEKmRzrgThL7RE", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0t7At8&state=ifAJ43FBYAAKIXDG2PBOrBV5", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8IQphd&state=BzXwhSFLP2L3HGabFGsf9Yy0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1qWwQP&state=IzwVGiULEy1IVTSDIDBmoY8L", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=8Zn06R&state=DNHZ6lH4jrsL4AjKTwNqCNI0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=1VleYc&state=SXudZ7F9EITmp8wVDxa3dg7S", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9lGh7Y&state=MSrNb6YmDhppZAwudXZ5i5Fq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2A5rSM&state=KiiQzstfQGiGfdaM4Yx7M2er", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=9Yj9xg&state=IsqrGXSTQ5PKFJh8Jg8VcdEh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2KFjyd&state=DvwYV7xQvLowZQP72ByDMihZ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_Dazbl&state=IqrA1wxcsmEwRT69euhkG533", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2Kvt1h&state=cVtV88cbZNYulIIkC6U7BDIu", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_Dgp_D&state=NvK8vVmF9NfgKmFZac5IBEEq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=2ZpAJF&state=0HWmrxduOZOjFdqk2asO21OC", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_G-8vd&state=DgcY8D5RlNpRNbVj5k95kbxY", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=3kNtcW&state=6UT8ht58hBvXZFi2keRDPd0b", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_ik25s&state=Lb6SqcpctaEiea85GpljkFws", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4-ueGV&state=p5nMkiku9J0Q8fEZpOr8SMxJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_QrRGE&state=C6wYdxCgIju7FCUDV6Ny52Tg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4rOPK5&state=SzsEU9HpDh0dZYOw6fL0GiRD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=A5Tho2&state=UwktO9LiKe2io3Aaij4obQ08", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=4tK5bc&state=klnBurB0m3t5IAMSCRVUCz66", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ag9h0B&state=vD80FbE2WCNBMMhtx99U5hcB", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=5yC9Hu&state=zBcA8TfKGa1WXiET3hSCilw3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=AwBWjn&state=7ylEhdfXJbEuh4oo7LzHOfiU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6A7TD7&state=SelLDRjF5Pcb1O3DdTGNAFA7", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=B-dIM7&state=tUJXFVypvELGRVvzV8g416f3", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6D3bdd&state=b7QCDAuqcEnJ5ZF7RO9bBhUy", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=b3VnM7&state=zl39XxnSxMEbj2uE1RtZz6DU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=6uLQn8&state=IKkm99wo57aMJyFl7TsV2pdU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=B_glEu&state=HdFlsCw243ZulaXEKLyHrFVd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_C2yIB&state=Bv25emRHBlQNIg6WfqEXgVBt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bmqpsW&state=avYunBeYc6MtWO2TJn5JdAcD", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_KrPHv&state=8YHDbUCeAkdWrTMFBBtbofvP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BpAtuJ&state=uEkXoMOVLc4GGdA1IJJy0Hzg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_njHG-&state=BwozT6MnKg2WLWvRUfez7xXh", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=buTj51&state=WEeaxGVQgC1uZIFcpKKgDQFT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=_vLmBV&state=zc1F7rnDkB3VpFlfohgwmTK0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BX91tF&state=HYnujCRuHKQsvNc0IEhBBbCH", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=achVBg&state=oGlXrJANUIshnhnbomyvTUIB", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bxHEmO&state=FMVkNxiVbvwCSfb9r8ijeKRA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=APHUpB&state=2Iw11lBZKjecA5XQmnPVvLvj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=c-S-js&state=q51v6z46lWebYQAXDTz3tDSG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Aq-Rqs&state=FnwiCh3VXHehcQtjFFG1Ewxs", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CuTMkv&state=lB4fCJcDfzYWCyeX7BV5JyUD", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=aSxZKG&state=dQfd3WAHucxCFYNY9SCyH7F0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=DQoINE&state=0nMMge643wgBgSTyFAqMtw4T", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BB8aUM&state=zEfvv2D0iwMKapIuwSB8i1iH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dxNt_b&state=Wju1NQM0dxIkclAClUiXYMJb", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BCASE9&state=QiPryeDtfk6W0BjwtqncjQa2", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EFjNAn&state=qa23q27qRm1LIRyE5Mja3RU6", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bMY9W8&state=iLLGyxU9g7l2KUrwgGvhDIMt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EXSyHP&state=o5LMRHP4s8RSzOXvohslO8ep", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=bsiGbZ&state=lZntVRUjjlLIzMywJy8K2kaM", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fdWc-k&state=rT9aTbbW4Cg9D5ZZgJL5CY2s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BtadPU&state=jJ175FZlGMvUEVx7WC9gMdvv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fECtYp&state=kONWXaXPLDK0D6zFjBWD6s0J", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=BvbLby&state=RD0mmuvLNnBYhq6Du6AAi8O1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fiqJPs&state=2qtYng7bJbW8PivBBX2z4wrl", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CL6zfs&state=0ZybS3KlM4jPuUyPh4hPhEDn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FSo-SF&state=Pr8N3QPZUqs4eCKGOBUh2Afn", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CR0HF7&state=BdKgF9mjbQqDigIu2o69JVwA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FuWR8W&state=BMAeSzJioQnh4dMVPTpxqY2m", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=cTjo5X&state=CmFjwD2es6XazAIcKrVBH5TJ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FWLug_&state=ysorKxqXLPNaelrrmdBDffVa", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=CzzNgW&state=c5kYsCxUMWUMStquSHNmkaXv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gBWMhc&state=Z0F35DaY3qItoiEPA0VtBwvI", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dhcNqa&state=qA06FA2k84Lr8LiSJYuCN29y", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=GGc1op&state=pipBhbL2dh3raEvmRgjtKdvb", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dHKlCr&state=rsqF6wuQqFJUbShw2W6yKNNU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Gk1GX3&state=eLGEiCrHiAEsnjWyrk7uhrfJ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dijk5B&state=Y8qC9qtWQCM4BH37tp5bLP2u", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gMF7YI&state=qMLBpXshVpnt6S5i4sZnVHvu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=dOJ8E1&state=bJ3QGHwLAdkFGGHCzBo9uhqn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=GS46cP&state=3MNmZ9jQeru03LoaWoYPwTPO", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=er8Qrb&state=WWdaVpzUkLceLc4GiC6SAmVn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gSVggl&state=SyliEUk4XJGZCwl6GakmmAnO", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=eULiJK&state=A2hglIXHGVoRJvnLvSmIOZon", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gzOnNJ&state=r0dbejVoc8DxAWOHjEYSTSxD", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=EvZTdJ&state=xpqEqB29tpIlguIzSW7C1nIc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gzpRHH&state=CXyusUbFQ9SiUAcTKnqVKVNr", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ex60i6&state=JDdVLc2c0OpEyYm37zyHM8iU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=h3nwBj&state=9i5nCwuDmAbMEaffWWGRhQ70", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=f1brOv&state=92glc5DqBMUGHHJeVWtnFAEH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=h940IM&state=xWzLdTuF5cDxJBbPSK4UZIYv", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fb84cN&state=rUZgofYH7Lxqp9sJT3HUscEw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=HI5DFN&state=QFqttHWKhW55XpzwxCG4hffL", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=fMkOOY&state=0wtC4hDjsO3PtqJNynngZdad", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hNh1G1&state=b2mnKq5p5T8BHQwhMrJDarY7", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=FPlMcE&state=b55V0GDTyXfRzP92GqIF1eUG", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=i3qwUa&state=mFrETXf7kvDhiv1Dz0GNIrjC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=G3AWwN&state=6H5IaQhzH4SZQ4jEeTkENAk9", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=iBE5jv&state=lBvLU4TODIaE8Zz8JvfUvHnD", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=GKaOrY&state=GbmnaieeN6fBed2gfTvzBXaK", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=IbMr9j&state=2HHN3vWKkOla22Hlje6hKW2f", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=gygvea&state=xlxF7CA0J2cIymlU6Aj7GWCQ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=IclYIX&state=oHk2GEENEh3K6BsPk16V7H4X", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=GyIZRy&state=PRgPULAwHD6qphEFKFsrtyvU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=IhANJn&state=gkqS58McGVqxszddKZbTHoiz", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=h1-G7S&state=Ltih5wbg4IFcw3nMjt8dkONq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ijLKh6&state=zGwtXAaDJqBuqDBPCUMOES4P", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=HlAidw&state=ryPFyY2klXecN9m30AGXTZ9I", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=iU_IaZ&state=dG1mkUJeImnTSZT9kCGKThYU", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=hMl6A7&state=75q2WN9xvCeNrPyGP71XWPvq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=J_RrS0&state=5V4M7G6s8X41MSAzi7P0Vydf", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ilxNky&state=kexpDPTv403UJaWvwhEwC1xu", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JGgRi7&state=3djl8FewDOStJSuy3iCiNVUf", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=iw9wVu&state=iXJ78Zx7PAnJAkgCtdFvnL2p", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=JO4n5s&state=DOdvFrYe9MyjMZm2M6BlAVTL", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=j6zWQF&state=1ixsdDdLq4XNPHurKFYD9Rnk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jxmz9C&state=lLNe9G58gdocfrWTHrfxKx81", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jeGHfp&state=ZA0kCmddKgUkRgKhkHV4hMVO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=k4ksP6&state=HscVZHJDxeI7HScMBkA436ww", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Jl7Mrv&state=RlXux0K4saJqv8zQ9l9iNPOO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=k6ZT95&state=Ln2uUJ2OIGIiTXMgRFCRKKDm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=jNgXCn&state=xMAjXSbHDe9gmh1hDJGhRUzg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kczIt0&state=KBmnE8MJv5JExCHwk05ncoND", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kKUDWX&state=NRAYUnqMC8jGFrHDbZ162pmV", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KJm7Pb&state=OrfCl4CUiCNFl2OF4KYE59lW", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kmEN3W&state=YqUhLwkIbrSOvdugGW6d5Ksh", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KvyAkA&state=yXfLfp1kE8yAqctVSgkhIUfh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kpyjDT&state=AjR4JxrLrxZiiRzqAVPQIY8N", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Kx779v&state=P9FB9ZwlgChNfKwEEjCeSR6R", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=KxBYhE&state=Wdmo1Rlz10yQhXQCeziJsFGU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kY_ksO&state=Hky6eLPREZzQR1grr72tvvKF", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Ky6F_v&state=fAHypEvloqjn2Z68JXzv49Ok", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=kz1pFe&state=MjdEsNg1xOu231ukfKy5EvCu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=L-45KL&state=SRNHyuIZLcrUeExkvqU5OpZ7", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=lDQswj&state=WLASTgcNNV3LCA7vNdlkVrS8", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=L9iyxy&state=fd8XS9i3c6iNBRtk0e1xRVFZ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=lgRxgE&state=8tsoGHsWYzmaH1yIoR0K8ied", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Lv-9qb&state=6AY6XE8jrsrnwaOMaYsVY3rD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=lT0JXc&state=l0QARfVcPsjFbrKhJ3ABcSCC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=m-ijBa&state=s4NiG4s7BQbwxuN6pc7sfZJD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=M35Q1A&state=FkAcV5m8psIUVY99iBtsUgV3", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MJMTF7&state=V1bUxeXH3Mz4ZbW6847dRqhm", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MJK4Av&state=5oztSG0JuAED7qWPFTmh70nC", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MPoW-w&state=u0lECaUcglk8XTBWY9KZiYEO", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=mML1zQ&state=0TA6IH8cvYFg6RfTKeoyGkJ9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=N42o1h&state=YhMBNccuYm58oNlFAFwBtpXu", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=MQcZIe&state=OA97mVr6TwHu1288KEKJvKAd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nc9u3L&state=XttpQFZjgqoH58ncNEwmxAV7", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ndgK2z&state=4pdmT7MFwfQ1Byq91sbgRNhd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nCfFhk&state=jea6ZEhhDSx74HVGCPjc7PBx", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ndNkiN&state=e95xdUobjmmtafKyiWSRv12j", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NooyLR&state=WSSM0NGlPjMCUkXvaQNbGKrw", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=NzkkC3&state=7TQqjR2M3LKnl4AEzD6yHSCr", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Nr0dXN&state=IPiEWCTFC9xYiQAOxu04mjN9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OcieeQ&state=Cfm8wQsVRXuYLfYAFxyzxKm9", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=O8BRpt&state=QVrw2VxanSO5J13DhbLojzoy", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=olFhPM&state=Opt70fEwKGqamHmAfZK7N1pA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oBJWuW&state=ijnoedXp60eNBOYlli1Io97p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OOiiE4&state=TY5EF4LJUihDZYn8JprUblqw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oElulR&state=0Zhrx1qwfkahs10Gs06UkRur", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OUVYOR&state=pu4N4zVaEGMqjSDJfODQxE2u", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Of1l2W&state=TIKuXXk3ZOHieQyW8ftCaomn", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=owNXFj&state=nFVbEiyvThp7ad5sxEVuRNNQ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=okN90P&state=HXBu6ONHhQGG5l7IbR3z8Ncm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=p-YLkB&state=pf5uoEC4zwXDm2rYwXjXeZKc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OO8QgM&state=bcSNYEjcIFnwJBbG76hOWO8s", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=p2wkSi&state=FD8n9MfUCFYx7vnKkzt9Tv2E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=oVR4pl&state=rJXhJetwzP2PskA79neTVt3K", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=P_cpM6&state=gCTLWTI9m9ioMtZCoceqB1qd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OXK_yr&state=COnWE3k79VcfzPJ4r4ft4ubm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pdPQhA&state=xzJePfnPX5PAKtYH32ys5PXC", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=OY18r-&state=L1UhhvqqdPPyhT5jUI5ET8UV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pjUbDC&state=87oK00mPXCKMZKyTWxJasPwA", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ozsA-v&state=SsM4AWTNxo6Mh1I7syABO2Gg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PNZd9c&state=mqjOFmlEe41P9iVX6yPZHeHN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=P6xHr7&state=cH2gj3voM6lcuJTypiiv0VDq", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=psGLak&state=j8UhD7Y328HYnHnEgZvEOgXN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PG5EzL&state=TtBAeuzlgESfiDXeLYSXsQWo", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pUcleI&state=L45liHH6ZdizmnyOMu9BpJeY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PLPOmu&state=6ZLx86py82gPCIsdZittJ8VG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pUdPhM&state=XvUPtjkSa5X7P6NRik3JmCzt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pmTm-i&state=jxu7dL2zYTpGlpnBK7ticDZG", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PUu2gL&state=F15MfGgWbXU3yYvgZd5Z50ko", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PSIEgK&state=aF6YIytaNRRvBK2qkMSp6ce7", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pVn5dg&state=WZdIFGPlgPPBDuh6elyWCBdF", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=pvkjsV&state=uCVb6lW63CWHMFzjCeBOGGhu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=px4ooI&state=r6EVYkKIZNe6EUVFSTmFcRXt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PW2mBa&state=vZXfqiJ3eSBHFbLAkz51Bz6Y", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QcrvMp&state=FQ1tVFFjjdvnBPHYEK1Hjtmm", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=PZ9v46&state=xx7ucNvD6kGlpOWaIKWroPA1", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QEkCie&state=tZf8vl2Lm6uuaODzwAOfnZNH", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qi9AIO&state=klw4IFH2TShPxgjiXhis6235", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qGwCM_&state=mpTBJ4bCsQTGxErwGHqWlfyo", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qiD7AA&state=JpVHf9Mq16e0YAmJQeaG4Jzp", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qKnXUL&state=CigbgTezLSWpdiUBXkprWGj1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qNdSDR&state=JSUAYINpBjWjVidS9XvB4vgA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QpNhT1&state=dSbxy64z0L0yWTjAYVb1XHkZ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=QytxyR&state=OWWBmDlLLrN4kebp1FQeiKja", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qyY8I3&state=cploakdNBsaOiZOCxKBD7hsm", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RmFbVn&state=FTxoNFEKBgyD7sohnmpONRL1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=R2Xtf_&state=upHFnes70rUvdaExcA9itIxH", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rmMk_7&state=V9UjcUbe4Wca60wbpNZLFhPn", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rccalx&state=PYZoTNuPCXh45nsqCBqF14F6", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RQP8MD&state=waT0WfDbnLMrm7ZNtg9KSpv0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rfHgG9&state=MqLFIJlap5JMuc2SbnoPdgvH", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RSZB0p&state=z9USb0MHf4uI7UUBejETyREC", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RH3Xjc&state=bALyVXYQji0SoPGSL251eMIt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=rVF36A&state=8hxXMfIoyC5N2fXPVBtR4Wbv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RK3wTe&state=kp62gCMPsc1EnBo2Uz8vkTN0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=S1uo4K&state=THCN6DGOPx94Xyj14jEaoe1R", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=RXovIl&state=YlxW88yfhYIrkjZoEJRRRBIK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=S5PYFr&state=m9tcSAUBEluHCxQomP0sg2rC", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=s1TG4F&state=RI00ixDHGsNgnfABN4AchYxn", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sB0P44&state=NP1BJZwpQ7yevlQMA69qNRvT", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sdZWiN&state=jswD0lGVSHfCfmFl3Aqpbau9", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Sf3mw1&state=mE22boRNZrGd6HCvjyGnZHBk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SIY5T9&state=w8BG593JcmVgoGKKqy7q5tRi", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SL2wDj&state=dAYswoY3qVj7fVNB3J2QYvLw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SnjzTC&state=ZGRtHdXlXGSR2Q9ajfUn9mYJ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ssI_PO&state=ubFfvmDNU0vnY9V1A7wlhCWC", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=sTrrS2&state=8jSkFCvJKDAE1dLKWFqec9lZ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TFXals&state=B9Qrk8NG5Bjtazk7DBCvzYYw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=SVH9t-&state=k0pKNnxYP8DgdRCUeeajy9Sj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TRu3zr&state=FDXcIDAHxUW38KuwV6MAx57a", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=T6rJBs&state=1gGTVGuuKnAGdm9dH0PgIoBK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tubRga&state=FMNfNTknnmwwKf3CbBzi7MC3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=TCfuo9&state=cxuExxulN9IC6ULeNfrFmT8d", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Twn0ss&state=sINre3oFamr44U7e1nWYzmka", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tLAssH&state=LqOIBZvZYwDTYwZQXVA9waYh", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=U_VJch&state=IUpwVPWEHIFKqETCbf4eaqhw", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tQYxrv&state=7jzuaARqSzjbGVaRGE6YS3NA", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uJLK1Q&state=tRJDbgCj86BFBks1sGbgyRov", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ts4Kab&state=7DFFOpvEVFdhxls4dSdA52sK", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uue_fR&state=KntyT4Bc2lZkTkOfpDuWG2zV", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tsChni&state=lA5cGHaytCiQaXd807fvARN0", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vBESln&state=RB8wUJ9bF84esScxiodlsgc7", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=tsocwZ&state=wXIsytBscodFIBR1PxDW31MB", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vFGn_k&state=pfgpd4uK3XvR0f51pCAMEsE6", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Tvbn6a&state=C8C2Qj7lnUpI7FAReH3I0Uwb", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Vr0XHV&state=qj4ZlHTilzztUjJG2Ulvpxl1", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uFNZ9S&state=WxxyZYMy8f2lIkvrc7DKopFX", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VvxF-o&state=ocrid8TjtDMGbE9SIPWGyMUE", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=URvRH0&state=Ied7nDh4XFuiY3BHJEewU0gB", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vzYkw8&state=KB8v2kKEwYFHvwBf3GFfloIo", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=uv2hqm&state=Fc4l7g6DQbeBnExYcU8ZPJQR", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=W3j8kj&state=EIe1SaqQM4RdoxKQz9OhQVrD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=V4sKuN&state=PzA5SNS2MuN6AdFQXHLT1hkR", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=W9X3PE&state=ktQtUhjpCGTObcCaZkCE8LcU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vK6gX7&state=LCxTUMFQAcNn6dT9idUm7E4l", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wbotHV&state=WPHbkQTH4XmsqN5gQ2JC2YHN", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vUwIaV&state=QzTcOPZgtZIQHMYKFwfMmP42", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wJEm01&state=JhlE40EWaqaZhiQvTpoAmJXq", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vvN36d&state=Le33qfQ8HSjfydBl00kmNZsQ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wkS6ty&state=erx6DpOXkX4p2tlf8j1xepcj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=VWMwEE&state=dB0e1JvazeSAu55hmZ2F0nUZ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=wYdcyW&state=TuhlQ9gWhLTkvmfFZffRnhbi", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=vWpZ8g&state=6PTHKvsrfD6IJAQQYmHsypes", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=XIrvuU&state=HWw1HClQcFdONjl4XChDYaKc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=W1CjiO&state=o84xdK4nXf5d57tiU7izqlBu", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=XM6RSx&state=Oz0TVpwUSjEAS3HYGGhzd60g", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=We4bvX&state=zXgHWeHSJQITpYT3CENcEBYN", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=XPShwI&state=vAHG2NPDKJMBNDCD2OJdymGe", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Wx_dHX&state=7UGoG8OUieeKJJR13P51TX8E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YDra1U&state=P51BUqowBtO6lKC7dob6uAzQ", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=XAOL_r&state=oZNGKEUNWRyepI5gJNQ2vppQ", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=yy9Snu&state=I6MNbExkGlolOL7oHa540LLv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Xja9Hs&state=1cTXYUigXfsKSrKHkQkXgSTp", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=YzFsT6&state=4drZRmQWbGX8PNe0FNKb7vad", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=xjKZbm&state=cEECfWcSDvauEpOXCXqjnBDt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZhGPOc&state=BVNvstco8NfMPUvy2uYOWlVD", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=XkvGEx&state=MP3JLQCxXe3JXSeOSjtuxAaT", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=ZKVcLT&state=Z1K9BymXK9uEnPiMJLFhN1RU", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zd53op&state=jq9b9nPH6yRdsH901AXZVgMo", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Zm1ZI3&state=OAyIXrKjpSeEh4tAL9hz1Rl9", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zEckyL&state=MhkEy6DhCYj3j092OqftcIbV", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zOCZkq&state=uGnnBH0vLwvyUe6GBljier2w", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=Zx7RpA&state=OMJ0NW6SPcg2i7QP6uFQwj0J", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zScFQq&state=pMiD6wm2LgJyOGCMEmYMtnhv", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18602,7 +17466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18610,7 +17474,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18618,31 +17482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-MOYR4XkWBMccOgFY0SCFv-DcKOYKevK.XbOKvyxGOdrKWfV6UUq86V7f0Lkz%2BiGUzpZn%2BOnk6UM", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3A-ypAIrim17mhtT9bPMBO_EkV6zVj0r82.YSmQrMvNXCfT9%2FueOeQBPR6GPR1ScKe7sPAv7oxQFH0", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18650,7 +17490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0YZGrLTREZ1ZwmG6-UQlZ3d7S-3pgJW9.Jvk5Q%2FbHv72mKsGR7i%2BFyAoIZoSc2sFH%2FnlJYusvMdw", + "evidence": "s%3A-iJ-MbOclHbcJu9Ax4Qd5zVuwZgZukJi.FYgUeJF04BqJ9uHqdgv7d0kKPhuOey5AAI5K6xKihhE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18658,7 +17498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3A-njWbsVEHZawVahUokOwgRRlg9KzPC3G.qDSxyGuTwsUoGjTu646ENBTBcBSyVKK5oDT%2FQMNq8ec", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18666,7 +17506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18674,7 +17514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1qknpHZxRRLtXRxez3hAEhTx4bLpLdJV.3tMsfM%2BiIPButLKIDCaRu7xzDfBIbhdX2AGd8nUKJJE", + "evidence": "s%3A01fGjgj3RerJpho7vkNfuIqd678zWx86.MjrWZzYb%2BV8s8YQR4DCW9PAgYbpxP%2BqOT57Z%2BTPo8Is", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18682,7 +17522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A0HWYYWa35roHGFdML5I8GpOo_8sFi0gp.cKZC%2F1p35v%2BD1zOxd2mFgir36SauZ9MLXtoc0wdkYQA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18690,7 +17530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2x9HxcKM-A_7LXuT2WU-kREywE7CHcgO.069dpPMmoQtt1af16fnfeE3QK8aZE1MXmXo1%2B%2FwjbUc", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18698,7 +17538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3A1Oe6wm9TWk4hdB2PUz0IupShMd4bnxFA.KQEMxuGWCW%2FPppYcen%2FuF%2FZZG5psI6vMUHKngOY3JhM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18706,7 +17546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3xPeIY4kslG5IiImt-1IIG1g_HNl-ljr.ZMftfnOwdzZFzM7ihRaSt3aotawimNksOTN9TieimZs", + "evidence": "s%3A1j3hJIG_mf_SbK0o_HolyOsLBLU6vcoF.lYKqOe81GVkoEMd2aNfTgkwS0OUejDxK83G0HTM9xC0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18714,7 +17554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4CUEdkjN9tUt_KRHxOlq0ImZTwEVMqsB.QeeoeWwEEcxAx9JDNPnwJTZKpXRWnt7GdPxaFGU9Rgc", + "evidence": "s%3A2Daw84XLOupqZXhnJi3Rs507fsfUkm76.EOK1QtbQ63a5L8FvISQucevVHL9Fcy%2FA6CYPMUI4%2B4Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18722,7 +17562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4pzIxJ_NrekfWZTcb3KkB2EQKy9fMZiU.DwwWevl9yF10xuOjMF3mMRu1Nv4dhYGRuLTtTFQ2nuk", + "evidence": "s%3A2HyN8tIf-lzymHDI-FpRuUpfb_jDtIw4.T5Dx6q%2FxI3GBO%2B1bn1S%2Fyw69TcEa93ZLyD%2BPxVyqlUo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18730,7 +17570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18738,7 +17578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5GXmknWP_0s1H2OA3pQkywqNFFYetvn8.bUumsu1%2BmnaT4C6y%2B9wV8vWC4S2ua5GgOx0iVLKhsok", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18746,7 +17586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5L8ZVntMrUZ0paWhvM2dbMPyuN1rEF4W.Aw3s6RfKyfYv4jPP2E9hqfqjZDoyD7RTVliXGmG9rEE", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18754,7 +17594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A60e1kCIuMQ96CmAz0WgcGBQzjKicNkyi.QxbC0evqZ9nKd8%2B9Cc2e39yq5ZRR6eD%2FwDcMWr5Ht7A", + "evidence": "s%3A3ecX7-G3m5d1i3WGDCQUnDvkuQrVQ-zh.r9R%2BCucGiWX8ovJgXI65IppVNqzwBxWeMHoqE30XLKc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18762,7 +17602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6I1MpgJOT4l2DiGPRP4F4reGHB9ONaBT.jN4%2BLiNZgY%2FRwRBVQO21OUwyz6AsefRDMvN4w5kH2%2Bw", + "evidence": "s%3A3n9BDGQQSTcDklYuugiIkG3V3QfZvKMv.0KonFVnB6fXpE7rdUW8cdj1yNyF0KwV2C9bluDHqZZ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18770,7 +17610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3A4GkNnKHwiFkFRRelciAJMFWIUlLYpgiR.hMs%2F3wGcRHgqA%2BtwPwb4VpWnl%2BGxkTaTaj3mM1fm1pQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18778,7 +17618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18786,7 +17626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18794,7 +17634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7o5Z__80bh-eEFZELN3_KPm_O3_K1DNt.KFbodyiZQ9x4upyak3JF1n5cF26AoaldhOv8G9V5ktQ", + "evidence": "s%3A58pupqN3y3OF3WpkkW4fBqV1QluVQFV5.DeClt8GuRsdKS9UqC8i%2FFk%2FYmsjJo%2FYXw2X4Shbjfg8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18802,7 +17642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7tzlghplY0rRx9KSK_D64O6z2M4Ch3GV.4X36hbZZaKBIUJOvNfaf9gkGqTavqraWsU4JsQzOKSg", + "evidence": "s%3A5AOMmwoU2J3tVvtce2EuUV-2_mszmIvd.8pTlVCOQz%2Fk9uksV5mq63GkcM0UlL4xdsn2dJ%2F2twhM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18810,7 +17650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9C_btrXRee4jiWpQuy3SoMdFgi5ixZ8o.ItBsJfnTqjxCIQ8Kdetrh%2BpzQbG3IVQnX67CNWabTV8", + "evidence": "s%3A5EY6xEHQ7YDgajEQcaK9r8XyF-XDnMGO.Y0rZclOHkWu8ERQj3ixLx4pc8gsbgjBZtHMbluQBmBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18818,7 +17658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3A6IStQfT0ngVr_cD_HZozDRNsB9yad4Ng.iE4ruQG2xKkFiPZoqUUS2RHV4KptUVOl8d8%2BB8oNnvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18826,7 +17666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9M1BdEfd7dD8p1sNQGyOtY_g_0rx1FP5.qbm7hWN2O0TF8Y%2F1NPokZWASsWd1XBjWiC%2BSBa1F%2B2g", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18834,7 +17674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18842,7 +17682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAGUBFper1rZ1imH2Lo4KUyUKhZdg5eza.V5QER12%2B6vOLOvTV0rn8xE9UBa%2Bs7e662NQPXEHACP0", + "evidence": "s%3A7dXQEkBcuNxa0csC4EMClg2tf4wOwN24.P1pE2VGDkY%2FDtDKB2HA7OU%2BsHtto0tJYxixokqlbJKc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18850,7 +17690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3A89Pw-F9R_ME6jBLJ9Ar0i1ApPDAm5FCz.hNWVwFQ45dXY8qjHv41OzwN3oQfDD4D6g%2BFSQ6tsFYY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18858,7 +17698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABMtx0lHbeDrZe-8b8j9ojmZM_j2ZBJQ6.MupOivG874imhylNsglfPHjCxed7rY99%2BnUpRnqENIg", + "evidence": "s%3A8CLIYLxGVSAM2Etiwut8gSuaZ0aowUtV.h%2FH%2FBG41%2FqVrB35P1m0rZoEBlvdNBWAOlealpUtl%2B50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18866,7 +17706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABlrRecfnaKJdhCUKouSVE617RVlROCjD.nd7nmY439TGgyP7%2BeSN6J7v9yP%2BGazNWfhjjQ6pdHqw", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18874,7 +17714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3A9zkeK4SrC6e1vF-9XMl0vEuX5w988f-T.8Y6uTRjAA818wVJ5Q8thRsOnY2dFIJp3oqLvu45HZew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18882,7 +17722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AChDaMNH2RUQaDEjILK5lK-UAY8UjhYRZ.TJqWGS2kVYqmX75uNsmJLetsxhY8ORAl%2BazDPt3CQNQ", + "evidence": "s%3AACvH9rO7Om5p8UMk7do7O4Z7yc5O4Bb1.7jXROTldvjr7DtBfPBCy5FDGCWptYJgfCRqW5xfwJz4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18890,7 +17730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3AAX1mr4-HLNiKLDnv2t8jszHQp-8YZ5Hm.4FRlorXKwEfmc6cxbvma5wX6EZhLS6%2FptBWZZtriQ8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18898,7 +17738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AAjbstis4xVZIbPm2N44Tepa1kgae3993.tnzYS89YrBvopYgbY8A4ZCUjqwibo9OuRcu5PsOgjKM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18906,7 +17746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3ABDYNNHHPdabQuqtG7oGx7QSxLyKDV9C6.38i3D640efGrVMAGsVJNKFtyy%2FjSIqNct7Fd7wcKeBc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18914,7 +17754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18922,7 +17762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3ABkb3BMpzUCN1mBRghWCXx96CPDmZFMXu.%2FB%2FAzdZo8cM7JsC9kZXCeyLx7UW%2FJ0l7L3JDyaXkEs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18930,7 +17770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AExOg7Ox6OhIZM2W1pF5jexW6YQlFYeuM.oKURzMsoq%2FMU3IGw9qLckCKVY%2FV3rdSlbft2QPuMf8c", + "evidence": "s%3ABonST7yamw5HwqXTGWfwz3VZLV_Hl60Z.FG26BvwinNjtUFPOex3OOxFrSzHD6tR8pOtms67J2V4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18938,7 +17778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AF-3jqeF57ecFapmui25jP2lVmqJ47WhG.TqENKJlgFaWvX5puBpX0T3tEEpTzlPGKp%2Fb2ZyeBhZ0", + "evidence": "s%3ACJiy_GyYYdyfIqkKgA7CdISTLw3j1yfW.9jkO1PNPZGbJ7s1MxvwG64cadhab6w8WtBfXA1WO8Gk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18946,7 +17786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFJ7AIUL0GMO8GwMXMBZ78OIlhYl3nvNn.EVPosWDQyl0OoChwLCT1lukxZjc34BaH4sWTGKQd9Fc", + "evidence": "s%3ACeKWro7EAmBgRmHPRPvfaFFXr65d5a4M.%2FABqG45H%2BdFNKE6A%2F082x5VYgUgXIUOmBaXyflUcCbc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18954,7 +17794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFaytHmLowTi6lWlnuj5Nor43HMxU0Zhg.fbdOe8F0SB7CPbCEVu%2Bs1hBqVhav8WtDJyuWyLzD8Lo", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18962,7 +17802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFr_Y8iOdNKSnITv99pSxOcpUmiVmNliA.hmbO3LnHtFB7k%2FqEu9r3gjDyqS6UOU54KLoYQQtJwsc", + "evidence": "s%3AD4QS01Kbad6jXCjLyNWAN6WTsJQCJDiA.RusW3xJfmJ%2FctRenGX1%2Bt65qmhsHB6vXXhN3RQhm9SA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18970,7 +17810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG_jyBogowlx_SgrwslzkTFUMNrNR2PQX.DZB3efeJENbLYN6o6fKVe4ifl%2F4tSCinPnxbJzokToc", + "evidence": "s%3ADj6v0yQRbWsHLYzj8Z_SO_2LCA-OJaTO.zCmSPp606Q1xCgqMv3uWzVRPQQe2GAp9%2FpY87qzezl0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18978,7 +17818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGgqsft8QQvYE39-ndsn5_khqaM-c6QzU.c0BLJRBV5nhVqZt0FRlS5EN58Mw5dOEnps8iWLzfRcg", + "evidence": "s%3AEBnFNQuPIPZ-CQtU-EYZYby-jbZZdS38.h6zqTbOy5%2BZblZ0Vy76sReu4oEh%2Fn2aGaOaSqt0bC5Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18986,7 +17826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3AEYza6qEroshzPWaUIorr4ANQ5G-qyT24.mmvPlRoC3krb%2BXFn4oBUJG0mfUpDKB%2B7TCbd3f74P%2FE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -18994,7 +17834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19002,7 +17842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI9_m6g7fzQzJGBHQP-nIOO-nipKyuJTN.9Ts8mGehtWCfkH6A6INe46fjzpz7IBA%2BRwp%2BOlTnl%2Fw", + "evidence": "s%3AFBlj74TPvD_Lf1ksE2W8qCHGneIDvd0r.i%2BGTymHoODhtWRVJKeiCRDqT1lm%2Bzea5NheDRm8foyY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19010,7 +17850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJDKcbGGkcyd6J4vvdaf7Bbb8HjUX5lXd.4LDJq8KhgFCTuPmCViiayAaVKRrLEeMRoEpFVCn%2BwPI", + "evidence": "s%3AFqKa2RyOqxGvowTcjxJ8YJcTT2gmlOoI.yvvyzVhTxx5367UX0Zh6VGYryMvLwV3YX%2FeN478IwuI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19018,7 +17858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJGGiz89pyd4HTe0o70QhGJTF5-AUTpcU.cliNj74wGfpxy40F2rcSeoA7PmkfdNAuLDcgk4BVkbM", + "evidence": "s%3AGc8AG3kEJ2GXHHXpm7RF65D180eLp6BV.%2B%2B6YXV6ii8iROWDXbjvg114UBIsLqkc1JuMhbjYnE4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19026,7 +17866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJR9W3PckwybatmQJEO7VYIX3SPt5vt-R.iPPkqcWlLDH3oNh0P0ugRLUn3oWT1%2BKxvF%2FbriPdzaA", + "evidence": "s%3AGlMn3A-MsryNMxKgmV6dLUJPchn8fhCz.LFYI4lia48QAuF2QTws5fZpIscTlz5hL1C3nfgDdXQ8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19034,7 +17874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJgHYEog-C8zsuQyChLfgea34rwk1aqAY.SvspVyYuzrJFstlltJXUUTsCeE6RPbU8NumE%2FXR%2BTgE", + "evidence": "s%3AGnm1bHXVTObLmsg1Xl0rh74e_TSo9eAJ.NgpPqRKkgvx1%2FzC5NUeW7eXA9Nuvcf7urRK4Rwt7UgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19042,7 +17882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKlbOMF8jZl2Nawf1YSSApm9Yf6iKSD2f.%2BoOcL7PV9kUGAKzLw3zYhdDqVCNVChYv29UT%2FhaJ6go", + "evidence": "s%3AHRBYnJyrocpjqRzi9PWRP0c7yABlnxV5.tbf7uu4mXyfS1peR39ATW3HJ2HZnotLDYPpib8xOneI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19050,7 +17890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3AHzA05mqKE-kSvH0E8ox07wiuEtIjX9j3.9ztJWCzRXLOdiDTW%2FrVAQlrphzzBP0ApL0O4M7oRg9g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19058,7 +17898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19066,7 +17906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AJxGXRSUY5wUauFBhqq4NdVHZseB7Ltj-.BqepDps9KhQ9StQ2Q7TqATczb%2BfKZQEp%2BMooojk%2B8Tw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19074,7 +17914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMOqRAe9ewcWMx2DiZ8esB-7VWbRYOqsN.3BByo3%2B4Ncs4k5vvkjtOS0U%2BriCCpr6lnrL%2FfIKXWqY", + "evidence": "s%3AL-wEg9xba-_0TkiC-R9e4O-DWexVWkXa.o20Cqj5voVpXjSxtXPhy9KR1iQzEuswZOhNusgklV20", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19082,7 +17922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMiiL-yKi1jorlakONX72IvfBzJk6ackq.RmZ0JQvcIicE9ql75aIoAbDoG%2BqLGKrPErTefNPGmaU", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19090,7 +17930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANHUcN2aLkpjUeZ6NmYT2tCZncIZfOKs6.VxMfhJDqHntspgVnNFq1POgjZQTE79bklKsXnAtaTHI", + "evidence": "s%3AL1CF4sEe-5PBZHQmE2fQyx90EQNM5_zX.AmssK9jMiWgpTIKYlVe78rGwqYUuaYJ0PS8Uzn6A8uo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19098,7 +17938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19106,7 +17946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCCAfk3nNEsCHMtHTDqckENkxrSUgk-T.hmynEQBV9K26XZlmY9%2FrVsNv8hECF0go69jrq6UdFcE", + "evidence": "s%3AM2taN33sNv-xL5g1i--7tXVRAkRFPYSx.uGxPirS5mYHwSia3VtTid7gYU%2BNJM9dzQItlFsTzbfI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19114,7 +17954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3AM6Bin2_nSxfdgumMORiQr_hbLIHZBDhm.hUiM0b9zi74UgjKiXpCotar09zyuGsYChtOQg859fk0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19122,7 +17962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AMMxU5c9CoZrMCT_La-x23bH5aZfsnzex.ztPn9Dgq7Bv7JsSp78ngl9IxXbNWu9v4WKf6VsaCcuQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19130,7 +17970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOyIEG4RlzPzTyj72XoKp9wEIFfyIgSij.2BPWMMdqQFme%2Bii%2BzItwIjYI1VSvN4PXb4FvaQO1hfQ", + "evidence": "s%3AMWc3q00k_oQ-UIUvzU_NZP-TAfOrl99H.GEntB4JoommQb1k17Snr6k553fSDLaoYPONHgaJgUPs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19138,7 +17978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3AMaqAWINtqGl5LzYG36qJOCdi4PO5DTbq.cE99YrMf974MO3lwX%2BB6UVpGmMrpdevaxOGZ94Em5As", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19146,7 +17986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APJVabp6ZcWiqjFTvNejElWwIYQz-Fdiy.BGLXoKuMDMU0yOzRw4w3idsd9GJcOrsPSjtDyP8UbQk", + "evidence": "s%3AO7VY1E_B1USMflScdtbFD_A-7irpZ4RW.JxvbkjDw43ASxLURdY9tGVMeQaxvZezIH1LKtGxWeoI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19154,7 +17994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APM6ldtsOInY6vLOrcg1TsmIrwMxANMKa.XWkAEnxp3FrKRvkmfe2YorMOQOQJ8nQ7epKfu%2FN14oA", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19162,7 +18002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APWiCKP5RAVotldWvlVj1CSwjms4FPXCN.Mc8zUnkKAV07nl2VUBLPfiJFIq52p%2FwR8YWG%2BF6Xmto", + "evidence": "s%3AP3jBjKxpH4IPKnu7ojo7Cg_5W28idgyG.dX1UM9RrvdtzWWTnTMpF32wqzrBTnuskEhmFlWvK6Ic", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19170,7 +18010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3APfdPw2atix5Wn8bMSvbYtshEwh9kPgNb.VZHEbo%2Ba5ALEOZtkzwXUfRgkp1IcTJRUiN7ok3wjQZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19178,7 +18018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3APfxiiD-fjc3r2UomszCHxkGMGjXY-TnZ.Zz%2F1pzk0UezK2HrsdUGeI%2ByQIgLBy0wnRzmM%2FAqmLK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19186,7 +18026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19194,7 +18034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATYsg9dBLbn_9RMJvAdOazNwLosvnKliv.lEyLaqdKDEMTetek3BAlLp43Xyiq0UB1O4mlprIVJys", + "evidence": "s%3AQQl6vqvzD4oXqpqKv69iJP8z0vz_tiXK.01PdEQJs7Dlt%2FJN%2Fq3Z6BEV0WPnHlH6ioGHDcM9wrlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19202,7 +18042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATpstVUfa6uUAKo3FQsX29xjxFP3NqrA1.E0fI54wPmdGLAPT9ehFPz%2BQCBTYNXBDbJ2PVr6%2Fc5Ec", + "evidence": "s%3ARghyLIzk3R4S_CT4Fs8uUCX4YjunHrPV.tOIzwrcGZkjkzUj4LelRnFe92kRA2vB1d5OBh0BeZTs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19210,7 +18050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3ARsZ2FLt8xkNXjOupG6Mhz6ZLL1Lpqqqp.%2FDdI5NoGgRqjeJTNiyuUTFQNn07rXLCSSQzDzuKdki8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19218,7 +18058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUFf68zUTes7fxgIsQunViPI0SONAqPhS.pD2rkypWrGBvekCpH4g1tkT4DT0UHIIs3ncehJ3wmmY", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19226,7 +18066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUUJ3AWhG-e-H3W3JWL2hu2IjXaU0F2mk.3s3FQ1X0DRAnop0HVgcUwuu7LAbmdf3aSHhh3EGEDz0", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19234,7 +18074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUpHe8a-fMUG0hmUqCNucFMi0r2wA1opC.4NaHtQo7IHYQoFvFPyxSLug%2Fpf9DFUMIx%2F3a89N%2BUMc", + "evidence": "s%3ASV-mgP2cQVFCssW0JHOb2TEOzPmpMAxP.BOrqs8gdOtT14zck9%2BW3lYIqmFROukI9uNr842RkSsk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19242,7 +18082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV5DoSjqElA4fMmrui9JRp_FyiGABSGw9.T0HPz%2BkBOt91o9s7%2B%2FMEz1%2FNwoUXvIO6ChFyCSyE1m0", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19250,7 +18090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3AS_Nk07KMrZOxZG1dLx7C-Q4HoBihFnL3.J%2BPdzV0dg4UXJPMx0jIYhkOsClUod4IkxLr2%2B8L1uzc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19258,7 +18098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19266,7 +18106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3ATGuI2cZoLXssDJb2K4_ekKSMF52DHPx7.%2FLEDwmQHs8OauA1WPoYn4%2F4eO7Ho3p%2BYcVoJwHHwZu8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19274,7 +18114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWO-emXExMNsILktUUEhqOFBzvb6UlbOS.rbv7xobxZN8f8T2i5mXTvnjPKyj2Z6z3I5QX3ZkvcXQ", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19282,7 +18122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWR2dke257r_KPoMsJOAgupvq9C2D5XdT.edaLiOE1ByprmXZvtpyCRb8h7vm4h4INBOQ8E2gxw5A", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19290,7 +18130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3AVZzSZlgjqlfESzULZOJwn7p4Bf5BnHjJ.%2FFHRCpbsf6DUzdLJrSI8TW0ID3bskI%2BAzUwsKVN07%2B0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19298,7 +18138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWk49iw5b9pmU4FiKfedc6oLshnShNGpU.K2lXsHWZPx3109zLEGfCMInqEdWiU5UO9lSzVHWeb34", + "evidence": "s%3AWAnZW7U-cKSi1zE0Bp5ANCeOPHWozIjX.86xQB742KqSY0EthT5Jna1nEPKNKCew9oS1e5AjYlgo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19306,7 +18146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX5EQ0gHwTyhBXA7MJL3X0Tfbsi2el7bp.iR%2FkXNcEmTHURgFO2oSqd1cs4aRhrCdXhb%2FaT0einZ4", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19314,7 +18154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3AWfD4adHbAvs6KUJ0kRP6TN1JqyZTGQfx.vWJ4%2BGNmy%2FZAcPaQuwuftNSFO9aGA4E2udDWS0nHWd8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19322,7 +18162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXQBeq37Y9jMkM65o8lefc57oP1q5g_aI.%2BNAfBbHBY0UO9ZUkavjVt0z7sbsmYwfPI4YEFro%2BXf8", + "evidence": "s%3AWfmtuIUEhFlbvTtNzduhsfhUY76-06r7.v3duyNtSAE7fzVdnL5tkAMFUasXMBSR3KZvrLToZK2Q", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19330,7 +18170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXV3pG2NIppaELeEwe2C9I-mkG3UETOmj.E1Qd8wAtV3JbYPT0xtP4BbffscHvBAWcDdX%2BsPud4Oc", + "evidence": "s%3AWnqR-_0B-2aM4hlq9LAQ2EFXY7X9L_LR.UqwVn0zBvWTAg%2F6L4y6VsEuzbr8GNAa377itWRF%2FYzw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19338,7 +18178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AXvZdepTaokIdp24RsQmMI32h8t1jU4PM.1arSkCUQWfkvwNmQy7FPMqh70I32jg2kYbZeAaontRw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19346,7 +18186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AY7HcHqD2DL7dH7vI8ZhdkyizHOx4gkwf.9qGSniUbDKFxSkgKq18gieBFwcdntxqnyB35MHhZqPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19354,7 +18194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AYDIDtGeFth_VvCCrYDnc8yUEaxCQFCE_.UlJNTTaOTCCZbePsVphroyX4vho%2Fw6PvWr4J1SH6%2Bac", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19362,7 +18202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXgIAOvY9R0A3S5OVBdShJUIF5MqljRrZ.SlSFVXjinennSsKT5Yr0dzDFbAj1BsBxV%2F1fG4wMwjg", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19370,7 +18210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3AZ9cXOOvXCKZ8CFZe2kmseSpHGl1dITN4.IS0WpWiQ%2F3OGoD%2FCshoh8RM%2FbCevz4gezOALrAgjzmM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19378,7 +18218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19386,7 +18226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYitLiEFmn76vRAaH-8EEzYpKZGC7yaoy.Ohv2hyPoGfeLRIsWuGnO2gwndi5R0FmJPtxJ7HpDpxg", + "evidence": "s%3AZCEXqVtJJiM2TUUFS8cODEv1UhGKmfJT.71AFKcAQkltP%2FJfxJ1t8QOxjc%2F7QWIFZnbBInCFXzX4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19394,7 +18234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrY7De6tDdBDn65wLh9Ut0mHfNysxa2G.D9cNYGgYY0aQWUH%2BZiKfUFZ9eNUfr7UhEbn3VA50ltY", + "evidence": "s%3AZUq1JmEaPReunmJFZOlLnkGukHssEzVy.X9Lx7NuyIUGYGnnEhAiRcJNoFe44qD55l3SdmndGy1Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19402,7 +18242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AZt7uc6x0bmkwaa71CXpjIb5yTeu4XsLJ.AO0oSblXXJvIu1V8Odea%2Bc6xHuwjm9Oj9dU2%2BOGsY2g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19410,7 +18250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZHoTFLc2AQbV9K3xeDWMfhMRn5G-bLPW.79YJC2roqoPR0BFT%2FDpPebhzHnYYfg0DPfg%2BLuLEMF0", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19418,7 +18258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3A_Ow0RwcvM39pquaYAkRaD8VMxiCYyAfg.qAHXpDQoSIBkF07fHC1hQUzA%2FwweClgsSKkFhmSh%2BhU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19426,7 +18266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3A_i9jHLl5elB1gv9OUSLBVJxBfdXYCMCY.zEDQNIOb9YV%2BqqjxqOPiyR2n1wbbPwLEqkoyuH7HQE4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19434,7 +18274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3A_uBg7Ud2Kne2_2H0IjeD9nyQqPuj38tT.YIRj3UWJnPou7d%2BDexMBxY3RMZbMqKPeJWVL0F%2B%2FSKo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19442,7 +18282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7l5GhGaOWrmu7lP0G3KvmGSXshBhFZI.e5Eeq5XAENAejR0adbTOpCi2hv1H4WqLPWTwTOhHD5Q", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19450,7 +18290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_GMbqFoHKoXcJK5yFnYPvuoHFPrM8-J3.wfnBtmMgRdt8uudq%2BulUUNAv%2FOpgJNVCrX3voca8oXI", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19458,7 +18298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19466,7 +18306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19474,7 +18314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaDoSEdYtplE4p7XpI22w687R8DFyvb-e.vbPq9sd9S43oJIA9oG26rL6x%2BMgMoR1rC6IrbhYWUOk", + "evidence": "s%3Aa_tDKBiUkK2ToRjnOUTq-pBFX9bQyibr.FeWWSBQQOgby2Rj6BBY4a8sIF2gH5snUUVeB2sVe6VI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19482,7 +18322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaEsbvSuqAzT6ND0NznQAQDB8I5Zj0H2R.LhYiwzgMG%2FBHL96ZE5ucgwlW5PziGdHjMvzYRtqPrQg", + "evidence": "s%3Aaak3YGqGmwNQ29exO018UTCf5-9mpVNf.xJ0PBV8dYuHA%2Boeoip2yt0dfqrOG1UmpvvEtl9r4WOo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19490,7 +18330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19498,7 +18338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AavdKoVSAS3CV3Qpt7vhO0fvSrxW4kOwf.IBrK%2F9bNRg%2BKsFWgD1WHqVfi37IDa0kUuq0U4%2Fib48U", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19506,7 +18346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ab5l45YMC2kapA6gaWPrt35j5izYbDnJz.%2FStbgX9pgRkhqxSWynTI4AiMrP3WVroUXtAkkEWklpU", + "evidence": "s%3Abu_8T8Ym3hD18uKt1bhEV1YkkyUcMfb5.Mgor1gsGvdm0zgKDAJiVXqGmjEzYs2zmnXYnOiInDGM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19514,7 +18354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3Ac3An6x3oLNS6DRbdHEw2A04Ee__aptOJ.c20%2Bq%2FDDThx1qzs0WdHz%2B52LcE9qUDUHwvOwGItaQxw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19522,7 +18362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbhJx0hMFN4dWT026AtzYQWwgt6C0OW3W.v6C1wg2g%2Bg3gED4OlaoLjZa44mUmC%2Bq2ZFH1pX6rRXg", + "evidence": "s%3Ac4giq4p7mbO2uxZoBgw9mULNhhEugB7D.hb5lYbQdC7avfq3m5NNghACiLOnO4kzz5FUPqYXEcO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19530,7 +18370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3AclynAlC-2C-kts08iBhJoKGz58ltnIhU.BK2pVeG4LY0LhtsgUkhAiAGJQ3TGW9hPKN3maUWoiMM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19538,7 +18378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad_Y5GNZdVVqTZCzMMC8g03oROadzfK0Q.YWRvjYYawK%2ByhwU9QHweLyS%2BxO5QJQIJxM%2BM2AOVAks", + "evidence": "s%3Ad4QAoSD3FqtrwDOjGTZlW3rShXoawwCd.DL1cGIcS21WryAqMkK1cJ4ti64aQbrCN8YX3%2BIGEFdw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19546,7 +18386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ade8Qcy1_EfJIVpK7R0Y6G-hIugkqhoxN.i0dIUQEMQSLwWEfYbJbvMJzXfiVQgp1aoIo68RDCqIw", + "evidence": "s%3AddIA48YRUPLyZIIq8Z5vDFL4sT_xJ_Rw.GhCIiYCx4BgCP9IxuTml2Q%2BHUjC2BUbjKMHQABAwzZU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19554,7 +18394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Adl3s-KHEet0Drm_Wi0zNC-yPc2xLTrDz.8ZR%2BKpsW5iNRssuHa0v4mOdHLnHIxCcN4DX4qSrdtuo", + "evidence": "s%3AdyPYyYBQ45XtdpsSl7ZFz9mNv1hodTR8.g59lY%2BqgHVkaWw%2Fr1UddhPcf%2B%2FeTqcCt6%2BoU%2BV7SX5M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19562,7 +18402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdvvAKUkVuT5globC_8OzZi_LUWRhKcy6.NPnazsAS3hLqsfEeDAEzMrXIDeFEt95CLOIhACo5um8", + "evidence": "s%3AeKijsKSQAzNxPfgiuQpmxAuCLuIuDK28.FTMrJavHcj3aE5rxfDeI5r5fmJI%2BWwkDvD%2BM9QT9W3A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19570,7 +18410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae4GgQ--Z0qgrnjLkD-ANApDjY92uo0jw.5f%2F68bUJIKXTK6ugWMG3c2%2BE6Yqh4AUMBujpz2faOgA", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19578,7 +18418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19586,7 +18426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeNGVemHM6qVNIHuThHHO2yYcXn3xX90s.WDGfFDqKurZBiL0p%2Fd%2BFO%2B6J2cPW%2BH%2BCqv3FhblSIQ8", + "evidence": "s%3AfYAhiWnSx8YGNb74YbHMk5w-1TgOeieB.3m64xNkh73ZIPYEPYz44t6ynJcG%2FaxnYSqyuZr87Afg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19594,7 +18434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19602,7 +18442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aetl66PQxQDG0grdzCf3o0JCSigIZJNhV.oC6VQqNxNtdet3tazFnXfgVGFD8z2qorizoVgl94Cls", + "evidence": "s%3AgA0xuFC_ma_DAK5k8ci1tuzbQgmD97HQ.tt3i9lE3hqbTob%2FxNCrmOTSx0daabDJgF8Z98iAJ7G8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19610,7 +18450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfbnBd1-qVOzGwvFx1-KBQDMHD9Pv1fHA.LZ9ydfFw8XBdH42jfTYeT28AmkFO%2F3k4BCEshqpv0QM", + "evidence": "s%3AgiSK4jYal51K4vqLYLAqwtKb_nyMo_XK.aeUEokc7NxktDUvSiwLhTPyfw9WyWbdeCzSGqSj37lw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19618,7 +18458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Afra907LJ3OZh2_Ki1gpt8qb1UnWZVNnz.OJ8%2BceRnQEihiTPj4xJxSZOIGb%2B0TaSzOz5IYOus2Vo", + "evidence": "s%3AgmywWgpxkXd4QnQzINdHdRlFbWG_jhZZ.1G1%2Bs4HYMQrGFBIOY6V2WhcycpCbOqvR1XRjjle%2FReQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19626,7 +18466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19634,7 +18474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AfwyAr4n4bKc8lBTp5wTTVFP5ZHLjLE0e.u0T3g0%2FDbPgh4QJ6yW7RdX7Ms6lzFwvTgaIK409ur1M", + "evidence": "s%3Agzw8-x3QLB6GVscxocgOeF-nISvAIIRz.KCBpox7FokI8r60QQY5q9UDOg9%2F8DwJZTW8GJsuL4e8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19642,7 +18482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ag0x95ObUNW2PZh_ND0ML_by-cGfqf7Et.v1Lw77N2zT7o%2B9BaGWBmB%2B5AkZWkgisILRh2%2FF%2F%2BEOM", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19650,7 +18490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3Ai23T2MA4Q9j29ThCgEeSMFvcnJNddYlx.07jnfyoQQtbxs6XBMlA%2BNMvJVsSmFWKcjHkFpXPs1TM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19658,7 +18498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgopU9IujNWQvXCttTud1s4E5cNKlV4bZ.v0SjdNU%2BRimNuz026IAyMLRMJL0%2FYclDkKN%2FA0QK1%2FI", + "evidence": "s%3AiXLPpJK446LxRGdn4AWdHgYg1Vn_yGqu.yrLpsYZt4nTUkNAhAXsFu%2F3L%2FJu20ONxMOuTam1%2BcTw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19666,7 +18506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgzQQxOWa56Rudn6N_A44wtMWDQwUKBeS.KNEqImR65RmXgcfcyeFGNFFRdw7mdgWgY71Dbt1pCGc", + "evidence": "s%3Ait2h1YqzGLHQ0n3ChHy5R9aEBzQD16MN.v9klG8Dln3QfTZ3DEoDUN%2FdicoD3EmeTdR1MrxmmN%2Bg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19674,7 +18514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3Aj2f0LvgE_LF6Vho0K07rzyLOJV6oBBiZ.vE4PqUgOt3m6ukbyIJNgEnmz1%2BPtF0fl91amjrm8MIU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19682,7 +18522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3Ak5oVHx_7SDSRi7gPpmSOV0Fwwow-wC7s.59j7q52W%2BAmYM8ycShUR%2BWVL5lk%2BRWlQKZBD%2B9SddKg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19690,7 +18530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3AkoScBmbvBbc3jElqx1SdzjMiwMlKM166.nXJ9VGLTEL7JTMX3AGRTTmZLPz3yd6LMEZTADpWTAS8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19698,7 +18538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhupstBNUxMsDZHtOVoMmPN2Kwh5sfIhs.ciAhYZVznrAxcDTy3BIkbPLfNT7JXFE7Wr3jF2bGfz4", + "evidence": "s%3AltX2PGik7sf62HukP8OSlZ4HzOF4gxbA.z49xzaIv1fItwHsK7TNBLSVEt5cvwxRqpVfPKoh5vPQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19706,7 +18546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3Alw7uiff1a09gIVDMqi79JhHoIdXZxLmq.riZArI9oyX9OfDdyjiIKZwF3zW0mDf%2BWAYQV1mVlsYk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19714,7 +18554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiZkF6eU3y_IacypFEMMjvg74QNEYX3KL.IJumMGVPxC4wrTMCXIGmdYVzifVe6soJH2PYA5TbNAw", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19722,7 +18562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AmZGIQ6ifzERagQA577XrE9zwvchrjZLP.GLswzHh%2F%2BR%2FUaSEs4YluiSVf5t40nqV6d6n79VP55M0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19730,7 +18570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjpZCOMaWgi7NN208uZdfJ08dCEwcPXNz.pM41spYipWKy2egKUDDGIdspvMx%2BUVeShyIDizwDIsw", + "evidence": "s%3AmzutkDC40PyMgza_0OBHGXFFj67IgOd1.aHZimxfhUmPsRYbYQRmu2GMSGab5%2F06K7rT8S%2FJ6k6g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19738,7 +18578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkTHr3RlEs5C0gWgMXnOgoQvW3dJ25IvF.7iP3foxvNqiAB2th4zq2U%2F7wU3QAhED%2FQ0qByFBaSQE", + "evidence": "s%3AnAie5wc8Edw4zduxjgE1nB666HEt20tv.UyW3Wnm9%2Bebbebpjc49SVJu86tpg0cWQtfaqwNkVnP8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19746,7 +18586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkrXeDIf96PHZebZZAkUHjMC1XnalvkCm.lplB0Ys%2FP4jTIC6MwRlMLj6As9M70adkJVU0XvIXQIc", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19754,7 +18594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3AndIPY_RZvRm0R1UXP7lTch7STx0CVtVX.2pOtNfAxTTXl2eTiFY6BlSKdOuboKLl9ronGEznFdF4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19762,7 +18602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3AnneEcAhXX4khh1eTW25y53PKPlwDLKhI.tH8omV6AM6vs5t6LEGfknI3ck7%2Bd9%2BjRhxstGvoOShg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19770,7 +18610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19778,7 +18618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnG3lqmSP3sEHvPQEHfjUT7820C46bLqG.Qnj5VtyG8AWWS8vt%2BKrn9r2RLU%2FEmmNh3PRL9TxzCgg", + "evidence": "s%3Ao7jJ4K1lVj6zYfQEML3QdluqIyY6zllO.h8Cp2BPj3NLBXyf8B1Ooyb7NAtEyw7%2BJCp2wCqv6X8I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19786,7 +18626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3An_ox8ArQFbtRpHXe4TV-AsIYjfyp_Q9n.Rn6QZxsJWOiaGQn98%2Fk0qQaa4uXB5cz6LVEsvdNBB0M", + "evidence": "s%3AoLTtrw5_NPLDAFctu_r75X57B-yTTlPf.%2FAbwkGzhL2mAuVlIlJPWBayxc4q9sagdAFJMEFL3Iyg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19794,7 +18634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19802,7 +18642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3Ap1I6GNkaHTTGdjIsuulFLAEIGnSgfGuk.uX8ABMXuCaNeBHZFYaBxLGyhAM0Oun3GZ2k75c3DAT8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19810,7 +18650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqQJS2mPNwDGay8eBmZ0RDVsmXvrV92CP.SAB%2FnId8z1lAP9cwnr5fNPQVD67PTFqsq0ZiE1cNjhQ", + "evidence": "s%3Aq33FQs9FULOQA9mrixmudEvlQ5k1N_qq.ofudG3ibVrGG3g0JD70E4Kt1YyyUM81ezr6dhwy0ebs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19818,7 +18658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3Aq48doULxBgoFSmE9LrJhM8JEDXNz1QU-.iXmfi3Wg5IyDvB9x%2Bqm89vZJ7SAKkAqpxSapWt9mDto", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19826,7 +18666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqtI-rBDN-aYXlc3-LuF_qIc2Z4Yg-sEd.QLoLKdcRfeQI8MHLtZ9jxRfzqmYOsaeT%2BuV%2B1wTj4Y4", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19834,7 +18674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19842,7 +18682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar_T4uUuqu_73jTQR1y8gFe9GRN_UB-pq.%2FTil%2FnYvpVIXz4gSycenLYcKYkgffHHX02mi5JUCyWg", + "evidence": "s%3Aqjba3JXvxETkLC3QwfIv1nFRxe1FStAc.5%2BTeWsQAMPPGPNNa8v0XIc%2B6nJbuCKcu4uLkMcUPmLo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19850,7 +18690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3AqqEl9kDcKXb21Hu0l53ds_c30zQZhib0.WgtiSxKMKwNqk9t1c%2BKzJsLBcKy%2B0uNjBnaUXki7Nc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19858,7 +18698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArtbQ6rLslEDDU7LcoFbxLAKBeX1WpH-a.hxOd5w5Nk%2FI0vBSQazfzadnk9JZLUQ66JnbUL4jrmG0", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19866,7 +18706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3As-HlTOrpIOusJx9xTiv_7SjSt3ODAijE.Id4BeT7jtV54mVX8kqfM9qbCbw%2F1c4PKN4OvosXm6T0", + "evidence": "s%3Ar3qnrBNkpXYeN9YxedL5scGjzLtAs1cv.s3pu24QaenGOG0vvs2jiStCIv2fAimC4nXnU6nlMLfc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19874,7 +18714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsU-KNKrTGE55KymPTDW1ax3qRMwsefsc.FhwpsC9wJJygmxJS%2FnE9WgrdtkTinEsahvl3p478zj8", + "evidence": "s%3ArWDV5Gig3ySr5TML1wS2BsDjrMAO3Vq7.gCQNxG9vLkW7WKYVhpF35qNqyOk%2BXTr3%2FHg0ZwrosCc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19882,7 +18722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19890,7 +18730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asj48AqQtsk3XkqXca6rxQezwdYRpHuku.QSMFVT3CF84n%2B4e1q42OA7MKjQIaRTbRw%2BEaSqlaIu0", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19898,7 +18738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19906,7 +18746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asu1ic-KFKnnYPjpR8rDe-VYXRsHWGN83.tptAXKT6fmCAI44C4wVKthe3DbY8Iyxgw3PxYYFs8EM", + "evidence": "s%3As2p3zofXY2hUlsG_EoOVsvt0MiE1vqK_.iRHob%2F51NQscSfqj6chIqjj%2FFDpdqTEXfhmAJyWmNSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19914,7 +18754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtE846CUOdi71S6M0Il7P-A4ScsChwMzm.tfQJ4MOLse3aE5hkzdoV1OxrK%2BnqhvYN3m%2B%2FpIYanms", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19922,7 +18762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtOoiX_nm8JdStKm32Osu9e8gBPn2TPdf.E49yvWiZ23L%2Buuo6di3R5rKRa5Kqw5tNRfxbqg4EAqk", + "evidence": "s%3AsCOcSRsOHsTWRjgMW3coPj26_SCxdV7x.WUZg1CTiCtm50IXW4QqfLOi9yUskY9yO2j3%2FbVEgXPU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19930,7 +18770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3AsEbQBSFIzhobME83sdKfSdldU0amHrRO.jZTal0ZWBe%2FhjHkwJuKGuSeHkDY32L6O5LGYLHW0hp4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19938,7 +18778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtvvpDQ4X_Z_qoCBHiYIFpCPLnNNhDOvb.qHHzxHgZOSySezT%2FGpdb5AjYnqDCLTaEP08p1nQZyWo", + "evidence": "s%3AsfJ7w8KzczuuU_89y_s40FrXtYDbbeH3.3kE%2FebBH5hDUf2yksKi7Q0cy70%2BwSrwLL6RABak4RNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19946,7 +18786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuGHa0m-m1Z1KBird5xUqtOjc2haWYG1X.%2BdaheyCXB2zPSjjCbHgUz2TCY1NVy%2Bvs%2Ba%2FIFX5QdIQ", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19954,7 +18794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AtTxBxxYLZXsr0wCNRJM78lv_THvahXoi.6QQStHxr9ZZ%2F7wwwwp6bTP9WWkAE0LjNbAmCBD3c%2BKY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19962,7 +18802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvFxM3P46WDaDRSKzxC0MG0wTjSZ-glwv.V1wonEENSk7ljg2To6ZnxHVN2zc3phgg8U5Oq3JEvbc", + "evidence": "s%3AtphudKr9H81TKsFpuGfnfGTYlOsEkv97.BQ%2F85MdzDvs2QVT04iJSu%2F3IQlC0cDgtXQmdoFqxO4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19970,7 +18810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvwuyVz5oHpPDbQd7T-Dz_zrmBFbvRhtO.cbAg3zv9UeB0hVTMQs1Ab%2BjLBzyxngDlgdRUMA57UNc", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19978,7 +18818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3AtvDnK6-AssZrbj0otHYMIfaS3vfUPfnZ.scZuuIHPnSSkKVW0Dv%2BchkpppRKGQwKFbu7l5eVv1to", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19986,7 +18826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw-LRrAaWo91sF8wq5YvnNvwvJtkyyIkT.KRmPL1ZvCNfsH4Qy8BNaGYUJi%2Bfz3PmfD9cuAKmbqho", + "evidence": "s%3Au76tPmAhik2xOBpSA_o3YnEM9_E3pPyf.i%2Bh7xSNInQ%2F7e7A%2FCX98hvjbI7eh5qTcyF%2BaeWooyJY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -19994,7 +18834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw2rIHjlgxoBOieqz6wtWvMSreTtPV8Gd.aMIsRQry2YLJd2WPEhn9Uz%2FNMBI0Oqd05FAVIsraPJY", + "evidence": "s%3AubIcvXdLSGmzO-zqKwLAsInFebnO4hEL.dxePOnDv5QPK4%2BaFJuPf8d8twg2CtwZL7ElqTVjXbsE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20002,7 +18842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20010,7 +18850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20018,7 +18858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwnUBOh4XBpfFLBNKaBRWFnpLX9ysRtvB.O6nCU%2FQwyU1gUi%2F%2Fpu%2BLlckY2yvjTPck1aEdPNpklEU", + "evidence": "s%3Ax8pHiHAySJ6FR-msrnrd11MRwiMpyLr3.ew%2FGHaCJonWGue3kCL8eucfffW3GpzXxI5tuzMypV3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20026,7 +18866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20034,7 +18874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3Ay7EwlKwXreGMUmSQyMF5FAm1nfvNFXkk.ziigpFsUQ6hMN96XYO2DB16FijFpyaaodlHU5261wLM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20042,7 +18882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awy9PJRi6EOfgvbRPdL1ag-zRCUHA5HID.VkLKVME2mPJ0yUfMTRtqyqtmOK9KJEUlpsl%2B7LLOzYk", + "evidence": "s%3AyCJojaNL85E2hfUcvLWJ5j7ebvlli5Lz.8VdCppcQHYauZwrC4KCjshULSl0yIc9EP5GkPoXzoSQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20050,7 +18890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ax0aeUnKh_jiKrkOCyXwQSpb2k-uBdcGs.otZX5Qc2tE66fdljjtaQlJOraMgGUao35Hs1leMhwh0", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20058,7 +18898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyA3YWMJqhmoXOPC51NSAcq8_UZYgrKXk.PsYCpf6Q3c6fW6p2shdSYAohiXtBbSfpo86qv6jndpE", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20066,7 +18906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyCKCcyloJfWI5MTfGQ9yGNUflcQ6rGEG.JfOd3%2FNNK8Q7Ufr4%2ByGUIR2A07KM%2B3Qg3QTyOF%2BJWH8", + "evidence": "s%3AyoCUqFtY9M6d53q3ViKq5Eb0ehAZmIi-.mU2pdVPC2hJPmFXaJJLGmGWm4wPI0mMGURVvL1b1HIc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20074,7 +18914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3AyvH8SyL9reHk93Zin1rLHByEBmcSmCvR.z0%2Fb3jLSAiaTy7Za2wZUH4iOXrK9IH8VnQrHbh73pG8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20082,7 +18922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ayn33WoL_vVA74tNfGMFBpCy2RSb2ylQq.0QFgTMgncdHJRhzEEJ7ISaZWjSgfuPtYwIj73Sb4MOk", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20090,7 +18930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyrEn1EC-_TdMzDiq7rE3RxAArU7QR6XK.3hKJgH8qq6sztc6v4quyxjaz8QD3fOySuRNioIE6d1I", + "evidence": "s%3AzKUnZcWqIcp_BIanw7zuNPpsiHMHxvrD.Bs3gEB%2BGc5YkgrefXt7lEritHGu4H0HO%2BSj1%2B25dIqo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20098,119 +18938,119 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyxiETz3A5uwvkGAkyXW_vMmrXbBaU0uN.beijmowg%2BZJRpBO%2BSVaxNCobf4ElnU4cjFagVPKv35M", + "evidence": "s%3AzaccsP0sWNWWL22veStdq6DrBb0aF5cB.CM8T1r3KU0MWUWuuQSbyk690Ou9nxDHfU%2BjcH4NcmvU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/.git/config", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzDm8V5myds1vsmFA9xBpol-8GC7npYc9.t3dzNUSXWowSYMIE6mDQN1kMn%2BfEMdMurpU3WVaU2Zk", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/.svn/entries", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzDtta8eFx-gcS_KEx_AZxgL1GX1n9MZC.ORf79d0KfROqeDyQvcX6gX03AAVMgRRsgDjjuNpsz1g", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/.svn/wc.db", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzEAEH2hjzZck1kDh4mkBf01lk8FxRr_P.Iz9QhaUR8J1SttwXXZuV4gZOvbp43%2BgXAvvaG5LYzZo", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/6698914423209709795", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzVNdYeTKarXP4-1qrBpUj-xpliK_qydV.qk14v55BkjSSro9mMV3g%2B2EdD4K92%2FO0nD8wQ7WqYZg", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/.git/config", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/account-details?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/.htaccess", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/5552258245668476108", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20218,7 +19058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20226,7 +19066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20234,7 +19074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20242,7 +19082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20250,7 +19090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20258,23 +19098,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/6793666270957757431", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/7769031096902373914", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20282,7 +19122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20290,7 +19130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20298,7 +19138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20306,15 +19146,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20322,7 +19162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0ih3lcLPy5tb0EA7qGXagxwDH-gLHHIU.KdfeCqloWxVWipYCewfmUB1CtbAj2NQuPkDsynFFKJs", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20330,7 +19170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6jaO3A4oRqgTTVLuN13a5WmfRpJ_0hjs.HQib6h%2Frz5h7EPL6uigXFD5cvzIcL3EOsmp%2BOPQz9q4", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20338,7 +19178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20346,7 +19186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYl7nWQkgMFjTMjHwUIPeSHthZ75OmS8H.g0wqVit6B5u5NWuy5FaRpP2gRIsofsGS4TvgXiCq1hU", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20354,7 +19194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20362,23 +19202,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_3-eIGuHA90r4WYePO_XKvrvHKnSxorY.lVj1pbFyvQcDNK2n3HXX3GYnfXpgiKzUbzB9bi2E5Fs", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/light-94a07e06a1-v2.woff2/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20386,7 +19226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20394,7 +19234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20402,7 +19242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20410,7 +19250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20418,7 +19258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20426,23 +19266,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/2020864556965667203", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/4150223774433790387", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/govuk-frontend.min.js?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AZ7CDO1_gwQsLkIaO6j31ftsHpkWtifN6.QEJ4RyyQBGRQlva6MPQoDI3KxocyPlbyUE6qivbTxY4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20450,135 +19290,111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?name=abc", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", - "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" - }, - { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", - "method": "GET", - "param": "hmpps-manage-a-supervision-ui.session", - "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/trace.axd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govukFrontendInit.js?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/7704285497125258314", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-BVsqRMEmfSK76Lk0KCCRPoUwSMRwvA9.GXbkICY%2BUCqvztTq%2FmZGu%2FpHBcp7eHRLY617DXdSOLU", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.ico?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20586,7 +19402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20594,7 +19410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20602,7 +19418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20610,7 +19426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20618,7 +19434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3A2Swj1Sk3DyXYe_7Wx2LBJUDHcDwtytzb.yW1DhearS1ZZTljY0x%2FHRQTBM%2FnivPprRAUm098g%2BWk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20626,7 +19442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20634,7 +19450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A70tQHw8vpiuYatKR_BWrQobhQOuwULBg.4%2F1voVHdtDW9scVy6rU53CQT2lLG0S1LB2JtPE6FcWI", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20642,7 +19458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3A4ZiJV0aMbIeYUypmCLeURF6W66jOVFR1.nTikNzE%2FkkS60vtCCI3oxUgUqe0gwRN%2F5ltBwhPsSU4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20650,7 +19466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20658,7 +19474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAex19YjE7db029PtaGOYuexCNEtxGvAy.tvg8KDlbWtCImH9V%2FHO4i%2Fq7FpgetoNhn9Rah7LuCs8", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20666,7 +19482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20674,7 +19490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACBQpeXYvrjs8mahd7PlO6jqSI8wtBTGW.Xtp%2FkKjYkZ1Anf4zKdQ1855JAulyP1GF2Hc6Vz2S3H4", + "evidence": "s%3A5JDLsnoalAnBMTVy-aj-ki8oO4d5IvoC.TatyO7KwOXnpX8uEMfluHgPNSZsYrXLADfbkcXXpp38", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20682,7 +19498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20690,7 +19506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACpzYiU5HBCSxmgt-AhGOPR6SrT7_uEuX.%2FgRBLJTVydKnsBk5f22CfWixbN9KIyQ3F%2BcOHkAbtzQ", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20698,7 +19514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A6fROBPOrpoSHm5a6VJ3cWHN949zCVQcU.rJ0gjlDoMmQVDhW2y9NGfHQNTx9aRjbPoNRsOMg9OR4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20706,7 +19522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20714,7 +19530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADyouM5ZDfAY4FINV83HMg0WoiQN4EjDx.HGNC8LJqBdfB5hVR9dJqql244IwOqE1Bjz6qxDESzUY", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20722,7 +19538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AE2RQG9IRKYeKXxHUS0eXVQJgmoXPbr_K.PzkElw3kJz9p06Hr5AXcRVxw8LRpjX%2BwMLBHBqETQ2k", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20730,7 +19546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20738,7 +19554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20746,7 +19562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHXTowT_X4IKTzGljB-J0soxo38gDRDXC.QpfGwzXa01PivX3Wv5PxmxLwrF03P8jYgufqwGjHFI0", + "evidence": "s%3ABj_-2LJSmi-6Qw1OCwPeIy6A1qvhKPXF.2eXNU4hD2weZKyHxH3wLioHZJAWd%2FjYcW1bRX7BgBxs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20754,7 +19570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHxvrhqwMgvH-j59Ek1U7O7h8CHJ3ga2M.yzRBdunyrGj9FvzP1A9O5OrUrsLsPnQIMTKl205KYcA", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20762,7 +19578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20770,7 +19586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKwqeLZyvtCJj6u49aVsaWlLZeKbLYdAF.9yIJvdkHeDyR%2FAfNUrfvTaxfsbRadDzEgLktprvV9Y4", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20778,7 +19594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMJZ-WlLa4HbFp7L4QIslXpYglDNMMBt7.T2FUIXsNChaAsEjsqKRP2935ZnvlG5zCCWdfH01htZk", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20786,7 +19602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20794,7 +19610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20802,7 +19618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOfRQI4EEJfk39wvwSZwAurEw34rXShtx.K7qiyWyp3h3y5vYgbEh8QV8EWalujFk87KOc%2FHtN4Dg", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20810,7 +19626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APHPyhoyBsGK32xZjmXigf2lwo30VcCO3.X%2FZtVmK9BZAd33jJcrV9m3qDsiZejOrod5SsLIOiHFY", + "evidence": "s%3ALTQTd_Q66zZy_oVO0vz5k-yLFGgKQ2hb.6Xxu9ZXdnbk5157ymSYf7MrteR%2FoMBhpKLtGjBBwiSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20818,7 +19634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20826,7 +19642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASIFdGwneIZ8BGpw3mPoFDhvW4fU6fhpL.9ex00fQfDHesXp%2F4YU4YMx6Ly44LwUqq%2Bt5FlE9HiVA", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20834,7 +19650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3APjgiPG8RUtqTpr-0WBF9zOyiDBpp9-n_.wjXLX13tRG6Jc1rT6AoThFNZvMvultJkF2q%2BSjj6Bd0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20842,7 +19658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20850,7 +19666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3AS8t9dV9bIa_O5HFLPR2L6ZlIIZ6DtZVM.PbnaPDLMt0ASRGq%2Bgxsf6Ok%2B6C7El6SvWQtB8%2FG8GZc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20858,7 +19674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3AUEWgO6a6-ZrtEhoc-5VUbEbd3Tyl_AyV.A%2BLo90mmtEaXOYRYp86h7Gx1wOLufW4xfi8JoZC8wgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20866,7 +19682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3AUtq9zZtcqYsChTCtdBt-T8n_wwdbhki0.sUQufJMv0lFXYezhd52H%2BxbQMrTXv6W7vXnUN%2FUNFaQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20874,7 +19690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV7GiMb1rzMp-8wUJAhsvsoWdElb8zydV.J%2BgBOi5JExYDyDF5gOaWITpoLZBVQs0qhxZVeRzs8Kk", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20882,7 +19698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVaMRBuRDATJF3pyPhS934bFZGwOa4q_T.umwhfdpu5ryY1kLPYfB6qEVqHDgwxIhOtled96HH0Ng", + "evidence": "s%3AXbjxl2xoD2rWEKH1DT9v_xVLPsID_9IM.ZcBrX7pnOJAAi8vKXth7hH0lBc01LMQruk5pma9aOyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20890,7 +19706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20898,7 +19714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20906,7 +19722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AYx2qasS3K_HN6bXtir2TpobS4tLji_tu.By0Po3gEUqtHEnU8%2FFvWxRYfcLAhr5rMJyRdHUUcRGQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20914,7 +19730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXWZcD8OvVnXLk36pB1t4bMcstbeqyDz3.BAh3ygaPNPvbZhmDxiN0pQRSfPBTViCuqSrGGeas6y0", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20922,7 +19738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX_IemQf4Ef6gSdJDBvs7r6iS7BgL0AyO.BAYD8kJEZsR97F7S2VUWfMhHJdU7gTxEixBbpHf%2Be4A", + "evidence": "s%3AZBVGdqEt3PWvgbCwaocb3hlJZ5Y73akT.E42X5P3WyYOyvjrA44TWaGX4rj0eX9%2Bg3hX%2FBTLOnGo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20930,7 +19746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AaPtwjHNhg4-Tl4_N2bK8Kf8A-Hbnawq2.Dc%2BwwtxZ6KYhBmdz%2BvLZXCcCQVCt9tNaPtaqADIG6Rc", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20938,7 +19754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3A_CXxcNZebgLPjYZ-fwtluvDuaCJti2M4.xBs%2F%2F8VfXzW79%2FFKvgOfcb1%2BdOP%2FzCjf0hZysLOB%2Fis", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20946,7 +19762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20954,7 +19770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3Aa7d6bZjdPSTgm3ST-vogjGgX4Fo-bG3s.K5w89Kxar%2Fv%2BJ2xe4%2Fs8OQ8lJ0UelEtQGyi2H6Ja3iw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20962,7 +19778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ad1e_7Ivk1oIpZgToNvZHLHWm6cQW_mNo.O3Ira0hK0fSFtk5%2Fh334HI6V0oDdzDxya%2FON7ufRMiA", + "evidence": "s%3AaAtm_Qozv2_YYTUGlqEnTSICO5dJjd_v.DGTUxa2uOnGCkoYaJoZis0mC75XfOLSVlRlHRll32uQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20970,7 +19786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVqZ_zdbU-PaWayaZuCcsC22hd2e6INI.KjO5r0Q5x1KTMnBpAZL0JtvKjdSFeS%2BBd5zpDQ9WL9k", + "evidence": "s%3AaMLYGVmY_3HQaP-D4r6HMeXfSjTqj9qI.1uwyTk266bQZ8Vbxsv6VbDy57RbWU5G4aIXh9sE5qoE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20978,7 +19794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeL715M3FpoF8MAAJp0wM1T9gkXQQ_Gir.d4l%2FrZAK8lWJkmgcMAGy4ri3je8ApnCSZdw8PqBeuCE", + "evidence": "s%3AbGJJGTvVHdg6Cg8-a8r_wy6HOyijej4Z.XgUSwxdPQBK5pnHV9%2BkEQ%2BHIWhVZFUyZR1u%2BdEtgGJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20986,7 +19802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeetDQ9-J1LR5uhKSUA5NqiB-M1c9B9B7.Ge7lAcbBRgOBYhkhgMKsMuEpjL0A%2BpXX%2B7PkQrTvLII", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -20994,7 +19810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3AcKMGFopturWqd66WIITgzYzLKtvJP1sN.Ygr%2BJ3G1g7TeHwUyjacTe3Ty0Z2Y192iYaCv%2BmfBweQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21002,7 +19818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgZBx_xS2DPppcU2BeyXRzNrAPcdo-9MJ.wo2qNaacd5v8sd4Atp9802Z5mOa0KgtfmwQBVrwHDWs", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21010,7 +19826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21018,7 +19834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah63TE6IrBs5Rl_VvmwtRr0YwySkWU5yS.iR1VrdQWw6TYIZxodPXTBB5aevf8mLPHg%2B%2BeARuLDMg", + "evidence": "s%3Af8UxRnz7CN9ndYePH547u4o3y78st1Oi.pler1og5Yt4pgx3%2FqLoA3SgHA8lxiaZrgd1Jb4Phxew", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21026,7 +19842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3Ag30ldSfOox9dA6OnD2NjJxCtf-HVIyli.yk1bZOlg9ZiiB3233V0cwpwSiRr%2B9lgwKISLUGYo31k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21034,7 +19850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai8pT3YBJqN-SndCdoq1_lEN2LUIe9FoR.bS3mJGD%2BienuUoshx4SU2ZgqmVbkRvQWxri83qgKZsA", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21042,7 +19858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AguNhSmPSoIdso9bM50LUbM3t4Xq5O74n.UL9FG0o6aEJdpZN6CbQVOqmTBMrdSlgwrytFK7Zh9jM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21050,7 +19866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al5BDN-ALFoOOArBsSSkendX7FnqWvtI4.E7m%2F8Motug3nMdeLpP%2B4hb0A8gTRcHGQSLYeSxiuses", + "evidence": "s%3AhdhYcc3z0tVJ3C_2rR9N0b1LVwU-tMHy.FkGLDfS%2FPYet7YBfhQ7%2BKDmsuPlS8OJRTRsPz3pUP2A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21058,7 +19874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlMUu_weSuh3Bppj_cr-hd0R_4241gRRp.Jx7PL8xYTDjgz9rzS4Q%2BHYBRgd%2BsVovo0ZYEKeO5dO4", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21066,7 +19882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmjQubWLWQlWyLiXNxSs-S6Rbu455CYnC.9Mdsj5c4WYmAs1FtnyykHFdoTr1P5c%2Be1Q3qV2eMz3g", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21074,7 +19890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21082,7 +19898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApB7bUwg8qSn1Z5ELICvjAlcZEXmnq3Hr.rGMhjpLJ96vH2js6hOYoYFt3MKLuz9nI9NRx%2BbpQQ3I", + "evidence": "s%3AnBzMekTM-YpupwAbgFkP4uCSWbb1CEsL.IuUBPRjRq4AB2ci4ss1MrVjFT38wQ9mpRnTbOW5Silg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21090,7 +19906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21098,7 +19914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21106,7 +19922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21114,7 +19930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3AqF4Mm9d2-l1SLk1ROSp5QyKaphx_6tOX.U8OUt4FCSrkQMlmWnaH0HHgO3c9aLLI4%2BcbTSW7VQ1g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21122,7 +19938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21130,7 +19946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21138,7 +19954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AspjOjrrqVQdvhK7dptrnBdq9N157TD0d.lodwyDI72ei5l0ykN96y%2F3HfGPNt6zQDKYkAaZOfqDM", + "evidence": "s%3AqyEYJ8vG8jRpUzK-zX-BL7IcA75DQXrg.r8pYqpoCwCW17WUVQDk1v%2Fpz4OB%2BvvKMIGyAJpMmg7M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21146,7 +19962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3ArZkgneN950zgBP-Xb0eILdZjE5irxain.AwWtze9vqF2TnJ6GPefkUV%2B0S2m%2FJt6xwKzw7w1koO4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21154,7 +19970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21162,111 +19978,111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzhDjZdFtwA5QeRCtWK6LtkGHDu40Cfq0.JOrDMZdeCqLpcx8QfloNuHxYjjNIdwBGs1cE4fRikMk", + "evidence": "s%3ArvtwgeGHOeQZIJB9LyQswUxVHzewgKGy.SgKqOViSoyhVJXsE2kks3becnsIiGGx5yzpK%2FOxlC3s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3Avr59ClyOJyA7__TLUvsrG5WjL5uoiA6u.b4uCGlrir%2BDNGTxFPv5HkJm7gFcSL5J3Grf9bPRPGyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3AyDc_GV6d7KuEjGpOM6AKQlAO6SgO6kNj.r50lQMZFGmwM0UzMceA4Uahr4EwlQO%2FT35ljfafh1yE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5ALkpyTZN1Csyk01CvSlcd0mR_CgOzSB.kzstEphjPdSmiixHlMM%2FiNRTKzudFczDbW3sAnKefoA", + "evidence": "s%3AyFVdqWueq_UbKxnaC4jQlKsT4zfoZ5pr.SGT6CxaNrrGqxrhBIakkQ8t763tNcRqXBn4Cou20Ptk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3AyOMRt_VKMYEaprcN65U1S3OW3ofGKZyg.ZfITfRGTxwvDtIREyVYnh8ZsbRJvI%2B2H93142sDmiyQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/favicon.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6L0uRRh8VCZeAmazDbdw19apmb5CJ5ES.zbZTJyCAax9VqjcOcxYeBAxXPUx9cl9nZvvdP0MVnKA", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A9KXI8JSTYW6ozVOC48o51GgTlouEBA0Z.l%2F6YHZcqzJhaa%2BlE%2BJtYsvBNyR%2FW%2B6zxXUpMYrj7mwM", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAEIwzs-o1noY-tbr2nBPnrWrqC_RNpoO.9h95yfUlV5XPX%2B0DHDnmgsDrVkJUG1j2eY0rWuU5pvk", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-crest.png?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3Alny1-VC5Y5JglypJh7lH5a-EtnyxYL8d.Ghhv9x6s3OA4QrRPfyQIG5loyImIZiTKJL7zuXzEuwY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21274,7 +20090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AEsJy7uhTiI8lu-8bKqlPApmp3I9yw9dC.hIzNcJSXp7PL%2FdCjlmKLNIQHjCO%2F5DDeAnr02Zaw1%2Bs", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21282,7 +20098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21290,7 +20106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21298,7 +20114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21306,7 +20122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21314,7 +20130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AL-QSulNvWPFj5biDq5a8U_Z7AuG-N-eP.9U6MUDrCF9mAw8bZPsQ4v4TTepDw1FzzjAS763yeADw", + "evidence": "s%3A2tbgWbYCLfctp-T3Z1mUH3_k03sjr_8S.ZIEkazyAC5F6RcsEQz0VCoygxDZlnyntY%2BA%2BhsxOAFY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21322,7 +20138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3A3I1GRuDdBjoUgs9rDEBOPSQV7AT6ifY8.9ZHwwevlViqCZRXH4EI5QjWb6y%2F2aL1hdI0fL6csTBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21330,7 +20146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21338,7 +20154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21346,7 +20162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3A4vEJn2s-mx7efZt5v2W4aaeBQ1u6WY7F.3o%2B5%2BZwXK7OgIvOc4YASfeIW4fC2eY0VZ8UeoXWazVE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21354,7 +20170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21362,7 +20178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21370,7 +20186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21378,7 +20194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21386,7 +20202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21394,7 +20210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASF_Ls6MXdfwMrI_7jAZk_YinxMpUujCA.imQvgON4%2F1WrJBFH1GNjW4ZQHLpi0a7%2BHBZoZ16vLkU", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21402,7 +20218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A8QqA73u7OnypdsuEQe0t5_SdovWMlON3.5CmhV5nNMJNQIuvn8FkSxz80rZbplLjAoOxdDTyQZFs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21410,7 +20226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21418,7 +20234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21426,7 +20242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWJhn6NZZjZ-T4dqTHg937o_pszZaXj2v.1MH3sHrc3JFKAk%2Fh1ZrJAuIAT1ZkMqqz3W%2FXo0MVVmU", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21434,7 +20250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWiOimUzeRf6De2eT86lU1s6GGmhFbnZN.WfHqPKMvVQQbfAD79lzmVIaPKeATM2W%2BM%2BjZzp%2BUQCo", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21442,7 +20258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3ACeiq95J_Rt-ecdoRn5mVdPcnSVvyuSGh.zVRBLfRxMj4w6WcO9%2BoesJIRUpYNGxgh7USQPfyTGnI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21450,7 +20266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AY20jG6KZHMgcHHeKv3y2Tp23sQ8eWFRG.Hzf3yAjlHPkHVxTmPpH4eWZa31B%2Fxm1gjh1yGP%2Fgyyc", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21458,7 +20274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYfmO2raEOAr9o2diQ6NILFwC1cmZ4LTh.%2F2h1p2d1dXXjklTSKioO1vPkegMeU1zZjnG%2FnQjTLHg", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21466,7 +20282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3AF5FeIjV0ETHME1iOmdUYssqAviRZSK3E.pALIalwsp8buQRW1kcbicHed4J2WHv3r2kXEA6x4Z1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21474,7 +20290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21482,7 +20298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AZWSBngB_DK9ULJOW3NZI6DejsLo1yBE9.vsjvi1aamyKqhThstfBUaQm34vMHOz40yEaTOiMCa1s", + "evidence": "s%3AHzX5d8-k29eFwO0q2LtdXZv0eT6peVHn.inEunK2vhl62B%2BCQmVDj6%2BKc1NnS3hsI75Mzs6HAS1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21490,7 +20306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_7kAHBzWMjGpCJlJSC4j1S6S49sVa_0G.en8LxKyQUjMucCriHNt9XKw4TuYB2fIzvGIL0GQxuHA", + "evidence": "s%3AL07CJq7BVmcUOZohIALHs0WHVqvkU3_4.zP%2BL2raDhH2J4DN3JwTHpgHCGorWsykEqtFceN0PEK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21498,7 +20314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21506,7 +20322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3ALdSa2McJX78tFg1By2SZvKieZWWG_Dvz.YQoLEpFOaJ5giflTfWTOGHWfAJcyeb6Hxy0l%2BuFYsWc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21514,7 +20330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AOnvPIfIg7jF0Vv-N39lKRPdtrXl5Y57v.MAcsKvnh6QEtbBUIlrjSQ%2B69S67OIVhRQl%2FrHVzWZDE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21522,7 +20338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21530,7 +20346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbYqoMQERYyAAUZD2tKT5agj6nYgoh6Pa.jygZalzrcDCUm9t6VX1JA90srf5akB8r4pzSDeSQb2Y", + "evidence": "s%3ASW8PC_jrw-k_10eyDtwlapbuhdpI_s2D.2YRJKq17DXFpEk%2FIAWY3dgAyvitNB5OpsaUyu6d3W4o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21538,7 +20354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aft01vUJkYFHxvKHmR4oSZUm6w1F1F3fh.ojHXCOruLbgosWYihKoi4O8AP%2FfULRDHdp5kyB%2F04Io", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21546,7 +20362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21554,7 +20370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21562,7 +20378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhU2Q2GLFubnhuvnDDaofElzPG17_Nvio.IDHRrvejhS2mKx2wdTunXh7xfJuDlszLlzKbQra554Y", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21570,7 +20386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21578,7 +20394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3AWN25i77dQ4HYSU0bB5MBCMd6F7R9rcYp.lt6P1GU%2FEevMPjUajkWHASYm7k1cRAgGWz%2BqTWMDVq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21586,7 +20402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21594,7 +20410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21602,7 +20418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlWHI9U_jrBe5tmq7pUWHfUonueQMlU1r.OJNkF1kx9AA90zDU3Z%2BbEx8eJJSbU0ji8A2O41gcf3o", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21610,7 +20426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3A_1PL9ifu1fcI7l1Pr2Nu0iszGr3q97wo.vZJ7PRUX10SM0EP9nU%2Fis4hCn1CW65jpZFhlQk0MVSE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21618,7 +20434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqSMMQ4GNBrrtEduXtItxnAqdt-8ceIrh.t3D99m63foLpFYabYyEFPY0CaiYfZKT3UgKm%2BKOpQ4s", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21626,7 +20442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArVT0YZyBfBWfhJmYNNoY-Q0oItqCilfv.B2ERUXW4YSzPgf1ZMJJGLfeUhX6yFEWDF86eakOfrZE", + "evidence": "s%3AaUgReI59HHG2CnvcMh9OnTPFiw7gJ0Kl.rrasa6ZqNHaCdk3qu%2Bi1WQpWtKoFWg3PzsreS0B0k4M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21634,7 +20450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ariow5bfe1hrMKakoPNz5CzQI1_J70gJI.RDWrmXrdUyjAwrtLSrG54PIh0X3nhJXkhteK6bK3BCU", + "evidence": "s%3AbIDOCVImyD4P0OWUe6MBvxGhh7Il5wrf.R2iz0KWw%2Fv0jII2xrs7c60GDwzzWgQgosKXtav6ocl8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21642,7 +20458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbT5qoR_wQIRFHRpxgCeJOOV_PCCqjOO.BP2gaYbSVbMp4VtMGoylhTIJwT1xublS34qgaOobyRs", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21650,7 +20466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21658,7 +20474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21666,7 +20482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ate9Zd6Zz7NuVTtg9Sb7g0Uq2vayZ4o0E.Hc9AcbtghYmVmQhh6ue3pLVG3SAx9M%2Ft2Uc2VCzYM2I", + "evidence": "s%3Ah7ZxWWmdCQCYu0Pm1D2uz-dIbFNycg1Q.ktwS4sf7szUuvWM7q%2BE6jPkfVyD6rh8qTfPjeNzRC%2Bo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21674,7 +20490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21682,7 +20498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AnzG61l8JE6EGES4vNeL6_gNpg7VMxB9g.VZ4LTTrOkMwrFYaTUq35yJkfE3W45t4%2FgGbZl9P2glA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21690,7 +20506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvxXAfgKHlAkjHiVHJ58mkoG5iLxDGyBV.kw2BnQrGyFrg6Ij5mAgjCRh0Lx647YfyvgZ53apXdsk", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21698,7 +20514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21706,7 +20522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21714,7 +20530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3AsxyJbISSwtiWIAVXzzsMuabSpkuHdLdm.SoaFW6wxqv%2B8LRnfhOc9Ht7FP01nw39voHUazaIEwN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21722,7 +20538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtlhKCyO7tWKgqNhzgQd45_JsM5VF8ix.iz8%2BjG5gHelH1aw657bXj6D%2FakLWaqWshh%2BdPem%2FfIg", + "evidence": "s%3AtrTB5Kfvjp9OXJhHnOlETDaZKd0YR3dI.z4YQoI6D6VRui94EZtNXgc5Xa7Wvsft85JpBwQQNrBs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21730,7 +20546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3Av0S1mpVklu3TVCmT_D3v-QBmoZdANq0V.ZstGkV5I2Q8xrTFhJ9o7EPo7RKAeY04zPFsJW0I6HKk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21738,7 +20554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21746,39 +20562,39 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3Az5F-sFz2ikvMESIFB0itSzcnD-70lC-t.1VuZObLKvZJxnFHp4MgXtce32SB7u4YwU0qVEEkVjDo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzJL8KksWuLCq_bZ11wuL0aHRqNDhJGn2.B6vA45Ro8gQwXmgkovsKFeoV9XjOn8PFJKxGgKzrErw", + "evidence": "s%3Aw29NxxcuxYE9TIvl4PJ8UYZh_rGj8189.pj7uxY1OrGQ42gkeCiOqHLk%2BwjjvPBHdb8GxIKsZOO0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-180.png?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3At2RIU_L2oXBVPp6B7sUkC34M2YjTQZWt.KNWutt3F8aztwY6FXa4uBnJwsCMp%2FPT1vg9jImXz3aY", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/images/govuk-icon-mask.svg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATA44_ub2FByrcIDzgGg9s2l2iseqHkTz.kF5efvLcOag5yet%2FdgqhDVMK4UJTO%2B33uj9Kn2FH2VM", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21786,7 +20602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoUArxJsZhXJYdM5SYWj5WiVrTmQXJcVK.tCYL9i0hHIN5N%2FJ0NTL9%2F8e7jL11vyYYQfBYhOz9YrM", + "evidence": "s%3A_PSdvNEh3CCeF__cVdvLfE6bq_l6Lb1q.5lT%2BXZja2GDRL596arMXu0yucjm67oN%2F5Xl%2F90H4NjE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21794,7 +20610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21802,7 +20618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21810,7 +20626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8lTeET-hwK8Rj0JEUdVRm8ubB77Ss49W.7qLzJdW7z4r4PsMVysHlRnLxrKGqWMpF48MNSOC4NqU", + "evidence": "s%3AepR1e7YJMgl7n858eLHYp1zg7REXyHbP.Qv%2Bd9bAXju%2BFuuKVjMPbZ0TB%2BuJ%2FjF5k%2ByKx3O8yAj0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21818,7 +20634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21826,7 +20642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21834,7 +20650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21842,7 +20658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21850,23 +20666,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/trace.axd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3A9ShTa1zLyNhAHeJLXi-KXnFdofJD17hE.ZwbwuOTY8irG%2FSD6hrRlncF9%2FslJj9NNraVy3RlE8sQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyFVB3Y82D8EKWzEKjyfSWc80Ra7snVl6.KZhXhQrkgqksCj3tKcST8Vwy1dLXWVFtxbAc2TQLG%2Fg", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21874,7 +20690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21882,7 +20698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -21890,479 +20706,479 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/.env", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbmQSPd51cs9HupOjiim4idHDTIL6zhlY.M2%2Fc2iZ7W45kGx%2BwsBCVR9CHeX4I44wslECZbnkxMzE", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A6u0OKMlRXsDjGZ6yQdqhEYe8LrgQELfl.PY%2FEKUucMPcVBlR0JYj%2FMK7ipF43k4%2FL%2FOjpzFk6Lb0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?=", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiCP1npUVFCe1_qTDjbsM4IlQAeX_lXwV.LsvK4jEbcHwuLL%2B2UQ9tvMvJrIOPHmfT84PtGH8V7b8", + "evidence": "s%3AIVxbZLrZqJPyQW0NkqU8BuU9Q3KRdVo-.6L3bFGD7QSZZ5Zl7JA9xROOcxTo4aTQRyKJ1kDDzuI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjR_vntNYYHzqqvUBRjoMhouY_JR5gdV8.KIvv8ed4%2BK8yPDdklVnlU6PuiI625vVu%2BUJByJ9Nzxw", + "evidence": "s%3A-ytu1kNnHKSIuFVK52tLexKXPoZ1SJrW.O5bxYC3YGvSRe1jIB8pG2oQV8KZ0PVbHL%2BZWQnxrw3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%00", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADx3d2qG_vpbCAlZm6XZeUORymkAtXZ_W.7GF2IHek3Q0xEl%2BkraBuNgbj7afAiiTnuCGbNU9XmOI", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%22+UNION+ALL+select+NULL+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A_0oxD3y_aG9gvpes5XexDb0ZMAR9roKz.XbDlfx0bhdCUNtzXTkkbvpI8J5BxSqkx3FdDn3KCXGI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%23%7Bglobal.process.mainModule.require%28%27child_process%27%29.execSync%28%27sleep+2%27%29.toString%28%29%7D", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AbPzsKYBdiuVqS9xRdMuLs3fw4yhaJtNK.wEbC%2FRLHUeTkYfOwops84gVz9LZJ8OyZ%2BEbH%2BP8kFkI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AohWfAF0KXAvxWfXBuQVG50C5g2ltW9br.H%2FjQy%2B5Xi0nIE5tS11BLWzfjXSL3cx%2Fz3tlU5DneV4Y", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AiQoXgMGNajcv6bo4O8WO8G-gRAaI3AK_.JzbQXIFqcZ1FjL56Jig4Hv3pmGo5VpOoNkfF6%2FBXJUw", + "evidence": "s%3A2aNEythKzmOy8kajR3uTOy4hxXKhYqGE.M%2Ft%2B8gtflvofoY%2FUmLvM3wk0968OKLTqZvv0UIDnOXI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%22%3Bget-help", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Asp_SE590SvWedqhM8FpCVhrN6OVBAUrC.YEOa9B1FJNYLldaAoA5xhm8T5xZj7m5w3WRPnP5rcJw", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%3C%25%3D+global.process.mainModule.require%28%27child_process%27%29.execSync%28%27sleep+2%27%29.toString%28%29%25%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3ADYXYaPCjGEwVPBeGjw2D_2UTyhx-Fv-j.8d6YG%2FuIDHY17SCxI%2FNOD%2FLFG1Lo1AN5uYtQbMjovg4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%27%22%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AQUSkU2agz5jyc7qUXebvILUzrc0RbDOl.2MV3b%2Fd46Aehtu%2F4LMPy2LFkDL7lNVhcI0jn0Snbbao", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%40", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%27%3Bstart-sleep+-s+1.0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0FnUBjU2SsZY8hjGulN2BUqNWPfssQeY.aLoe0DsfMeVvsyTELlV0PAWCagz%2Fn8GLMDmt1Ad3eXw", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%5CWEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%27+OR+%271%27%3D%271%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4gEIAJEaakFqxAKo7sIVmETLecA7gkyo.OZaHXHncJlBx1c16mMG2FG8Qt9UjJP%2FmymAVtY59qKI", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%7B%7Brange.constructor%28%22return+eval%28%5C%22global.process.mainModule.require%28%27child_process%27%29.execSync%28%27sleep+2%27%29.toString%28%29%5C%22%29%22%29%28%29%7D%7D", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AnxvZ1ojEHq1buHyh_5ps32DOtnW5DDrD.4OOh42ivW0ZSVIVqlu4gaDo2UKppeHebLeRy3fUS4cE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=%7C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%2F%2F5226289744825464291.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQcImd_aU7hieaUywKGG1p4xMSmi--95N.FqkkQIleeI2sZ5nXT8WX2Bje4LEOFC4INYIr2vrfJn0", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=+OR+1%3D1+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%2Fapplication.css", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A-Rddn0Ff342vsGDAZ7CsYI2ImkxKsYzJ.zBtwhZ%2B7gsoE1CpbtL4ZETsE17iIIztp2SJMO2mejtc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG2kCf2P4n6vA2QRK4w8oSmZNtyDMLXY8.6tJ%2F0kw7FS6dy3GfeGNbFl0nbg8YzIYcjYNd%2Fuv5cRU", + "evidence": "s%3A4ij3Nq0p0YWfoe2v3j7YhXRQfBM0iW78.uBHfB5OmHRAv2OHro6Z%2Fbbbjg%2Bf%2FY6IQ%2FihTejUpGbQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%2FWEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ar3lPiLuE6CnHWAmFOMcvv3lm7U9C7-Xn.y2S6gYff4xjIxDr4yCr%2B2QFvD%2FGpfoItfB4hyGs23eY", + "evidence": "s%3A7EkFtzj9LFt23WG1AdX7q3AJ6euMpQF7.oqcRl4sT0KAV7I2FO6geA%2FH3mJkZu0EmTBdzFNzrqfQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%3Bget-help", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVtHbYvQtOAsyQwmacrBby-xgrH9fg3zM.rEi3ZoYDJSkMz2Gwn6NqeC7J4ePejr44akRDhx3KUio", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%3Bstart-sleep+-s+1.0", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aap1CweJJARB2qlv82LzijGV2PYOKSNm8.tlVyjDpS5PjQh7mzanhWBTyLGmkTPPCe8dHcJzmVxi8", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=0W45pz4p", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgcIFm_eu10pOqeXQLWQpaSmb1jN5hE9m.JbvRKrkIFYxrStvFWJELH4inaFG6DgjyIuEohv94Xz4", + "evidence": "s%3ABIMzGXL0Wlu1HiXSN7_d7hvBEaqpQW94.NZregh9nW8zApupeX1%2BBgUf9dU2%2BhcVH%2FyF9TPiCtNQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=any%0ASet-cookie%3A+Tamper%3D834a3c05-8653-4728-8516-19a680e3b504", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=any%0D%0ASet-cookie%3A+Tamper%3D834a3c05-8653-4728-8516-19a680e3b504%0D%0A", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%40", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3AAnaDaTfHB3kx_FB-wUCeW6p17JmsutoV.vvYn6zd1fyX6Bl8l0q%2F29%2BXM7U%2FPGiFo4FJ7CRtq98I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=c%3A%2F", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%5Capplication.css", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKN6VLQPkVmOSrTOkkK7QtkeIXGLHLztu.FZKLSBpHAs3fqB4xKYdzgwxY80D7KTl0r7NGNFbSQrE", + "evidence": "s%3ACHJnGSMfzS6uCqvl1DBTwPZDRgW8W51r.wQGwDPkrwmps6LGsRTrJerbYYEU5TyHuGTNNhm%2FxLbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=c%3A%2FWindows%2Fsystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=%5CWEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUKEv74GWmiQrMMApEVPsSzaqQcdynl5.CyIMC3HvdCPeXnMWLhyN3rUGm%2FBhrPwd7LlT0GGhocY", + "evidence": "s%3A90fl_eJbJ-igySKWNfPPSz3D60XLpCF5.omzuEQhV6iJ50HvCJnfq7RkgsPpacRFHClBa8j4Ckyo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=c%3A%5C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArbqAu4cnX9Eaj77zQ_do1-RNiTZRlMes.RPUCsQmlBr4fqrVtPJkHZsnZ6YQZEsUTZIN7RpaJHoM", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=c%3A%5CWindows%5Csystem.ini", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AB7s5hrbUUML5exAA2jDSmrprfh5HuAdU.LkVrOq46TX8uo8ajV7t%2F4%2Fwoywd0xipJ2LtL3vb7x0c", + "evidence": "s%3ACoDAq8fL_QDU5TaqOkZKSO_L5EqR856l.YgIzcUdeypGjmIuLTwtYXPFRQ2XPG7vTY4qSjXrlc44", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AqTR-7HqXmL-5ccQRZOt9l_7QvF5d-Wfk.b38RnA5lnILUk4CpnxqvoYVOOAHsh4H1Zx5K9ahY4WI", + "evidence": "s%3AWZ4xmYYHRKV69RxQsHmcx6bl5NHxMUdh.OUGhhEX6Z4xEzQnPFeKriQ3AO7wugDQj%2F3VP7EEi0nw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOlWUo1VNsuuaKL_EpM5udfG3fI9tQHwR.HocNr5Pa6gf3%2B3T7nnIc7fIkSK5YqzMIYlDzpXjl%2BJg", + "evidence": "s%3AHzBGraDCKCmgq8ElSH7Jb1vUaZ5ksNG2.k8RXyfwDVHA8CIt5GqWJTnZKAb0tuYc4obnRvKY%2B0mw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AttAG6QA4YqdctfF9HCA2kdniO4jrjnCH.gVoxJNmkK52rYiEhFa%2Fg4DE%2BIcVZEPpL5YtAdvZFgFo", + "evidence": "s%3A4ZsTmT1fEvD1WroWW3eoViyEiZ26TsVV.5sEyV39x94mE79I3SccGeXRwrI1qYY5cE%2B%2FXpOx5dkQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=cat+%2Fetc%2Fpasswd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=186b1jws6pu8uubypyu1na71e7zhwrdre91eie5ko0t33bl7jasf6rbg", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AHLR3rsATngaKFBYQ_-oC1YdUhgwd0VhD.os%2BvYG5JeG9X7MleffSlIzetaqtJ5N%2F9bHjxdQbSsfU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=nj89qq387zrfrody0j15gtai30phw775egm0vo281yzcr9b2dyypffaeor", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=application.css", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACV6s13MqMXfGXRuMge5scxO2SY9ycxjv.L7hkgS5GoGZqTQTJajto%2F11I16CiqJIv3EnnMj7kwWY", + "evidence": "s%3A9r0cFLYbZRnMzvyytGqnETaSYSVHKTnH.LY4U0XQwMVRgH3if1FWW0uSjqoEDU7vEQ0I0JvhvsNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=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", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=c%3A%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxDuBvgJbpS3WbUlvzDgv3P26TqiesFok.I%2BUVTuThC4zkr9j%2BxjcTdvLmrtjqjRxSYEgdjtSugOY", + "evidence": "s%3AgPUPmdFMgpsoTFbsd-tS74mY0vW6liw8.OWDRxn%2FOLFEsLNfIVctXiHAwbVQJS9LKvMIoV91330g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=thishouldnotexistandhopefullyitwillnot", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=c%3A%2FWindows%2Fsystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANZvjUWRBtXWMEh2Qs8a3A0CHhUx4GcnR.rfUUZGaqw6mV7esBvAR6OquO3m7zwhts1q18BYmbr68", + "evidence": "s%3AA0ZNgx-iIzwzooyWMkPpl5y0lF_9xG0U.tH%2BfkD3Iq6cq%2BDaA7nAMo7jEGY%2Fi6bBFNq6PzjQwAEY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=w6tkwm5hekrk5cscg0nvb1kecaorlral7ee1wddf6u7p9dn4mu4orhzfv", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=c%3A%5C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azpm5hJdst548YCUywP3MWG425QEp6fPB.xpla4A1wMuYhTWva44uICVbfiVYFk%2BFd0iBtYkaOIOc", + "evidence": "s%3AnVx9tgTCjSgtRepE0R5wjSSur3P7K0Az.VBaoOQjqgsE0%2B8hl2MEJVJZqPc8iMS%2FUA94%2BIEiJT1k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=WEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=c%3A%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2zzBxwOyksvkQyoR1qN75nqNm4G7FFJn.nT0zSozlcJW9L8iDZPqx7%2F5YYSSrFEMuUnzKba6yAjE", + "evidence": "s%3AaCzmoXxMKHmeY-dIiZEBt5vdwdDKr2Xk.OOZHjy4VFQWNaEfMoqc04%2FVYjSnYz8kUojAa0ZDKA8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=WEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AadcdestkgyEcEaCI-HZ-vMk6d-8dZ4vH.8CJwwbVxgEs%2Br6girkpyumDcar8g8152tEb9OYK59eQ", + "evidence": "s%3AFT44Z3UE33S2RFz7L2B1qXnD9BqgCC7Q.GCinGAiF0GCXXT8aGEnhSkn7%2F8d3zkN4nikqJVwWEfE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=ZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=case+randomblob%281000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02Pf8vhGX7x6xQurcAXvdC_y31ObpnFi.beQW7LnswyV3FCz0SU3f5V2TWd3NFL1m6ks1TrKgbmw", + "evidence": "s%3Ad6T6DReOJs8lMqvjgbIzQkpW25qrFGrZ.lbnwirAAgnawLV7DWJV1Q92Iqkw93EbXvNQ6Q783pcQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=ZAP%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%0A", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=case+randomblob%2810000000%29+when+not+null+then+1+else+1+end+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIe_YP16thyrNSvGY4rRapB9C7HcKGo4s.70mBQgAN%2FFuzpJbzp%2FqSuTfJ%2BexNHC1bZ6LBjFW1nwk", + "evidence": "s%3A1gpZX06CLTg5DTvAZye9lJoaip0g1SfX.84gFiOSjwyjFbrav6rIzhmKVRQi9%2BB7SyjaPM3M%2BP1U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=ZAP+%251%21s%252%21s%253%21s%254%21s%255%21s%256%21s%257%21s%258%21s%259%21s%2510%21s%2511%21s%2512%21s%2513%21s%2514%21s%2515%21s%2516%21s%2517%21s%2518%21s%2519%21s%2520%21s%2521%21n%2522%21n%2523%21n%2524%21n%2525%21n%2526%21n%2527%21n%2528%21n%2529%21n%2530%21n%2531%21n%2532%21n%2533%21n%2534%21n%2535%21n%2536%21n%2537%21n%2538%21n%2539%21n%2540%21n%0A", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=http%3A%2F%2Fwww.google.com%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUtWYaCbkQ4a7olKjxDmT-zbHiZCPnos6.K%2F5gsv%2FYi8c0s0VlcDOac4FkxgQQjrvtdzca9GDEWZQ", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?40fc07e=zj%7B%7Bprint+%224107%22+%222083%22%7D%7Dzj", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=http%3A%2F%2Fwww.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?=", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=thishouldnotexistandhopefullyitwillnot", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-PfVOd1YavNaC012YXqYnpSsVEjPgVIJ.%2BeTk9H2PPUo1zh9maWElwhWuD4JRQs1%2FRQmhbbv46TM", + "evidence": "s%3AiTOh6wJPgmqGg_jJrxtkoC0SNSHkgNBt.j578Li5HOHkecMQ%2FyTk6Mx4L6bTwZPDvxS1haUT2%2B7Y", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=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", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A6iV3g0wTSeUqJou6itItd2P_o7TfdNBO.cTxNe8Jn%2FVNsyKOjhZcKdMNrwXWNPsKhbXS7%2FRnrbyI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=WEB-INF%2Fweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A8KxAvObKFeCloSofm8i8cohSAUkgBjC1.4LS1wdAHuIgPObkadG2Lty%2BWUQrYdOKgrwkC9OOaKjw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=WEB-INF%5Cweb.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AYhdN38qXU6CEoq2beFdMvPN-LypZWYx8.Ytjgo4hw7r8ZhvEouxPqb7VlUye%2FKL53MMJgRCRxjVo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=ZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A5-htciimVvmEeRy-gZ2DDyBPWTWuJNzh.H2VuUdHEYewpPTP6A%2B23gfArFY3LNati7n3b7POEmiY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=ZAP%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%25n%25s%0A", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIKakRPbeVhKY54LiJlnQ7UBAfamAAbXd.iGahRbASQ%2FxSBuUq3mbZ7%2BuOPD%2BT8p8naVUmrFCcJZ0", + "evidence": "s%3A53s3bXj6XZ525qTFEAjbmC-YHZ9XPXs7.PKL%2FGVf2iJXkLs%2BnLcoDESUm%2FiaOZCPtZHgHaKrleUY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?fb91ca3=ZAP+%251%21s%252%21s%253%21s%254%21s%255%21s%256%21s%257%21s%258%21s%259%21s%2510%21s%2511%21s%2512%21s%2513%21s%2514%21s%2515%21s%2516%21s%2517%21s%2518%21s%2519%21s%2520%21s%2521%21n%2522%21n%2523%21n%2524%21n%2525%21n%2526%21n%2527%21n%2528%21n%2529%21n%2530%21n%2531%21n%2532%21n%2533%21n%2534%21n%2535%21n%2536%21n%2537%21n%2538%21n%2539%21n%2540%21n%0A", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AlbS5Bh3ire6_2v2gQSU1nhvaCMeERVGi.oDMQcwQ25bqwEI5yR%2Fx6c8jpKa05K9kuv5pY1sm6CJk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A-b5R88PdT6LNu0a2u3hvTKPMuuDVZpJN.5iGkbeFzSGmzIPDFr5iM9cx4Sjcf1iwyemPGT8FDRZw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgczY4scLLlkQwzrAzzbzmzrbFbaszEDl.x%2Bk1MavP%2FbXy3rqZ3rFdLwV%2BqJf2tylYgkXksuAWX9A", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/BitKeeper", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsbRbSikU6Fq6P0Sj79dUZMFaZjW7ig8Z.K0wUMLD9SDPO4TFze5ea%2FlFg5PgylNhmGzS4jCOmoSg", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22370,87 +21186,87 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Awjo9EHDadc15WFH4hYxtTcNWZHjgLVvy.yzx1y8%2F9rRzEHgDQeeXX4A8UWBrmI%2BJKtCWTarl71DE", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A11M57k8x_SKBAmjmd-XVBJgXlho4-KiG.BUGWUiWR8OHN6bULtiFFxZONheDoR%2FH%2BSlk5%2BmZp0Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AqKDvAuMmXlOBkrd_MTDIQLOjbpMlHAlG.mJ08qdwKq%2B0a%2FnjbendzDJ8Ih7XOTK4319SybpnYrZQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYrZvbvcL_t3rRGqBoGBDf0efeN-oDpw_.i5661W49UiW8phn%2BhRNddobhBdkvARscLhq3givUeWs", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/activity-log?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22458,23 +21274,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Abxyzo0QpJHv9U-qKI2hMpEx1KK8k6UGB.4XJ9hr07a4zqb8SvUqkEZoKhxe9mA8qLXqwdpv4ZvQ4", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/compliance?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22482,7 +21298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AGKBIUbwMIFm-AuEAscsVKcIUlgAGtZDW.rp6qIfPg1ZJrQxzGgrC6APL4KVZm0ConwbGjl%2FejK5A", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22490,7 +21306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AMPgayGbqo0iis9Vf2_zbDciwbAoAUumH.K612WngspjCCzT3tKePXZoHzp2shdNezR7cxgATUs3g", + "evidence": "s%3ATmu6-ZmhXtHwa18VMdDHxApwV69crZ5m.BRBt%2FGMEdQfG6Pu%2FIDhsY4rYnlaVxeEoM77vDA9KRI0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22498,7 +21314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22506,7 +21322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22514,31 +21330,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/.env", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22546,23 +21362,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/delius?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22570,7 +21386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22578,7 +21394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22586,23 +21402,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AyiFlllDNPgf2y5f4HLvLfeyW6_2V1d8P.WzTbyZAFE%2F5J6DKsewSEWkOHgR7obJMoFanpNWYBk6M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff/oasys?name=abc", + "method": "GET", + "param": "hmpps-manage-a-supervision-ui.session", + "attack": "", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", + "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" + }, + { + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/handoff?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AL_wupQIizp-MoV4f9kGhLSgQjl3RzdCb.tLhPORxuIaOnJ%2Fp8r34KD5dha8%2FhsYCeM2t4jEfvQE8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22610,23 +21434,23 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/6581468976238839398", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22634,15 +21458,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/addresses", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A50e8q1KJDIpBaI5x_0KqHXgTmIBf7p4g.Jm3x3D56fzVoJ1yP2%2BzesVO0z1Hhhdxy5%2FCnVznmh74", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22650,7 +21474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22658,7 +21482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22666,119 +21490,119 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A-1p4_D8zNGQjKo_kij0G0_Y0f6ddYbai.87MI59saMiroi98X12XWVJzqPCXge8wU5Wrf5IgwWUs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/adjustments?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOCffu-oUnC_0rp-xPdjn3Jc6sX_StGcg.Dokf7b2aDGUQTZyOKrWUyLbyJfWomvfgAzipWlkxXsk", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?-s", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A9CvGg2hVDFKWXy8TaVekvZV42imEqRUl.y%2Ft8gXM1Gr0%2BSkXZHiqOzZELTUy9NbppTWMI6b984Yw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/circumstances?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3ASXM-ok3ZdF7A4NJNYx0F5s1HizH0pX8C.3y2gd%2Btn41E9DWwxtNlNxQIoaWYh1fTyukZoxA%2Fhf3g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/disabilities?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22786,7 +21610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22794,7 +21618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22802,7 +21626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22810,7 +21634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22818,7 +21642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22826,7 +21650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A5Y70lOUGBQCjP0J8-jXpgOwTaxCVmWko.8GeQI57noQaPT7IvyF5vp73axOaSC26tT5y%2FjxyI4eo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22834,7 +21658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22842,7 +21666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22850,7 +21674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22858,7 +21682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22866,7 +21690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22874,55 +21698,55 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/6428623168788041453", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b/download?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFsbSAld-BmdJ5sxP_6Dl9oVpIJPitE38.XI69rmfrdSIFfQq20rnHjSoZyiTZmo%2Be0e6DtC1M714", + "evidence": "s%3AkfN1tmDX7ASxqygcSWQM5cQpOz2k-Zk_.JmBLiiNXG2MNjQ9cTtMx2Wf89UOuGF8E6YY4olBJ89s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents/5135ac4d-238c-43c7-ae6f-0c1c2367296b?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A02dWvj093AK_6nmuporDovm8J3LvqAw7.2HAdc9zVMrUSYT4i%2BQLKRRaY3ymISpYI4uPRgnVyISQ", + "evidence": "s%3AujTelTzodVpNf0Ntw-2K_3txCF6lHB13.lg0S2xlEZygRFNiGA%2BL6arxbJsTnsdh6%2FMjjD3iC6nE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/documents?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22930,7 +21754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22938,7 +21762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22946,7 +21770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22954,7 +21778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22962,7 +21786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -22970,439 +21794,439 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/.htaccess", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AYxzCMGhucky6uMsr3sYk7MwobAkOkY_r.Ad%2Bele7L8ziG4sAHwHJYBcoQlrOLZ1Mo%2BHeYYSNZxPA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/131777530153697399", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai7P3abUct67gOkXfdZes7XlFLAZyyv9k.CzE2mnzkDNjUe5IfiagNb92jI%2BABHfO7zA1JneaDpYE", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAwcUVFJdMrnL3ERn60Jw0TH6h1yjD55K.0gtrww5EW05U2%2FeVx1vVws8FNXWb51VPaw1cYxFT0UE", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AXyoDz8iXOJyK84mEHlI7Bu4CsLkVVuJr.OvQwTPmfbbSs7egx%2BX%2BwRmqBTH9rSz3bIX4KvrpTQXg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AZCKgzHTplWLGGG3GiLS-qxRj0H-05Vqf.K3Y0YeMOjMqd%2BsofnAZLzv9t6EAapLEo9EMkkJ0UN9s", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4q8Dw7t2eaaK7uFrVT8L2kru-sAI6q2.eIKSEmAkGYE0XSYyjKnXOs5yapZ5sVGnE6PsaRc%2FEIY", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALtMCiidWolqiXNoJTxo9MmCDzdidjtYn.7MbnyqySvAerQLB2cDN%2FdnSsMmBfOcV8gyPB66FHCRM", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/3001949854477670950", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR94N6KmVr1n2slSChTC89tWGK1KQbDK-.7e01k6SuO1M57Xt5mwda9qG%2BBS1Njz54PgglncXdJT4", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3ABQCho2-4AFLNB5OnHJbB0-1bnFh7Hm5D.g8cBhdODSDFfJu75RE3zlAp%2BRfvQ1bAPolCdUlBCpbE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AYfUYd1YYhOCn68-Ve1qyFHuhCjuaQYwv.4U7Yx1s6ph3NcmMq1GRQulC4tUQE133rCB8zIo1iJzA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/trace.axd", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3AozLIi_muJwn_TjMSdsh9eD8edk6XfwX9.0lwTIe6iv3lYLlEKAnoVkejpCe6PzDvyFQYe8zlYqBg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AG4hpIZbgPycsJYyB5oGeNBM3Bdv9aT6-.quEnhO2yoKWhYCpcNc3Cv9g%2F3yJr7SXnPIH%2Fup9Ejf4", + "evidence": "s%3A4AzucUWPNQ8lZ7FVpAQez_Gu8ux2bRRv.jO2MX76xMtMy3%2FNy%2BHnBymRoO1QNWQAsmVWFdEdKqik", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AehiJ7Rl6ApjE5F5mAr7gLWoJb3boNsiO.eFk1asnqcnarln7kEsg3de7%2BRA%2B2d71DlCa8oUoD5Xk", + "evidence": "s%3ALpWJy8nlGGnBJ64G7R1VqR2l-nw80Wco.KRioHPuDGQNFpE2zfxLJBucM%2Bciteob7nJmIwf8UJJc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/config/database.yml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5DbnwMQJFTODqbjlNaYmanYt3eY9qdpw.Am4UuvKaX7LwZzBeqcURhOQ%2Fpvyoz2XCXRnIwLu8Cb0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/config/databases.yml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/CVS/root", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4SOmmvEepv8PxYtS6iYAmRMvLaQq9vZZ.piUeA3Db8ODvE3zu%2BYf4H4TALA%2B9B1WbuQrehk5Vlfk", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/lfm.php", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3Ay4bHozJ9lNNCq3kzkE-ibHQ448wulW3B.5s6Flw6FOPoD%2BK97%2Bjo2ZOMiWVlnidFkCmq4PQ9ypnU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/3524177656446556259", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AHDyIWiHc6-0iawSrXu_NOBFvBKWqeUkh.e1bEnYd78TFY5uSv8UE1diGbW8mgSnPThfF1xLyNpNc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Am-vsJYhBy2SoTU0tVI9oNjyCc_Utq79E.1ybqtbDDqmnx9clx9UIq3wT0xD20ZRuQtQgTRuFvFpo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AbJMKu042WZLP2UBiAK8Yu0DJeAMDvjLJ.QeZhSXIVje9i2wtkso4zSF%2BlC6UyBfe53sZVWkVbsRM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/CHANGELOG.txt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxdYUzP0sp0TJktAuiVcUGEduBDHqvhTT.GpZg%2BsEN1oSu%2FBa%2BUnIi4z8rJAhAjGCCp%2BRkYeDsOy0", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23410,15 +22234,15 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/robots.txt/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23426,7 +22250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23434,7 +22258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23442,7 +22266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23450,7 +22274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUhnKsVAqcAQoQXMRmkmPnU5D_SqVskyv.zeAVrOgG0cZdZZfuFlKtIHVIxIuOgsO0gVMKei9tGVs", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23458,7 +22282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23466,7 +22290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3Agtvj15PZgSSE7XwplxmQEAbBh30d24tC.06%2FvD0y4kkUfPRHp1KQczMLImB4QRtqa%2BqVEx2jMgVk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23474,47 +22298,47 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APXq2xQserVwh3dpWrULwtlH3_9M7QYFR.h3tGUnqcnwpIMjh67TxA4qcmOEYNXHh0ud5M5xJQzR8", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3AutlNh-s-GEkKHgrUrAx-Wzaeohr-10UA.iQCaAZypVgNTRnQi9wb9DnO89XgeK0%2FbvRDDore95%2Fk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2tjXYYsmnT3wM2ZqbGyOUSN4X5cPd0K0.ZFlfoziHVdWAejGC%2F69sd4DIIQBRk6ZgIGJ%2Frvm1tNw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/server-status", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AatGyRmj-wECdFFOie0IXa9QJNsyFIPDC.fkEsc%2BiaXzUYisfTq7YCOKImLaO6DpPd%2FNfExSZuZz4", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23522,7 +22346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23530,31 +22354,31 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/1137223391528951844", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3A2S75BWHYQ3RSlKCOMkyRhc3zkHZMzJov.d%2BWjg%2BchrOXOf%2BDpgaoS%2Boj%2BF8wNK7lTlQKAXNCMn50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/.env", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_N7SJ4G2rreVtjKgu3hef_C0skpIQExh.nzUWzXAVelD4JSrW3K0OXXl2pW7YHC1gYEJ1Zp6T848", + "evidence": "s%3A-B0uDdYQr_7fpFcaMkBh8ddfgxa5bFt3.LEnGJSWzVlQkGbx24KFw3sL9PAY%2BETqFW2dlCsfbpKc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/3079454198605931145", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADLale8hv-Y0miNls4Rm6bEJKKKh8u6Yq.QMRH4nh7%2B5zOU0TNpp0JFB%2FAEelTIpXJNkvM8473uC0", + "evidence": "s%3A-G349YvsDG_gCYWCpZfNSwUTKizRJm6K.hBzVSyZKWDP%2BX3v9Ob6g%2BjRvU9QMV3dcDUZ%2FWhpqp5U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23562,7 +22386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-HaWYOhClxHDntPPtczxCSP8OHHbS3m9.gTdhxHtuRthGkl7UHXxqQ%2BKbcRV7o75xStC3rIEc%2B%2FA", + "evidence": "s%3A-GV1lDNMe46Sb-fqqRU16n8PBDCeNk7e.CzPwezVjL62OWBI0WbdQAD0QAOSIS5TtnoEw9Gcy9z8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23570,7 +22394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-R27jeNl1V4IXF-1zAqLcUoEhfZNd4EJ.vPpvxCPToNoC2xOj3RgagBLHLx1xRJsV53ZGhblArM8", + "evidence": "s%3A0T2l9iw4VFoYorQLfYCsNT301DiyXCi1.aZ15BtlGI3rOPXjJEEvhk%2FBcATPSCO58iFtlsfZlZSg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23578,7 +22402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A-clpMZnbI5uRlTqSGp0DwjTi732AaNlA.cNS5R17EakzaqYNyLktCocfsV9myaOyIbwzBreTqFRU", + "evidence": "s%3A1bcFIaX4rb6CHR7ekNcMoV9RtamCXOIH.pW6EKpnJNcfPBIUIlhhXoHhmtwCeMgthyLvjOV2Uhho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23586,7 +22410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0kCIWYmI8AVtgN-Edpcj-c3ogSeQVFvb.aDN52DrUbpkxIogu3DdAlj%2Fr4JfK1JFC3z3aSUmNzvU", + "evidence": "s%3A1jcRq7KVJw5uwWOjcgGrY1WL58WMKwgH.UbmZXUcRRcAAVxwEpB1LZf8CyHUSnxSb5YbLTRieBnk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23594,7 +22418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0w_NjlKwUoLcijXdHBqokoniyaqnnOL3.9HgGsaiBc1d2%2F5yTcZopVCUaQc35XJrhdN6mRNHW5gQ", + "evidence": "s%3A1pq4hxH0-dEiXE4NuHS_KC7Bt4ppsrD5.6lcirGzU3MaRCU2xgAfbkvpeG0aH4670ecXk0WCPHhU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23602,7 +22426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A0xFUojA1hO4225SeqoJB9BPdolNvckpU.EGiEQd%2BhUwPD1oebKjH1q39mN%2B%2F0PWwPJKa1jlMhr4M", + "evidence": "s%3A28t0fXljdl68gSeB86AOZ86DHpAJwIBA.NgRed4BUf3vNUo45jRnym%2F4PmqZSMRMLh0k9kqjbbvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23610,7 +22434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A11MI_wpGndCGxt6dqnszoItDWaDJKd5B.5rSKr%2BeQLEJMGd8i8QsgbchBrpEQqG4zOy5g2QHQM1g", + "evidence": "s%3A2FGPfL3-s_1akreqJjHQsS6DkfvehIh0.H9Q1YkY4SQL8HSpbgtj645qEWFcv6VjFiBJ7%2B7c%2Fvrk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23618,7 +22442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2HOfkNo_MTW-EaIitQbihxuJ_zr2BGh4.6yZnvNjOFm57TRoz%2BHS8vTm7920N2v2Cfr5UM69enyY", + "evidence": "s%3A2bJvhn62-5rUJM0NOyLtF6MtLiTDHVLz.7NsQa3STaAvHVF2n3IQA%2F%2BJzfVg6hprQokipIEFnj3M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23626,7 +22450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2cZsziaBSzCxmSOR9l01h3AsDLDM5Dvx.hfGlJXQXH6ybKTfOCKdDRv6gJJVwNXB%2Bq%2FX4jYWdLnQ", + "evidence": "s%3A31nVmnEel1bmwsMze2iar9lq5Nzks5nZ.Fz%2Fuh7TIaUVFxEiRmfTpVIJdXkKlyDtaQYadYyZ7R20", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23634,7 +22458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2lAQF-WrhdzZ7nQ5garWxltTotwAfg1c.Dxn8m78Xhc%2FAwZq3W6Hcfehh7BAlw3m9ciUR4SHwZNE", + "evidence": "s%3A4YXBwxzvs9SYsALiNFJ8EBpnUZIuvh4F.Cr4e9efkQsNZ7fuzpuFDUMp%2FTg9exi1fOaNQ3WgSXMc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23642,7 +22466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A37MdM1p0TPSQZQ6m52TR2014qLI7baIs.UW1alp%2F0bxY208yWYuhwHDm6RytIVt7h98Bkmp%2BTbgo", + "evidence": "s%3A4cgLIYwyEdj-_G6bvpD4uvpoi-ehvCHU.iB15OOjvduI5UvJODhw0%2FLR1sCK0N46QqIP1rRVhCX8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23650,7 +22474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3Oy1XAZH869rgcVC3KxAGHSe5R_oNvBb.Vy9ZWoHYhsUVqddvslNXmcP34x8UQ5OLoEQXTt7IwoY", + "evidence": "s%3A4uNpDLixCELbrgt3zIhmALldyZThr9K1.toTwUQBwKQLrDtbGvO2eL2vOB9fUJPdOCg7X41UKZ3w", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23658,7 +22482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3Rd-pncJ30AibWCbvflJ8sMb06Pm5eQc.2ofGwepY7BHXnh2CALt4OvzxScHSA4olHWeVtrioBxI", + "evidence": "s%3A5G4yoY1cjU_k2a6aOEV3NW1UBJHhfgf5.jUGSzXqX4ddvXxv2nZgraQKTNdrzPSZUqc8apIJU%2FGw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23666,7 +22490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3c-wI7qphT0CwqeiaS3wI51vZKROVv9A.dSKFFVxnUXr8Rntq3dheO5g6OIxvGohB4I3UqJRTnkM", + "evidence": "s%3A5aOwstuY9VdPq1_aAtyxxDTePnVmb2iQ.fR%2FnUJO0D%2BYG6qtr2JBgKRJbN9n8Mn5i205%2BJ%2Bw%2FSrg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23674,7 +22498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3vxJ5YhjZupEWVs993XpZZn30mE9h08C.pjacBOBR1WG%2FfcezT2qqA084b1bSiR9psrs5mXxKrsk", + "evidence": "s%3A5tmTpRsN4T18Ki9WE2I37LGuN-dBftN0.sf2NDsE2PyI4Tu3Iz1xMs6WOWyTml89rHEVB8t5RQK4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23682,7 +22506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4Mw2AhRNvVx0VhohvAItx1ZT_8PjnPnJ.6C9pzYlAziM6%2FlJHMp5ItReORPZRU8JlXgJ1U%2BbCHHk", + "evidence": "s%3A6KjLo3IICeCVy7_ZqE1ITYs-03wyg1CD.q7BmHs4FQgOmY3IdaEfEYe3TAspZC5d6hvvvFGlXFq8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23690,7 +22514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4ZHsZVunczh4aHVIBWaR35V000HXabSy.21ybM5YbIXA20oWii0r9i35oJslqIYP2U0abRZ4CWKY", + "evidence": "s%3A6hISKRYw6IA27VrhjDqDoH5iJdcFGSs-.zjz%2BPqWmMFSOodJlcabijAO7ILI1utcCdxbC1cDMRGk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23698,7 +22522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4lufTGDBnwYV04qKQfxuHiFK4oHN31ni.Ndsv5NdPEI10JKJ90sdyi6J%2BiBkPYTH6ezuXWV2lCQI", + "evidence": "s%3A6hOXU5tNNuH9nOKClKeEsy5w0HM_Yxqv.At0168VeKFuoczwNDTof2s943riqnApY%2BWzzSPZNprw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23706,7 +22530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A4t07ExWjF2eS6nsWOEGc2HrQbPgt0YvH.QoNmvb16Bk%2FN%2BlNgzd2Ry%2F7JC1iccWPCINOy%2BYkw6cU", + "evidence": "s%3A6rYwIL_j8ikum64UPJn9rGDoXlMgCo4W.SkzLbSZa4XnjKgQ6%2BfP3K57OCFzjKd6yuQ4CH7MvIbw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23714,7 +22538,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5NvPuvvJyaVvZC7kxkRC5lL9zRLYmfWi.slMXrgMbjxT%2Bvy5XOwoE9IzwG59mUlu%2BeY5UT08EfUs", + "evidence": "s%3A76Ro4T1bHQBddWlyQamvd7uX2HEALzaL.59bwX9WO17%2BFru%2Fyi9QN6VDD%2F4Ex6uEy4b6R2MRcOJQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23722,7 +22546,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5p1XrL4oLtJd1hvehSjgWen5S8fRokpZ.cm1tY8ynzviAKX4pQUsr%2BTGbAn%2BnQ1KCOtTQ%2FAwlSxE", + "evidence": "s%3A7BrZ50YlZPYmmKPKSKz07MLGmxNgVDpW.%2B9UmPd9bgXeUj1zOJRcx3tw88S54zvQl4tQ8Mf9Mx8g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23730,7 +22554,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6-p2zR7UlWc_XlhE1A4RpT-0AdgQuCIr.Njz3M1bjss3rFneKc8SmWQQ29y7PKbGBSVnlqo4NIMM", + "evidence": "s%3A7Ffd9G91lhEE02RdW2SvWmybLPMBZdpG.4E6E%2FtHL9CawvJ9a%2FfGx%2B7nMSeKGuxX9ZSiQqnzy%2FZ0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23738,7 +22562,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A69pdQcogtNwcm-zZR5pC4l--cS4wGKqJ.6VGElkFaE0Ecf3R7LARe0uhQ9TKJ4FFOeWeD47yZVFw", + "evidence": "s%3A8Tetroqy8DOvLbmlwHuWCLJYNBO0tCI-.bxZOTfUZTRbYqsKVRnZTzvhFOAduXq39rGb9viozFAk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23746,7 +22570,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6ACYrLtLmertX2bYXs42_PRnJz1vkORm.lAVaJ4W8aSAAPgNikzD8eE%2FU4gFUCqf03JwltO11xEw", + "evidence": "s%3A8VDQVpdyVRvllVgcZKjB_7cqp0KsVZwd.iE04t%2BOunV%2B7oyfVWRxiL8vOvGZypjLILt7IcsCvpDQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23754,7 +22578,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6AtqeNR2-l0fgJHGzabuvodGcmWMvYM5.BJOvOKwKGL429TsTtXjRoJuNsPu8zJNMIHU49Gg8I2o", + "evidence": "s%3A8vNZGIbF9O_C-LRvV-TAsF4xHecyO1x-.TV%2BUpoe40ugpJhpWgYid%2FAAh0lw5WY5UvgozI%2F6O0To", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23762,7 +22586,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6UbTcWSrUojgNoNOX7QKOLRTTImckGQ9.t5gw9I6irmd2ZU9bx4vFIuLc25jVdABZwr8EV5pimLI", + "evidence": "s%3A8vUjx0rvuykrcZUwYSrIK_kBiBRrhEIW.ACla3HQ5USEt4N%2FoCN0BqtgU6sjTuUD63h%2FDKRCFjF4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23770,7 +22594,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A6wHqSv4hA39cBX0zyjQlh_9WkYzTtUmi.vXDCGJRdcCkt%2BQlG58IrAFGw0glBGszTrFjK3Umm0Rs", + "evidence": "s%3A9K-UNSIhjPvSJ2OlFJSUzqHi56c9k_A3.gr0UPGlgxwvncLMBJSgxvOvnElsnHdYRy3jEYM96FOE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23778,7 +22602,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A7tJHKHzR7ioO_eveSwQIrO4mFDcvgi7W.BhZLYv9aDF44dHLOwW6zaqkdr4CkMyc9dr4F7DdEddE", + "evidence": "s%3A9W6d5D7XDX78rK5uGMg7RuOIZWVKcmny.nXmGLhF10lci6MhDEvGtLAKnRp6RuxW7Yxve7B3dFsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23786,7 +22610,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A97ZSOT0QXbCFClYcWETwtK1jn09jvgUK.she28B%2F8zPdqAB%2BiTVlVW7%2BLJRrgusaHE9FRIP37o3U", + "evidence": "s%3A9qaMhiSQzJxsY0ygvrau-TNZVRKS3cJB.ozXtC9%2BMAKYRWrG2pHSfsq6tdyxnx4woPN8hKNMedUQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23794,7 +22618,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AAIC_jDNT5-vD13kWcgws3K29tNPKWpzB.3Ge3KnQIBMuJ8Yd6uimUfvcRlNESOAjsUialp4Advqw", + "evidence": "s%3AAFgQdLwwZBiczHJ2SILtCCnCbcaH0T0l.cg%2Fg%2FxokjgIjx7GPMC2uoD%2FfwtJqthKyDkWC9%2Bu6tNE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23802,7 +22626,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABGy_fBQkb3zTEaUbADWa__TE8EZ9B3Wp.17cuaZ4tsFcXqBt8xJRhW2pJGkliAuNqwsiQbwCeb4Y", + "evidence": "s%3AAj-lmz3pO5n1gQDNtH336eceTokrWghp.VxQ%2BgyPyuAJBwPXp%2BRltQ5tPKQR1eC2ShbKDn%2Bf4UwI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23810,7 +22634,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABX6l268HxzPTERaIVBf2Az4Vl5i21eWr.Kl29ukK3x%2FdsXQhf0Opa5mT7KnZw4f5mDFJrVxYM3UQ", + "evidence": "s%3ABLJoFO32Tw9VBIY4NavY3e0iHzV1XjO_.dS0Kvqk%2FZcXxj4BXkw%2BB1T%2BXWvDT4bFMzvG2nsqwgd4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23818,7 +22642,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABdnJ321beLtFSnu9vKuaovtCd4jhvBtV.G%2FLcjnTJa2kCx1BPPo3yRVjVqT2J%2FG9E1j0tsPKJa14", + "evidence": "s%3ABMGuhf88zFCNesV1VRFGRK4wq4-zzoRz.RTJS7FDC6S9HWnyBIKko%2FyI31%2F7LxQJOGO04hHK9MqQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23826,7 +22650,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABgIfIEt5sOqy3yN3SqGSBo32UPfdnI9e.83XUOXWGSJXfpTwEdclo1%2Fm6e1s6i8uObVGU3YwyynE", + "evidence": "s%3AC9KwnCVjwDIahg4Umc5lGdUtYUaVZe-Z.LZXLA5zcqsRmO7YnBFsfJSu5RfX0YJ13T81h5pkij%2Fs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23834,7 +22658,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABuBbKumNbSMFV2t-q60wjvKpnPvw9cVv.OKgoooZLo5SQ3qMsjkJbiGDv6LT8Gw2hZ6OMsUxcgGo", + "evidence": "s%3ACIvjBzeQLzKDPOm290IlYg1ZBkaS1j6G.gJyWEgibfywnKP2AAPYDIvaeL4ZC5xmUTO%2FswZW9rkg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23842,7 +22666,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACJqneF5Pfp7bIIFp2LtPmYDoeP-2LIV7.R2EIIDLa8U5tJUUU5o6CuQ2X8rDrNaqiPnlK97L%2FU4s", + "evidence": "s%3ACKvgljak_foT7jYmdxdlPWKcahg5KAdw.CFcNeQCGoYqxASPTl7hb%2BlY2%2FA85kDL1%2BbUd05Qpn6I", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23850,7 +22674,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ACa59icLwoljfeq6ITy1-MPKghrbNqM0e.LWWZTfEmVnmofXtglafNvGWtwppzNQSjZPakDgpL3%2F4", + "evidence": "s%3ACMBvh9k-VDPjoGgi6ewtxll_0tRsHMvh.FvWsaUHEZZwX%2FpzF35WNvJZI0vYU%2FaYDKWAiOY%2FbcRc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23858,7 +22682,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ADxGYH-LKQFYkZP8Y3YuhntHtc--9LIwa.UvDflSqnsQk0qwEHX6MW%2B91ce0XS2Ux2DSWaRsI5rlE", + "evidence": "s%3ADM9DqJJwiF7vfhg5oNJxliEtpdUYnHBs.ZMdvKCDIkAHEQ5QX%2BniqSY0RjeKwUMvbPDwlR1eSSZE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23866,7 +22690,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFAssV6tLxH82jMxHcvd1fYh5ed1qIyTW.grJ3JTHJb08dfeClCASvHx92IaavQxM4ClX3w312CZc", + "evidence": "s%3ADSid0rw3_enZGj7gicqy5v6x4sQmfP_7.TEp%2F%2FOW0HEszUWbdzAe3offP3Q6TIo39vrUYkgMn2os", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23874,7 +22698,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AFpjPwWks5LXTqxc2wi9WgoDVEAJg-pkL.DVpiRwJKUATtc9sBvTrAajI93f2tc3vBKbo4%2Ft4wfM8", + "evidence": "s%3ADdiHcKwW4bF6xpj3DZGKntFF2DNBIs5S.Q7%2FQG0OXR1S5UOeX3aRutzZmsltU7eg1GmZA%2FTobIv0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23882,7 +22706,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AH7twyYpIfzUQUYFnuVO1irl5flPl-_T3.Hv2rF0FlTt3PoMuD68m3EH2fmpiRbtT8jjttSwkqksA", + "evidence": "s%3ADn3WGcWKZ1e3fDIhJXHCfUZRzTZsMwbK.etpTxYeLQUBDMCh6MAsERb8BXK6PUDITgrslUvAj3WI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23890,7 +22714,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AH96oBt2GkdajnoDeuL0qjbWVxVEL28r1.ioWKZSRdT%2B5P2YCGD%2F4X3Vc1EmrRYYb%2BHqZ67gC0Tcs", + "evidence": "s%3AElY-sBjHzNurhQhLTXz45JqVuYJy8Uvm.WlHEBsxOqI6jB0s7PZO%2BvJx2nRk0klwle8IOwd%2BT9TM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23898,7 +22722,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHGecYoacOMdv3ef4PtySR_MCw3oa4Vyh.qGHmmfByKGitPoOMd1XXUU5YjzH1rOhQQ%2Fl1ZR1HPKc", + "evidence": "s%3AFAe4xmoDR26xaOW3APtlYF3l0FAh7iXm.ir3rdAg1v1P6ENJP74UkYZRYrdWRHceFhokI%2FFubCsg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23906,7 +22730,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHLy3RxJSUyuloUtEFY9NqsvMGs-r68f5.usnNjl5PUEoQw1zwQ%2FIDVfkD28nu2n%2BHeaehKtQj2Ow", + "evidence": "s%3AFG4dqM27MrYa4BUiPjtB_oHLosr0Rs5G.okcj7PSR9B16x8GFZrLAAYD6kDlGRUlEK6Sk%2Fjcgspo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23914,7 +22738,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AHVk2WR9gqDhVlfSW6w8A3WMPDYEryecb.FNSDyDgFPtBpMXyayV6VCjHeyljNYKjx1N6fEzxjh5g", + "evidence": "s%3AF_6FwlA1EGNOySkNgU94-w8RIeQGQvCa.2HWaVuStDCbbufwai08G1k9H2iPLGhtqkOuMYGloE%2FU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23922,7 +22746,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AI35N1wQg0X4DcS4P94l5B--Ax9hWkURm.HUZA8wnBFcZeb8yFbBkaWVpVVzBabDfCfpO%2F6xacOV0", + "evidence": "s%3AFq-VjuyF0izNwiR5ZtMY5zhkbH6ooTta.16VqyV3JRGmvFMSHvORm2ZU0WsLex33aN0Hhx71hagA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23930,7 +22754,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIbfB-vZKlKumpf2gCjQozp4o-IjS9OqS.Xqdt1nOGXaqZJhx8dDTHHNUEc%2Bt0Zu149o4rgCzSn9Y", + "evidence": "s%3AGUd55k1WdsVPsoaH4QmNDb6DGnUbDG7j.DXHR4OqjYoR98vXEDq%2B2vbtFzbIYugQnV5aSkV2sTsI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23938,7 +22762,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AIi5EsNI7zWUFQKglGJFsWh5zJNQ-eq1V.WeIO4gnepQu%2BZ%2BJOGmfkMk1w2%2B3LYElKXKuL4zFjrVo", + "evidence": "s%3AGv9WU9fGYh3Rlf7pbVjSk4sI-7Phe6E6.eLi8BX20KpEpzxA5iLbOqbJg7W1TlMgDX7brdWpBSsc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23946,7 +22770,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ-GNzO5wvjjqW4MnECyPQW3ywT6xfpsS.r2Fm210JUjb8yxVUtZryHa1hraR%2B8D7JvGT4T%2Ft%2FB2g", + "evidence": "s%3AHLiTAM_3Qun25wB26SsW7mtREBgAVK8I.jcxokPZ2XH%2F%2BiKtBLolkR%2BogQv7jrmK%2BTHRMR6BjIy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23954,7 +22778,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJ3GLqU8x0mDJ3qKdjCMjtvAPvfP2bC2n.inPIu9mll53iA9hv6UohyiwhDGEBjS715GIO1Q8LoXE", + "evidence": "s%3AHptS6kx49UuZ6Qb7Mva7PMKbs9mpRlZX.Zd2FP8tOR0skD%2F4tUFE%2F1%2BUU9MeoM70f4eA%2F6lDefj4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23962,7 +22786,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJKDxVtmbWr5VZcFDBoOgbA7YNY2nqS_4.EQBujnXLOSXBQ28SZCFWpm30BaQyMGAgQ0bOrPBm7No", + "evidence": "s%3AIJZDHoVlaPUd-Y9XSC4PwjdnpVlwTaqL.rIqKJFUrvv8Uw3SgqxDTECa%2BVwGwAR5HXsjjohkEUc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23970,7 +22794,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK3ClxIQhzO0m1jUdZ0mBZ-h--Qr-mKFZ.0tNHKBIU18v8U54764iPi0J0nb4s3eEDCXvd5QfMPGI", + "evidence": "s%3AIgkIsbZIlvToICIO7x9dY05-4iB1nUoo.AripYFhQsolDDlHaaF6vGpG2DuPNTz9qv9M8HZ3OKxc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23978,7 +22802,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK5Q__3pYbp4sAd6mvOe_uP7lusNSLACh.OFfmoR8IKDu00pnDU%2F5%2Fipx8CLPs%2Fkyn111cPCTkXQA", + "evidence": "s%3AJdPHDtPgXfRk0ULWRgqXWi4O3UXSlUMw.jpTbLaoBvBr9sLldRSorn0OwcOBkPWqCplM%2FYMgBFMY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23986,7 +22810,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AK7HoMtiJqExYq8QNocj_Z1YAmRU0amKM.1ctWikdkT8B4LdzGuTN%2Frd9degYXJD9rwDjUc3DKXwk", + "evidence": "s%3AMIh3ssYEGP0htxwWgWdQTAIKxmcgN-GS.tS14yplRrr%2FcS2X00rHGm%2BKLigQF1Okcvk4TGVpoC54", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -23994,7 +22818,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AKgeQQr0nbJ8y7Rkv8C2q_GsWQVvARrba.9yvCtEgCaIty8Mu24ygAmOBSFEIUlJKQBGGdV40bbs0", + "evidence": "s%3AMj0mf2TVFXpcng1sfzu6GjHIxtpiphJ8.ldSU7N8r%2Bde%2F%2B8AZbsSI56FWOTHs2yaPaGE4%2FAoBc0M", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24002,7 +22826,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALHPxEyHfriLh-YHhXcd-zZtc2rCYpmrU.vtYmkIsaGsoS%2FWhFei%2FBlTl7fFzbVxuib0Gox936LX4", + "evidence": "s%3AMqQdRPCi0TqyRytdiWr8AG6Ee2hK8_bJ.FJBNbB%2BVCmwz8FZXh3byJ69kNtzpgkHQHdHxR5ppOIk", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24010,7 +22834,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALQnMTL6FK1_1WlQEGUEKJGB4iVoms44A.EI%2BTuDPlxt1InwgzMCSe9Z6n%2BcEN%2Fzx4h5qSUvxPCNA", + "evidence": "s%3ANA3eTvo4pBbX7lBST1MRe-SHaL7zY3S0.r6nJSoLYkIklZAvOI9ywQnroYwnqgSwR%2F%2Fdtw6r5Tc8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24018,7 +22842,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ALVlSVueN5rLAsd691eUdQJvU752qdZ0m.RlwA%2FbDtsk4e6zTvXK0N%2BMBnWB72F1nuLGVsl87AYLA", + "evidence": "s%3ANBHuihYbbK18QqTBCaiRKiyX9FLBPr65.66tkiCQaJNcP9SyBeW0na8VmVTb10djVF91r5Hbu4O0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24026,7 +22850,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN7ItMj9bc73wnMkx4tyjOfRLfBdIskYk.aQqN0Iz6OtG1nC1b%2Fx5Afu56qCVUTZW5pl%2BBhWtmD%2BM", + "evidence": "s%3ANPEEpow3boLSUH9ksY5KcE6o6rMF54R9.xeG47%2F9jaCuX1QlFSNtuBmWqwSY%2FBnVXKFeKgJ5gk%2Bs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24034,7 +22858,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AN9BCyAHA2DjO67J9L9EZblyOv7nT4fUz.mHr9A443tIEqmaED06le%2FarDGZVMzdTwVD03L%2B1hN3U", + "evidence": "s%3AOAu6hFP_JHznVylYIzISwdX1wlBM5SOa.Ht80MlzR6CJYEZ2GDZgp0Q3s1JdgFIV9U00hpmnuLpc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24042,7 +22866,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANA3mliqCQR36o2NF0DEFnLvegun6-_uD.QHqF9msFb0La18o1DC6Ul7O4ev6GZ9oBEZ3zX3gtxNc", + "evidence": "s%3APD2ZsAXCLnz1seA8cUcxMSo_yqh1HTt0.D7yVMW9Rlhx6rLnF%2FlhMYxptEZ3qaBY5B7%2BPkIclCAY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24050,7 +22874,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANkO8kAu0-Yynf5M1NHOHE5pwC_BGhLeT.qNazWavk%2BS22Jp6Y3W5UEFD9%2FK2Gi53G89xfbLABDaM", + "evidence": "s%3API6vk_eb2XFj7BleflNzBCZbBzzVmwsb.x2LSfQf5ei7PuYIjKXhAuJB8gdJ6uUD%2FmctMDwPugD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24058,7 +22882,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ANx8Yb5TuUoZGpar7dQF--z1_Xr15Etwb.vdZgumoMBqST%2F%2FzenFoPe7ciH6RTIqSAF1J6fnbYy7c", + "evidence": "s%3AQb6CeI73YRb2QVut9Mmso14_ibjo4N08.E%2BAp11FmuiVUKWrMZTXm5WYABc8%2BpNg2yyt%2B3d87wls", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24066,7 +22890,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOUoIyf9H8BMnnY-uwpnQHn-28TcquKLy.GC1gef0ju1DSZ62T7X9nveEkLkkg1DimweW3WyuQxVs", + "evidence": "s%3AQmFLXjvzmHWr5i4fhrBuRxTjVf8VrwKH.8SDjYhFXmi8JK9VBYlDrFJ%2Fr3%2FCeDb%2B2mHMkgBtK9l4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24074,7 +22898,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AOWFvPJeaaxjX4N2imSh2xj8tUi2pqwNM.3drrjTIy9eHc%2BY4ZPxDNpMTs0ICnCle3w2tUxC1NmHA", + "evidence": "s%3ARD8QKFQvsy5asJXq2yd9dBNraWr40F77.UGbQJRHr1%2BwHHJpn9DqrXUYqWw7U7iVYcsal8N4MiIE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24082,7 +22906,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AP0tt7nHj58nRQEgKqn1-w3qLM7wHhrno.czWhw6tzp%2Bk84pN06vFpnu7Zr9D1Lht7%2BWkAFS9%2FA3M", + "evidence": "s%3ARXtoTqVUZ0zqa9aGDiUQwMe_Jbnin3MK.17PWO87VtJOUOEqP4GUKM1mTtG%2FG0%2Bit5vpLYIGoX50", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24090,7 +22914,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APJotFy9kD6vFfJub9OolbMdjvApjowrX.sZdmus3YrR2HefYdtkyU58tvqGPGEWDHkiqoK4ZJttM", + "evidence": "s%3ARyAKZnfNLQx_jTv32CbhDGeJwJSvrW4S.OdWLuidExcv33N3Bkpj0v1are391XEVB9%2FD4pG4PQZI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24098,7 +22922,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APME85OLKASdysLw9xD3U3_dq6SSuEmgq.v%2FCS12cooBGT09%2FzlyEiH%2BifLN2R4Shp%2FgnIT2CpiLs", + "evidence": "s%3AU0VtjK_pVN3s4U22wkWvn2nAmh21zFd-.V4x9kO7CnWiULpbzOnLdIivxV0bFLmZKyjq9uTp57RM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24106,7 +22930,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APoreDNjE_N7X9Fol6Icf8KQjTvC512TU.fV27sYC66P2VqXRhF6Dz%2BCUJ%2BYfdeyZ%2B%2BY0gy4MNJik", + "evidence": "s%3AV60F9p6FgEyGgOEmFv8O3M4RMe1OBj3c.1kPlceHTYZ0pyFxSUY%2Bep0XHoS4BhCqkP09rSibXxb4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24114,7 +22938,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3APycyEukl7pVUErnI_8B3tNS88islGLEa.mr%2BAPZ%2BJW3wI%2FKbNdplZAZnyaz6C6OPXX7%2FDPDQ9kG0", + "evidence": "s%3AVZkVNLLpwh8v4uGrs0zCAD90uayHTqCU.fftYzeqxQvExm6Caj88AUwun3%2Fu2Wx6P8qP%2BV3LwIqE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24122,7 +22946,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQ33T0nTyj62rGIwHLuYv8HqSvbQVG70_.Ic3ifTe4ALx5GMK3EQ0OO2jqtgGJwHJGLjcsvx%2Fowbw", + "evidence": "s%3AVpnWAYmitL0UTpvGES2aHYt0jOviTI_t.AKmgkcIjLcWdMH1abSUVGTlW0VKToMJIM6XT0wBmYVc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24130,7 +22954,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQHF9PPv39cG4LFVNNH4Qush5CImazhZk.PBZv07OyS1%2FurIitQaIuCohkJNvHZhcODn3El8MU5k8", + "evidence": "s%3AWGj0jsEJjQxs1s66Pu0XX4I0fZC46Qxc.q5hOrgpVBJkdEN9IgJ3fGvyXVGMisZJAE3rcbHb4ZEU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24138,7 +22962,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQTuWrPMerN1MBufBzfrzKVT_yr5h3C7V.ge%2FSeQwIzcueQ19UNZNJxe8qDFSia8itS%2BGz0StkALw", + "evidence": "s%3AWxPHTDUt7H_gmMM3517tUVK3qfcdxix6.FSCzsL6KwKc4QJSPaQ9EKAJ%2FO9PBmtdjRcsdwO1pwYw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24146,7 +22970,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARXpJXFZz9g_s4nyO0Sq4MMDYw2bgstKA.KEAwYta58WykWoSOU0qPRCcCrZJRKrh8axJ9GPb0OCM", + "evidence": "s%3AX3rkPWQZX_2B0TG-LjMHSschoO8bEUtU.ZsY5qJO%2BIMtzsEAmICcVz5PCYjwbMV9%2BSSNryyGRwhA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24154,7 +22978,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARteF-MWvjqCNjQSQm3qR_HEMiVx9A3sF.JLi%2FMlME4%2BeJde7WQ4FV2Mp1teUYjhQZdaAacvR1U8w", + "evidence": "s%3AX5QwQSjDBIcK-izeeOX_uvYhOVt2cuQ6.3cYiq7OOiT4VA122iOJlt6ROi1spq0rDaV5lB0kuDUo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24162,7 +22986,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ASqNVeyPjD_Es8FnCWtyO1noGE_rx7GhQ.M7%2FTh1doA09YQ%2BLomYa9gYRK5318YXcqoVP49hsnNsk", + "evidence": "s%3AXVfDnyu89WdwnWcZhWCIw6O6IuX0DRYx.Sj9vmfrYJvJCj6%2BdFHqkOY6ljTqYKSh%2F2SSPzhdDPYA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24170,7 +22994,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AThsDpfhxduDwU0PsYFIrMMEiOOD0r4N9.g96431FrPZv6Ip4QArOlZgX77SntFkJIBV1ZGOCck98", + "evidence": "s%3AXixje1n0CxEyZVEdlAqmqdCHc636rc0e.WxUf%2Fhe7KH0yPc6kUMimywE%2FaFnQPyllHe5V%2B%2BQF68c", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24178,7 +23002,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ATo1_5UNjIgliNrZ4hcuGJRlzIWowAIic.XmQRb1S%2BVo2OMylmDaf3TzVV5vX2UUZFYTfKN5tzCxQ", + "evidence": "s%3AYJHQklaklgEBpTL4rUjozrm51m3F38WO.h6EmXfKGFxIaSEMrwouPLztkdwirFGF4KY6%2FiqQxcTs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24186,7 +23010,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU8hYCJwa2eX9tOS-A8r7vNkQk4oDnnc6.XdK6AFxq32kt58YmLN0ZCPEFFhEkbboTnBxhoi5ay%2B0", + "evidence": "s%3AYaJPC9Wf8XFbmWyPrGECUH05f9qTnz4W.2D0nVSblNHQcSWlA3VZ1M4WhT%2BgMp1Z5hj6IdzwwPSU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24194,7 +23018,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUefSEFi0x9-gIC27nHUxJy9F2Akng5xU.NELO%2F%2FLJhd6c4GICdc13LJig4Slu0Z%2BIah8LTfx6N1Y", + "evidence": "s%3A_E-xac03S4cSzOq_qWkp-wLeLkGlhdA0.lclCS9xLeVuHhPG261k0RKYuJ4LoX%2FcsCMsmOnAG64k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24202,7 +23026,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AUvipHA4Ubgr--OFrM5Acy8WjnmQOAKoD.aRDdoOH2ewdbVU62EETktsOPmJL522HXojs9MuxR8lk", + "evidence": "s%3AacsVsfnkpRwzQjZBt2uj0vVltf1dJcBU.Wh4A%2FTMPtmkrniQL%2Badz%2Fl7aZLDw7VTaJmZcbRmvb%2FM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24210,7 +23034,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV56xl7MWIA38F8yGzjI-8027ky7HudRh.ZaxCpgbE3%2BalCpCQk%2FUWiiVWTEILM%2FiHkbKGLDLx%2FRU", + "evidence": "s%3Aaoa3jSNuZNbYGy3x0DX59ReRJa96a8K7.%2Bw%2FfXCyvjS65uqo2I%2BhNSaqTkFVnPkvMqRIP5IVc0JI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24218,7 +23042,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVBr7wOAjXLmuWnV3EZlVqY28K6_lEp_d.9MbgL0BAAdvE2H2QRfTPKeClykIHie871AdQ9Su0y%2F0", + "evidence": "s%3Ab8n126TFw_IuyX0hSeFaA8J9vUc9Ryhd.rL5ziGVlm6xY8g%2BlqIJ6K7a5kjqnn04V6JDtADzlQG4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24226,7 +23050,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVgJLiQt-GsS-KjjVifAigzcjtbSl51eC.70AOZKbBW4hYDLm5NRsY9hEP8NrP0cDuIwt81oC4gf4", + "evidence": "s%3AbD4fDHNdMOhoqdC9hF4R8krx1ioVTmYN.FHYMr6Q2qbWHMrx%2BGlF%2F9%2FCekfDrUZHJIRW4eRuaXYI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24234,7 +23058,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AVhb6ZEhUJ_DWpIZ98DPfli1tacC_e24x.90nBcUL4jQl6b8TucJz0Fj4dTsRHr1lWWeddjdHegcY", + "evidence": "s%3Abwk6pve_mCwh3en37O0oOhFXfZTFhx2v.9a2X9%2BdHnOQFxpLo3LwWQzRTXdFlP1oYDSwwUJUjZPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24242,7 +23066,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AW3NYk5bQcoCpmxRm51geRmv-7Kc9pKB9.zdOFeNZ8cOnAQk1j2kMgR6cG7ozKkMD%2BO2vtQwUUMUQ", + "evidence": "s%3AbyhYpnqZszZDqrXfPut4ngqwWYQ6iORb.by8y4FZbdsa%2Bb0%2FdIcGMufDu7hrCtC8FU2CptaP7tPM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24250,7 +23074,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWAOPRHzDasBFCWlCtD4-ZpYBtg_XBytk.jHULqabsSXs0OvwVjWTmiak2wDeMYLbSPRGkhpGZKks", + "evidence": "s%3Ad318DMquIsBmzZOdGQknAsVTqpGMZeaH.pBWak%2BkqfnUGDH3NhptZYfvA9ksvFOUegrDHnH2Q8f8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24258,7 +23082,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWDhU8c34kxQqNEZ2-WXmLfeDmenwXNnz.MiMqmzIqamWvds7azfp3v%2BUm7wtMOPUKKWDPVBI7PJs", + "evidence": "s%3Ad5qcFxmWI32FkNnwmKMKcBRANy1kERTn.LacPbNd3WDrWfwftIFWPCP9GrpLu2Jp9DymtqF0mWFI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24266,7 +23090,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWfJ7cJDdov_-5W545bJ6Ita-y8D1BpoT.3ZAdVbRVCp%2BVS19s%2FrQWWE0dcZXMd1h2ClMuUGBIYeY", + "evidence": "s%3Ae0tT1zuYtrV97p-QUA8bd9Ni9Yot0xRl.TaR8Iv744I2vCh1M8noNQ1Dj%2B02LzPBr5g%2FH7z33CJg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24274,7 +23098,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWg16a-ywEtwBAEzWABwEuDKHFN907d6B.YYMr%2Bv5FsrH40StvACd3DS9wBJZ%2BmchWRDgAzk9e3%2F0", + "evidence": "s%3AfC_K7wLZhvYVyyIGLluQv9S7a7B_VN2A.XAmfAvVds3gboDvNeDKR1cyc18Br2zBmJWRgYag6izs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24282,7 +23106,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AWpzYw9L-041fNsB5DzOM8gEAz6hlIg9c.akD1p9LphqbV5dcMr9yYsJQbvCAuWgrN4kXidVzVdW0", + "evidence": "s%3AfCkbWBY8ZdLcYCBjT-VkVhaJ2PJyCu_N.ILym65Jhaes4RYq0x%2FeApsaRpguS95EsovJc4vAejeY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24290,7 +23114,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AX72Eg_wKuD5X4vqgzBlkYOfCqLKP2tgA.6tZIrz0tn6v15tKqiMQh0hkiLz5M%2B7iJP%2F0rPtho1BI", + "evidence": "s%3AfHzX6AZN_kNTXTAoq136DtYHiN8WQyAK.TcKHcN2SpPigUk%2Fd9XqjQ9JOX2UsTbUSB5QHCnKKfY0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24298,7 +23122,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXVRJ1o2Kf4d8_R40zoV2HGl7UmBNjRtG.H98chBxh225Q9Ca9KwBFDApINawx0kqLuj3kUKdgg4g", + "evidence": "s%3AfIiCXizRlwnZAy4QtarxHx4VnzZCR5pN.XIy6L96Z4378D81SgH%2BRMJru%2B2MCRiZwrk1OZwlUBKY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24306,7 +23130,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYgkugwOM5OCk9GrSR0FeMFmQchDi2G9U.Y3eNqnBep%2BHvM9FW6b7dPhML8MXpEa9K4GHxr3n9ZTk", + "evidence": "s%3AfVWQp1DqTPTDhBwPnwcQIy5-d13-WxEH.vjDOB9REXk9CriaGDAvTs1W9pcyGKDexcyX4PjxixP0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24314,7 +23138,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Afm067PIH8UCVHOV0RJvai1mC05csMUOU.j4PVIxj1pf2nljB0dmf%2FT7tgyU%2B9ilyt7siBcqg%2BUP4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24322,7 +23146,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYw9o7Wgzg_pbSoYN30gnBArkM52cHUVt.jlK%2FY%2Bm8QXZ7XNtlSGYm58AAwitweqYfAyWQdL6TlaQ", + "evidence": "s%3AgCfTS64ksVhRNI4pTzBjo5zkqramBPu2.MgBGece6McPWXnbh0lUxmrWYmJW7sicLo9sgSQ6xeoA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24330,7 +23154,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_6NEQsDXrtUdsgSCWWsaNP1hs0sE9SNJ.CFHf2zFDTHHNAdNWpoqAtNarbiD3MiHJZDjikcHbQF0", + "evidence": "s%3AgCr57B1f4XQZ4H7QO7TzxJUQ9UUMkzl1.PGHbPPiA6b7hwqBYx0VYRIlbbE1uHJx%2F3eC%2Bgz9EfGg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24338,7 +23162,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_etf4KfHnQlaK98psNkiuuOZ0v3Pq8Me.Rt0ZKvKdvL8gkk%2FoLcaX8Rw1RfqQ1P1jIw747P8sP%2Fg", + "evidence": "s%3AgIaPf5wEMwhTsIhpz8Cp6IfNQFl4OS1I.uJGUDBMq1yjq2WMzAiNU7xSSuaRErip2KREpjzduuFE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24346,7 +23170,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_nLUWpjM5aztN9RxMYytFFQn5DBdUj7g.InAipZbPSjbfUmDEGKeBs6iXo%2BT1U3QR%2Bci5Xye3FtI", + "evidence": "s%3AhHiL4swn9Yp1dcaKhbDPFH180iiPIC_a.BEAa91YIIaRVEdUL%2Bf%2BP2HHFQYyEDxC0fKEFV3DysKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24354,7 +23178,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A_q5lsPAjAIpamfedm0-3IHcuaizftpgW.Ikkx38LZn2uw68e633VkppGvGM7TbBmEe7EMfU7zeNY", + "evidence": "s%3AhUXYds-6yhzXNUSTcrxBugZ6_M1DtRBI.KqbDC52K5WO7YUeiuk032khJxEGzATx2pb2FGusbocg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24362,7 +23186,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ab1WicFalYtZDBPj3KFKrUmxJA74o-aKn.%2FgfdhrIiMMUSXj3V96E65EpEc8VnIZ97HT3P5hYz7%2Fc", + "evidence": "s%3AiKMmf22nsAGbmvfeM8KxLeHFtfTJFt7q.upW9S0%2F1PonR6DcKZt%2FLakO%2BY9uSaAfnyBdcQhPmiWM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24370,7 +23194,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbDY37pz92cklDGVrVfvyNYUVJP8pv97w.OhTS1%2Bhf3to5KWUVu8w6n19UltIwY3MFNFRHJfw2MPQ", + "evidence": "s%3AiKUU2BB3k5_AxA2acYQWwmZw9EkPIKZt.HdfiZFDxlgcvwuFa8%2B7SM2jPmC5PVfwMcpWXLIYjNhI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24378,7 +23202,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbW_cYx1BbfZn5qfY62zhpSqKyIVUCje9.xbw1q4lmkOZsfAyIOeSBGUdpF8rtTYDkJbaiKlMywZU", + "evidence": "s%3Aj5A8lR4iXW265E1ZqazWhT9SZ_juEKW1.dTj3d3bMQM%2BMHrcFLeEbdPSir%2FZgcIsWd1JE32qYvtU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24386,7 +23210,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AbtDTypbkX3lTvuFAjRlo0Wa-eD7JUxqn.fLBSTOOgamjI6lWz3QNtboVmqXN9Q%2FqmI1Sy%2FcvQzMI", + "evidence": "s%3AjX2IUd88bCx8MwNgJBVduFQX0C6yZurK.qB2EdcHGLF30B4yUi%2FagL4x1NJ8eD1p5%2FwV6DY0RDRs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24394,7 +23218,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AcckXzRB885pdFu-Lpvo1U1zkXeQ-lZBL.0s0EJ1jE6rffCbtR2OxSMO%2FdInzJq2Dw21TG5Fauxfs", + "evidence": "s%3AjXNwvd9Fob9lrkx_xvZmxrxKQFoTPAL0.J4vg98miO5%2BDs8YERTLIFXBA%2BvZV5VRv23sdNKkBwp0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24402,7 +23226,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdQ2_--gwuZiOKMuny7k_45FehI1qrZp0.IbC6ALe0DuAZDrXR1XRq06TA0UN0dfT6brjl53b2yg0", + "evidence": "s%3AjXTN1bZocdEQXMwQlrj3sqRgQ_QC_kze.mH6X%2F4y%2FM8qJVx5YH4KwgEpK7yJ5okau4yRmUFD87BI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24410,7 +23234,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AdVaGu2AgTbJInIyeoHUCVlmkfiEyma1_.m%2BuTWyKYHBIM6pJCug7Daculowd%2BmhJuKo8wrsjKxZg", + "evidence": "s%3AkAKmf6R5_Rm2ZoqTZfHKgmQU-zTc4csH.7wrDsBdjIFp8ccNme5gKPLEc9ZWXGHqa8%2FAF007xuAg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24418,7 +23242,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ae8lto9103tyabx-weqjMtu0d_RLKapr5.YW7V0Bqc5MnpvsBpmorb8ZW5pDSkwVi3j3q0ejZH44w", + "evidence": "s%3AkU1QRIa6d9oUgHseH70PeM0mXGfacHXz.OuTU4GbIxbcWvEM0QHcynWrAInY1OHcSzIBgAGPq%2BN0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24426,7 +23250,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeMqR3M03PR8AGBNejJGQHw6JjgQulJO-.EymOy0JtlTM9abjWK4tmmu0g3oZoa5UnyFpxd2RqftE", + "evidence": "s%3AkfSMhrMvwUHC1S8hYMNIQJ583FdfWJYd.olFZXHRRhPeS9bayoOeuEyDsxNYJLAtAldO6%2FJ0CGRU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24434,7 +23258,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeMvL6fVb3XBzV_l7s-wMW1dd6L1yffTx.aWoI1flOcr76RTuRpaIk2dQCnUzujnbMsYWNFwMSR2k", + "evidence": "s%3AlARes190jSa0m3D2om9mezDtw2axfdjS.UmDcrZpL9ALXpHt1nj%2FEcln2yyoD6cf6GDm2DfXrFgA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24442,7 +23266,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AeSHxWAidolZ-nfhmNYT2I8gPDmsoTMBe.ZV2%2FVKDbpmZr%2FSC0DPvu5Oo6IyA9aRAH8D%2BzhZ2AXSY", + "evidence": "s%3AlJiyvClCZULyCBGJFi7hwjvLChITaCck.sQk82NLjEvStPZc9qcjKzkqeykvja4x%2FLTJOeA8f7tg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24450,7 +23274,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af-DYnEKYB6OA2ySN5nY4KDGpccCU9Sgu.9bO8sU5RmN8wQ%2BozfIpH6zfUO2i9TW%2BjhjAusZAKAlQ", + "evidence": "s%3AlLbdAo1a-ReZCPN1X8Ln3pI2ufxO-IKp.GOhVFShEBMnyBhTlL3eYe6DU0aU4Cr%2F0jJ9kgfVoOzM", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24458,7 +23282,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af52FJX2_fH4oGRqF6nAsY2K2C1uHduuk.yQiLlJZ87IyIw%2FAiMzv4Orhw20SpyxaRUXPGLdDoVbs", + "evidence": "s%3AlMHVAuVIC2jzRBuATxb66IlSZwMH8Kjt.YLPGBuIW7z7l7FxEeBYD7drQ4tkqjsWcJh1ya%2FilfWw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24466,7 +23290,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af5k3kX8NW4uLy5sR-qjCVdbdFvX5sGKO.JOtt9YBE8wYxuyey%2FrWTIIUVcQuQ1D1NJBi2VWKfHWQ", + "evidence": "s%3Al_wvE2hYm5rtt-HA9Gc50tPLgGtduKc4.Xekg7J5aehyiW1CoucT57XjkicQNniWtgAAtFR5UykE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24474,7 +23298,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Af93aQiXJqC0E1TA3LZ9dCwjBOww4ZGR9.7R5ZJQtJ3mmr%2F39RWTb0ASo92emKakniSS9klY1VUs8", + "evidence": "s%3Alof1ZbWLL5OGA26phuRMdnPjIYfv_NT1.6ZrRRJUixAuvQluTf37ceJHQznDI0wl9QNoG9vg0ORE", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24482,7 +23306,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgH-L74Z2VPqjCAGcayYVf0GHJlU1Zpti.Avc06tuWkcYsa8pTFYqWGMrnkr8NFg3hZ%2FPOdZPrixE", + "evidence": "s%3AmVOyH4fQb1X_YCTrBKJ2l8g4zwYWLlrF.uFvHINerPTBFizHy0jf1%2BeTEDw69qXZmULWCg7sCJEU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24490,7 +23314,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AgovSPuHV605IptDYcEj8b28MM_oruYEe.flRdMt77pfSMjGpHWc8c8DVk3wbcTtBz%2Bb1zT6cdOyI", + "evidence": "s%3AnIXoupZP9ctWTT_D9ZqV1gZmrDLzc2mT.TI4Z4%2FyQP%2FfnnuiSeDDFu%2BSIV7R9KyExpvkio9sMZgQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24498,7 +23322,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Agp37cuULbEKj5oqTwlMAsOcLSo3NLLZj.jDrawHFwwd8VU59uH322u4WyDKfUmrrQT8wqQdYDQxs", + "evidence": "s%3AoW0iLFPWXwMbOXf04H-_hz_GyoGL8N1s.VRtWmFVVc7atwBsYZUuOySqY9J9vsRKasXBTiS%2FN41k", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24506,7 +23330,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah4apHcVb4GztfRVekiPGXqXYil5_Gn64.1Yo0ocWd6YiPDkfy553D3SfgZZlL1mOtusTc5%2BvsM08", + "evidence": "s%3AobotU_YOJwfwGZguz_YuKqNHy-AAgMH-.MuRBayg%2BRZOnf3LLCfzPDQnQ%2Fu6bFW3nOFbZPMZWJAQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24514,7 +23338,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ah5fXDa4Wn-jRsnxOgFt8boEb9uoTCfIN.eET%2BV%2Fo8qmI%2FvxeGbHwb9ZE1aQ%2FZIUNPjOIHTpKxxkE", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24522,7 +23346,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhHLvKsTzatYOKn53wRY86fn6plb_Wz4r.z7rFuN1BXz8O7llURPjhBCMBlWr6ZM8t%2Blq7OiaTBdo", + "evidence": "s%3AqN8ca5wtsirSu5IAS_r22ZtstgvRKeTj.1aVQFCajJjDmd416dWCK9w2Q3KVaNx76QaqZQwQBOFU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24530,7 +23354,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ai2_SJq8HcH5nsaRT9_NZYk4B-PXEqa04.WfNRktn2hS%2BquR%2FYVOev8IjOzl5y%2B4rtqvh9sh5AtNw", + "evidence": "s%3AqPFVnGz8q2ctfoKa7cEdDhNTTFNF4y7_.EP5TC%2FZQ6uI1t%2BVtJ5mGSH0IlvYEzK0umFYb1QenUas", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24538,7 +23362,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3AqPXSmyQXGvt7QHiycbHIo_Aa3Y2J7l6n.me5Vq44nAR2SmHxeZIxs8nff6OdYtI8tbUTcL1qgROg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24546,7 +23370,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjMc4BVOHQ8q-udb2EF63Y3I16xOx_bXq.0hBldMoo1NWUNPP9H2vpSoRMqTIhw0U5Vb%2F7w0BeLl8", + "evidence": "s%3ArKbZ03UUK11LCBx5WwAJnr_4AzpCq2oJ.lqAdd5EZEHFETjmuo9%2B69h0vYHNOk0WuboYFt5bh0xo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24554,7 +23378,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjUNZLGz4u4ltZ4hEzU1431E0MfhSRBDF.o%2FnEijO5Yjn8ceStSdtmfvrDqmHj1RVUj1hBMNzbSog", + "evidence": "s%3Arkhr2ajoH1B94BD7Gv6PT5w8hR68Zo_e.U0r69FIjDhFoAdmlhMdEAoTQUnV1WTm754An%2Fx5vmCI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24562,7 +23386,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AkSfkr3q07Eicj7fdk7EvwoCLKfJaWbsw.cOLGe7IxpBkQQr9gP9RaFrAGCgMRPBYm5YmWBIGoDc4", + "evidence": "s%3ArwpxU38m0fI0hEopnD7xVvSZLgRCZy5X.YNiCmgFSwsn868tpJD79zefi6oJul4RRtqytKpUv8Uc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24570,7 +23394,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aks2nIcE7gMkIgeN0uDVNMTIp9FcrsXjJ.XzhejQ0nxBKrvGFoG3RWhIJhe07p%2BxvcUhMYAnP2I%2B4", + "evidence": "s%3As4Zb5O9YsaifIATR280Vkw2J8P_3lH2w.nV%2Fu%2FdF4Xe8odnd5KkPZZ6AF3tDcOwGkVhDxqWrRM5o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24578,7 +23402,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Akyi0uW2VmXpLPLsA05hKzF7mZDXvLPkb.fwF63ugz1XxNJhMjzKyVBP5DqWBHw%2FDjPa%2BooqoHliI", + "evidence": "s%3AsXNsoATe0ATjKFB0lnRq5GTqif7mJSyw.bFR8DVsXyJeJDT5ZOBH31pHihfnnE0oGOBhQnDVtmnw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24586,7 +23410,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlEBfgIlbDQ4pCYjZR8UAijkn0ONCts91.nUxPWbDpub4oH7oW0X17cmbT0PsY1PS7VwiMOhnBYvg", + "evidence": "s%3AsxPENxxpAKpy7clVP7TRei4_mnRcVRJ5.v6sVa%2FlfLFeRT9HFGLjay31hn9a2gOM0BltpqgDXpIY", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24594,7 +23418,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Al_hwbB_pgB2kNV_UrbOGpmU53O5u-XoJ.DHi1LQ2XsRUIDUguFmJtaQdpey%2FP8mPeiRu36W6gNAI", + "evidence": "s%3AtRFni9Rf7WtPiSUt38aIO5Z9Yppt0Rpt.yphjiLLUOkPBLGcxsYWabEunW8pHTbgLJWJ5w0qbktg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24602,7 +23426,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AlkeQ7Ew7yo6F5wMoaGom9I4pmf4FAYcR.Ip8VSkwL%2BvnHrnxOBXDj7CeQWTAWlADQq37avq7ZMYk", + "evidence": "s%3Au_UfyeFvt1_Ne7q8Zb2ym2aZasvvowZE.XbhdLn5pR%2FYXud8nubzZYxREMkso4GXMAJODjf%2BL15U", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24610,7 +23434,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Am9FIsP7Rd_HfGYyfiQtfNhfhKfP1f2df.A97C1MyoFTG141scuhn7zxagasXPj0%2B9Eqdap4x24S0", + "evidence": "s%3AvJvKA-Row0OcKvUa7xklMj_3qlcn4wZi.zccFQqP0A7wo8uIrBqJNBrdjpK5gnETOYE4ctRpc0Ak", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24618,7 +23442,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AmDnbyruD2HTNRObXagAcYayrX4iEgiLJ.F9mR1TEQCdfkcW%2FszW113%2FLlTRPsT%2FZHDvEW3UHhcp4", + "evidence": "s%3AvJxBd62x3qeqQaLbP6031s5uxGu99IRC.m15Dh2vf8mN%2FKEuGmhrkSq3uj%2FC3EkwaytnPZ%2FpOr4g", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24626,7 +23450,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnB7eNwARwGljSNl0MY6hKAyUkIOy9jlY.u1RHQi%2B2q%2BpooT4itOCsa9fcVW2IaamgAqpFxotI5kQ", + "evidence": "s%3AvP1UGyA893C96-Ctz6rDMqaxG9_QKT21.jt%2FNvrzXcziG5M48IV3hu7%2F25T%2Ff3Wt4mzQI588s3ho", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24634,7 +23458,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnWpFoTr51tz9pYmNS-NkJAZPCtbT3rKT.ubwH4vgk2EoKQbmATwgAsqQBBI6JT1%2BSIi9wFPhL5ZM", + "evidence": "s%3Avhs_TQLSTgaJF5ZRiKcM2mKP7v1_yJUG.nwmdZwr%2FxDwNf2jdJ7P%2FwDKD0CfkqtBoZE4uDGBkDnA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24642,7 +23466,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AoF88O6aNIn6lT5hP-npoVDG3iwaNI8X-.F%2BZCCTK4eO3yqVl%2BQe3VY%2BPIbuoe0XC%2BhPnJxk2zUVA", + "evidence": "s%3AvudbbWSYmJtVcdB9quNW6zjxZhaAJo6X.Y7Q165%2BcOhzBaR84T55p4VV6%2B86whVss0nl71hdnBy4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24650,7 +23474,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AolMTJ5hG21awaFab0mNQERvMo4SnmuVj.GvazWBV18dcRUSFgsndw%2FnBad8VkteJfgJ6okm04BDY", + "evidence": "s%3Aw8YV5XKWvTtVyFKuCjrwbizvbY_ZqZ1D.DTtsfHBkGLVlbf8N4rVeuXVjpejJv9KHjevitTTFel8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24658,7 +23482,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AovG5kDWjxIrolzx2wWBlJTWlV-E1Z_OP.BxdSWog2sXjFm2rCK85QrzVGS2goom7bnTpaCletdrU", + "evidence": "s%3AwOBWPZk6NmAHHKvnS3GL3cP9J0aK45f6.xuMvDLgI7sh%2B3K7VVwBkwYRsloQIyfvlXzlCxwz%2B6Jc", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24666,7 +23490,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap6CLYOM5Nayn3lXOt3owaj67XAUa_9C7.KdULUUqLwozcCyl%2FTkIXIoAHPlCFbCYdStOwEB0shN8", + "evidence": "s%3Ax1Qn6YVdNa2j7Vj9fozD2WabBCDvLAVh.ljZwcJjqQU7Lc9htKBuoILY%2BHCvtZbrzB%2Fp%2BdgLVMRI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24674,7 +23498,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ap6YvOhsEpTroOdeNwKTy5PZdf4go-zK8.G9qmvC0OknVxNlTj2gHyq9x9BRT6qMEzek0k5V6nCRo", + "evidence": "s%3Ax1iETvJCsIp52tYK-KK45oX28t08Knjc.DRVtiBS9QUf5ycE0r5zn44JT8jhK%2F63swLAuecyFh3A", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24682,7 +23506,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApdZkFbq8yvOXjnB8pM4lj5f8jggM2GQp.oVghZKYOUf%2F%2B2VskhtvcjaNMlAPFewSpDsPou78UZ3M", + "evidence": "s%3Ax2GhJ6DBsXRU-seoQmLnoZgJMHc92kBb.QEGl%2FW%2BZyucIRfHyZ07afhPHMs07kmL3ZSAte5d%2BBs8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24690,7 +23514,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3AxYhLINsC2d_S1RRIeKuUpI1O6qC6tVeU.U%2BU2kKDXIeh4BPrMDaL7G8Eft8j20udCZIfo804DXXo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24698,7 +23522,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aq15IuPtTDB4T4DLdm6qK-Ajk6jG6NV6u.b5UC4PIbSCg%2BzVuvALwt%2Byqya7I0hLAMhoApUSKccGc", + "evidence": "s%3AxrwYvp3FJh9_hwH5mJ8av1sYoq47cBeu.I9XVpQXfBWyC1ggpo32bmSs%2BFfRgr362bDsMjfCcGsw", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24706,7 +23530,7 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ArOBnkXGQ_OW4uzYvSPgyxl_X5SDFWT8H.%2BP6llF7uVXZcD2Ogg9f4RxEu72yfYze5p7gea00Un%2B4", + "evidence": "s%3AyURcS0x-Y3b9bDSKLvmDGbrWzPqsl1oJ.YHGAQsFDXaaMAOFI6ahTeb2nizC5iIGgY8%2Bm581tb%2FQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -24714,1111 +23538,1111 @@ "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtZ-7GtKDdi_P9HVupNvbxSS3C96GE8_q.M30xGeblRr%2BvFuLMWtRMhw2vAjeeCpHaAomcAaLFDlM", + "evidence": "s%3AyezL3VJYRW5sl7rKsx3PaLJcf6JHDkAS.EfdqoKxOSKIGy9mjS0dsbIs6Hne23fjO35GjUM4DDDA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Atcax_JHnBf8LY7JV5Z99NyDYSOBYssoX.Hu1RSbyfJqrCcVxQEYrbkgazzyyynYHooeVvmeEPCBQ", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AtrfRsbkMognJEeTg69-GGBypFFJ9UYsR.g1yhb%2BLbUuJLar1MeLwmyqAVwbwKM%2BrH933E1wKvUa4", + "evidence": "s%3ATp0tbm9pM0slrKvRxU9OngO6fxV6XGAu.xoBn8a8jSzoqtI%2B4BaEKdeEB86HTFImg1xPKKr4HYdQ", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%22%2F%3E%3Cxsl%3Avalue-of+select%3D%22system-property%28%27xsl%3Avendor%27%29%22%2F%3E%3C%21--&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ats2-HDcaSU_Nnl8mPapkBQsR2HIaob6R.dK2joQS1Ockx7tEN819vuDv3UvJT27UejFtlWEKGViA", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%23%7Bglobal.process.mainModule.require%28%27child_process%27%29.execSync%28%27sleep+2%27%29.toString%28%29%7D&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AvEMA4bN-YRtrpIyZzBH-LjmvemF81gSw.OiY%2FfxDFWK0Vg1bAkIUwPRfwR%2F6Q%2BntvakuedkB3f0A", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%23set%28%24engine%3D%22%22%29%0A%23set%28%24proc%3D%24engine.getClass%28%29.forName%28%22java.lang.Runtime%22%29.getRuntime%28%29.exec%28%22sleep+2%22%29%29%0A%23set%28%24null%3D%24proc.waitFor%28%29%29%0A%24%7Bnull%7D&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw6VM5pZkN5SrbwREx_yMmJgLBvQWDMfq.9cuyi5nKQMQCksxRTX6hBsikg8ytZ0QYYV5xq7T8BTg", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3C%23assign+ex%3D%22freemarker.template.utility.Execute%22%3Fnew%28%29%3E+%24%7B+ex%28%22sleep+2%22%29+%7D&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aw9y6wOz5HGlNdRZVVUliU78PtWxcgcNp.nHwJhOzjPpE4bJ8yh%2BaLSWZqaBUenN%2Bg%2FmCaM9gSveo", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AxozNvlpZkkBcTa3uh-JiKwKi1kJxGyuq.o68IhMm%2BqZiizWRL4Myyzc90tR6DYmZDdJ0jPuPG5O4", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Axuh8-xBvZZ0aFG53H9d85p84__8Oigas.mNHyOAL7i0kwQRpDYOUOZsBFvC7LZlA13UTMjZxEWKc", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%7B%7B%3D+global.process.mainModule.require%28%27child_process%27%29.execSync%28%27sleep+2%27%29.toString%28%29+%7D%7D&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Ay79wajEEJafhC4ytRKfGKHpL_LDBYmjt.crWR9nnpa9ka1%2BD617uZ%2FxiXGnrn46%2FnrMN4drBYCgU", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=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&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyCH1TXfbXj6FjQfqhvXwzc27hWGcr2WB.zDhpRCY7sqo9j4pIhHwQv0wanjnMNnHNWUCsT4qii7k", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=javascript:alert(1)&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AyNK7TMdPx9r-N67VWwGix1yHCPzS77Pb.iVkrkina7D4PnvztpIb357tqiVobPIAUrZ09tPQ6Wkc", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax%22%3Bsleep+1.0%3B%22&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AykXEtgFb_0IKdH2jxUwPDQBONM43jq6P.aXgqtfyDdAoLP9vf70tkrdGpnz9v39ligGlHWk6lOAY", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax%22+WAITFOR+DELAY+%270%3A0%3A15%27+--+&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AzKE7IkTwwSYlScN-skZrIEwReiAFlaDZ.4k9n8Vx8xAhKn8t3Sh%2FBXgZsYOHD44DK4HQOXt1IBEg", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax%27%26sleep+1.0%26%27&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Azo_59IPQlB-ZqyiiHy48Wc2FpWBgh3UK.u47cxHq6UBvsVuzyayetz%2FbhI%2B1U97YFMuvUirB8YiA", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%22%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%22java.lang.Thread.sleep%22%2815000%29&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%24%7B__import__%28%22subprocess%22%29.check_output%28%22sleep+2%22%2C+shell%3DTrue%29%7D&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%27%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3C%25%3D+global.process.mainModule.require%28%27child_process%27%29.execSync%28%27sleep+2%27%29.toString%28%29%25%3E&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%29%3B+select+%22java.lang.Thread.sleep%22%2815000%29+from+INFORMATION_SCHEMA.SYSTEM_COLUMNS+where+TABLE_NAME+%3D+%27SYSTEM_COLUMNS%27+and+COLUMN_NAME+%3D+%27TABLE_NAME%27+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%3Cscript%3Ealert(1)%3C/script%3E&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%2F%2F5226289744825464291.owasp.org", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=%7B%7Brange.constructor%28%22return+eval%28%5C%22global.process.mainModule.require%28%27child_process%27%29.execSync%28%27sleep+2%27%29.toString%28%29%5C%22%29%22%29%28%29%7D%7D&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=0W45pz4p&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=%3Cscript%3Ealert(1)%3C/script%3E", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=any%0D%0ASet-cookie%3A+Tamper%3D61965d63-68cd-405d-bfb3-f9669bb04886%0D%0A&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=any%3F%0ASet-cookie%3A+Tamper%3D61965d63-68cd-405d-bfb3-f9669bb04886&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Csystem.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=any%3F%0D%0ASet-cookie%3A+Tamper%3D61965d63-68cd-405d-bfb3-f9669bb04886%0D%0A&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=c%3A%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=javascript:alert(1)&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=http%3A%2F%2Fwww.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG%27+OR+%271%27%3D%271%27+--+&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=http%3A%2F%2Fwww.google.com%3A80%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=%22%3E%3C%21--%23EXEC+cmd%3D%22dir+%5C%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=javascript:alert(1)", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=%22%3E%3C%21--%23EXEC+cmd%3D%22ls+%2F%22--%3E%3C", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=qTRSHvFrThHupreQKKHPPthtrdePTnqLiqdDcEEGqjLymUNRvTQvsgsVniqulGioIqhJNFwOqDNibqUEwZHPloLiTaRvWkuXRRgOSnYWtSNwFlcHSUPSdKFUBftuHtAHEopRZnULSllvXJjaytkQsakWRiUOTxBLKUaorMFcFdATLbPuZogyoCucrQIVgUhNZdJTulJgoehymaUyehKyjjQEmUExUZqQLWVlXZCGuCyUpOixLKYPKUTeogVxaYKHrvcvVddaEESCaHuUVplOydgTaMjXTWLERAdfimEcKFegiqPtjlcrWtOKbgbtwOOeyKEcMmxUYxZdakFdSTJGHLrDMVygyOOFBuPUplBCdBSTTikJPGpmnjYFPPvJenwWQehtouxeotuMXEICQRSNZjAahDcVDUKVtGtlFVYVLdEQikTAhenmcWwVsVdxFQYgjroqEDfHdWvobVXdJTYaQhTODcgiBoiNqmwDWOkyTGHlDBDsqrcyldplJNJHkyMOaOdVakmqDuIWTkCwIJjEKvCtoOMNCFrKPkoroaYfequLgTMrUVoZLdQwWkrMuRVxHuSJTtydsZcKQimvaCDBAMnyZJGgQEMCeSLuryaBkWaVVmAFwZRosEqIBQlbQpOEimAIJYCKFBPFgZsUhXKypvtAaCeHBOOmfukcPthJEcGXbJZQSospZsuZsbVcqNFWmiIGhpdYfINHCvaISkJYROTbqHspxVhYemnnIBVwpybNUVBkMbXAhJYPkqJAQjDctokHiPfpxbNcpAavYRttSToDFixrSdSPdtZTWmSyEUXqlHZYDpwboyxTnmNvyhddPUgmtwIKRjsCLSVpHMnRamVXEYKtHgMrNCgtwtxOqsHsWalqJEBitXkIiZtGrfkCcgBejaEoNmIQVZHZoVYBeiZKpsJJlatRqdDyhmfnTxLgRfcYJhChWiOJPPDuQSduAmkeqvxpMwKlUbjiHOwqBkCNobFRmkADuAwCeCsTEZpcIYABSZIwgtLGEPRvZhkRvhYRSKAmJMoGAHIgnAXQLXKLWcqZvlmrlExlqYsyqtwnVaQpwmsnCUNLsqGljPTaBgrDuhsZAGddMiOKoRNtUuLoVxFjTFQwMXxsAXIAHYGvpJJSiOggxZKBJtXyYwtdDqoZUllvMhYOiiNxSrtQtHCmdptnydcHIYNQMIKiDTJwwbBDHaJEsZXdfIiXdGgZBgFhvjsdnpYNeFIFisAoeWqHvyXmvGapwbRwqbOwBCEOHMtrIZEbBRbqqwojfvrSCdLPsCuTXMVxmWSeHBMwCYHXYNiCAeffamiGQQYWewxLJMQCMRtZjaVsTqOLgnUMdwOSONflsqoIiXlILOhCHqmpIxEBTUBAwvqjpbeJxSgAfQfTCfTTolyeoiSLGfvrljbnvGYpPMjKSxVifVuFGaavGXkMSYkjaVZZRSlHjJtXECmiHEDoTxxmIWdCidSNiAiZnxYWRcfhDGwQVcjTmajvbbqJfFAtLTFMWLOewfXroyBuJJaWOSRvpMQWlQQUgvXTVmTuIAlCyTHhbhCnsxylwUSRulcltHZDRufwJqticfjmRdUePuTcRgAfmWVtmPrqUjNheogguCEgUyPZHKFfxTQARWSsojandtbjHoEHfjwDBrnZKqqwXUSWhRYPiADUsyvndtXQCRbAyUoPKOEZpaYQBCCScyEAChehWmCuCGOnuJIlYCquXINrUWTiNwLBiZuORruHBMrPhZKVEXkggJOHqOjieiovCMdUxYrZwKpwNfeANyvVKUxuvIWTckurqpgZYdDMPZTuYETTRRhakYRLWjtlcAGirvwJTPyciMTHqemRqrMDDKAvEnZqdXwyxKUYjMgViPZuTdCZWwlAfrWKKhDYZQpAJrckvhlcxxvTIoekwjgiYJdywZecLXjtRwcRvttSsuBaTPHBVuWItNuXvVubFjjbpZWwRuLphgroYbasojKpAxhBpfkiOsxtOpHiFwURgddrerwxTDalXYTarGFanyRpEueSVFuGuyoIqAQtCAOsHhGUPnVKRyhAJgDAyiogsDYYXxxdMJKDkebWYXaUMblltUBnxyoOaUbfhrGL", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A1Ole42Stsa2mFu9uC402G7U2KfBBskbV.5t%2F4tnwUx35MyqK8MDK7qLsAH6dSZRcTkkbW0P6yTqM", + "evidence": "s%3ADj5Fg0oBqvhNVfdW2GWYILQugIkVYkrd.3TbPa9W6dbuDrVSDkvvoERkqWEmiN9iUu1JCtzlJMaU", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=%27case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+--+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=tze2c5w2dxskmpfymln1y3asuqgvdofi6h5qqa3eo07d3o0i8bjhbw9h5aet", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=%2F%2F7630081051591590930.owasp.org", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=www.google.com", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=%2FWEB-INF%2Fweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=www.google.com%2Fsearch%3Fq%3DZAP", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=www.google.com%3A80%2F", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=%3Cscript%3Ealert(1)%3C/script%3E", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3A4rHhXJ71PNVtwDMsCe-UTBIEa9m7pmzZ.R6GPpl4a2waq%2BwpBbwauo7VyRTFRFRhL9zy331Ze120", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=%5CWEB-INF%5Cweb.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A6-vFIDHmmxZkS-B_HNLplygGMNIW-ek0.0B%2FB4olzsw5KP3%2BM7vFnYAv3H6CnWYFKddwvqEibBSA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A3n7khsEmQuTbDEfqeEDTAImNSdOHL_u_.08al2xjS3QHa%2B3n3zP3j2LbzCZ3W1bV46DYD4OSJo2A", + "evidence": "s%3AqB_S3bwHnIOisZZnTS2lqgPEU-LrwFB8.hormjQnUdr8jNEV%2FbIA1nB2oBSBGxYL1xZFw0QveUUA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY%22", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AQBWVZaHm8IzvzXHvFN9YdEykcN6TBve2.0msq8LWX%2FGknYRhVaMqTS1nC1U%2F7kVDpBoty1jB72U4", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY%22+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY%27%26type+%25SYSTEMROOT%25%5Cwin.ini%26%27", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApRiwgePcpdhDTrEWjqjrCMlwP7o2yiMK.t9COGpxwxwNiH7R%2FQ7eA6dxhmP%2FQtZDNCbvNUpyeGJw", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY%27%7Ctype+%25SYSTEMROOT%25%5Cwin.ini", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je%22%26sleep+1.0%26%22", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY%27+and+0+in+%28select+sleep%2815%29+%29+--+", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je%26sleep+1.0%26", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY&class.module.classLoader.DefaultAssertionStatus=nonsense", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AA7eFQnUnEOs9_7Jz7Tmy29zDpdXsnJz_.8ZhRoLdxLC%2BkRWgQfp8%2F614X5ih0fIcsOXt1xJsTaI8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je%3Bsleep+1.0%3B", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je+%2F+case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=zApPX4sS", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=zj%24%7B9254*6171%7Dzj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=case+randomblob%28100000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=zj%7B%236819*9842%7Dzj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=case+randomblob%281000000000%29+when+not+null+then+1+else+1+end+", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=zj%7B%402980*7439%7Dzj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=case+when+cast%28pg_sleep%2815%29+as+varchar%29+%3E+%27%27+then+0+else+1+end", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=zj%7B%7B7611*4487%7D%7Dzj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=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", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=zj+1117*3824+zj", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXTXCOAvAUodaZCugVS65w3sZmrOLyhlu.jTk5AYsF1zwrkyJz438tFr1iGusYLDEa1wGoyaNsJJI", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=http%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3DZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax+WAITFOR+DELAY+%270%3A0%3A15%27+--+&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A1C2I583DDUSVwYqXPzbmfQ-Q2rCjbsSH.x267VWIKh9S5t2ZrWEw83DwUwZTbKOF3LdNLvnEx0Ns", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=javascript:alert(1)", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=system-property%28%27xsl%3Avendor%27%29%2F%3E&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=ZAP", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=WEB-INF%2Fweb.xml&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?name=abc", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zj%7B%40math+key%3D%227488%22+method%3D%22multiply%22+operand%3D%221277%22%2F%7Dzj&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3A01P0ocPmTVI0NK3PfYm_-Ws6Q-gLj1QN.nO2pIAy%2BS3o2Lz1NzS73%2F0f2et%2BHTD01Xh6R2ffhrso", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zj%7B%7B88660%7Cadd%3A34400%7D%7Dzj&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=zj%7B%7Bprint+%227563%22+%224705%22%7D%7Dzj&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml/", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3ASqodwu5rmsuIjNjJpF_1i9eNRgOYn7iN.ykXmRYa7XNwLXbrfPxpW1UC%2FerrzsZ7cH7oC%2B%2F3mLbA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sites/default/files/.ht.sqlite", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in?name=abc", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AJrBJZdWXFeLSyxABMVNMc4zKkJrEP4Bl.V5gErSF%2BOdof8oC%2BVvAn6GPcti%2Bn4P%2FjNdMeguzIU6M", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AsBS-Hir0lt2opA9BK98jumvdTyS7y32U.WwrEX6ZhS5TrH3iIYvG8NczcTB%2BjczwoknCJPpFRTsU", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml/", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1h/1s.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AV1ue0UJOSPm-a5H5q4etYnRn6BfvGm3P.iPGZ6VuVFXk11YlvYtU6dTvfMi731KWWuroTMrOhPok", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sitemap.xml?class.module.classLoader.DefaultAssertionStatus=nonsense", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/4/4/7/2/1/3/1/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ABFw_Ru4K_kordjscVxSNvYSnd4bqoV7c.MlCBZeXeeuQfMKvH9MFoTO9bUQs4%2Fw4Tuq9%2BEPS2LXQ", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/vim_settings.xml", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2c/1/1/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/1h/1v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2l.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1/2/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2zm.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/1H21c0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/2/2/3/3/3zm/9.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3s/1/3/3/3c/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/4/1/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/3s0.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/1zm4/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1H16v/1c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1c/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1v/1h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1h/1v/1h.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1v/1l/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1s/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1/2/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//1v/1h/1v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2/6/3/8/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1/3/3/3zm/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/1s.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2/3/2l/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/9.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2/2/3/3/3zm.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2c/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AHCPQB3n_OOfZG-tueDj-d4r5OLeoKpqX.1yNMLVTKYMRA2rmldDvgV8nhIA1vB4d59WLS1JSyQ14", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2c/1/1/1/1/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2s/3/1/4/2c/1/1/2/3/2/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//2s/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/4/2zm/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/1/3/1/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1/8/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/1c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/2/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/2/3/3/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3/4/4/8/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3/4/7/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3/4zm3/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3/3zm5/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3c/2/4/4/8/9/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3zm/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//3zm/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/2s.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4v1/2c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4h/8c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/3/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//4v/2h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/6/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/3/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/1/2/2/3/3/3/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//6/3/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2/2/4/3/8/2/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/4l.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/2l/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0zm/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//7/9/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0zm/5/1c/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/6/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//8/8h/8zm/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ApmmCbvmqOcMkdHkkeWv5eQQ0h7n2_baW.JpVBb6UJ7ZhOi%2FnZfjPWO9mB3yQeEOVZkeTL%2B5Hsww4", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/1h.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes//9h1/7c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0c/1/1/1/1/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/2/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0s/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/2/4c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/0zm/2/5c/1/1/2/1/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/3/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/3/8c/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/1/7/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/4c/1/4/6/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/2/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/5/2.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/2/4c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/7/6/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/3l4/2.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/8/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/5/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1/6.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/6c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1/7.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/7/6/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1h4/6v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/8/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/2/4.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/9/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/3/9.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/1/9c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4l.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/149/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/5/3c.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/16/9c/1.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1/1/8.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/27/5zM97/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1/6.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/32/3v161/1h112/4v.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/1h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/36/5.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4/3.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/5v5c/3.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/4c.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/4/9h.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/7v/4c0.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/5/1.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/8h.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/5/8.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/2/9.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/50/7zm.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/25/4l19/4.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/HTMLScriptElement/prototype.class", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/39/7.class", "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/bold-b542beb274-v2.woff2?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/5/2.class", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/govuk/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/WEB-INF/classes/8/7.class", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/stylesheets/application.css?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", - "method": "POST", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/winscp.ini", + "method": "GET", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/autherror?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts/?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/fonts?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/moj/all.js?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets/mojFrontendInit.js?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/assets?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A2rVu56FkqWsqQGkzbRZ5uViVYwsCd-c9.suq23O7ACpL4%2F93VH7JU9D11zCDLEqJViPSwvKnpT%2FM", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/personal-details/personal-contact/2500286992?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A8mKsPO3FxWoyueFNrt98aQiW8yk0Dea6.wJyRMhDUq56hqupLa01wfVuFBpB5LLD1cNr7bJZX0OU", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/risk?-d+allow_url_include%3d1+-d+auto_prepend_file%3dphp://input", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AR6six49aAUDID_vYWoGvU2rIZo51DQgt.tWdBt2LuRVDv6yL20xUQ9rFDe9rg9ndcIszvCJEEYwk", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/search", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/latest/meta-data/", "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3ARgpfZsGHhG9GcP5LgBwe9hEemfBD0mgY.vSL83%2BQc5ODCw%2Fsjc1Uopggo8fqP3R8GpQ5%2FLcW1eRU", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25826,7 +24650,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AU4v2a_THH7RXkm09s4X6q1AGOBiKMV74.5f4r18L1jRE5AfGXfv%2F0%2Fvb7zBwcNm%2FH23lYFbP%2Fpqc", + "evidence": "s%3AM7co0uzAR24FmTFBkMZCxd4L4Tez_Z1Z.1%2B85shFPrgOyWZro8%2BXT9%2BgZG6%2FhvmGnLAUlzn%2Fbzvg", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25834,7 +24658,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AURmbki5FlcDKBcnc8zRcZg4NKuzh5Sma.pzj94AdA9trt4%2F1IBKtxwDcbcjfy2UuS9ViRnTI%2BgXg", + "evidence": "s%3ARzaN8nUwmLYNtQlaTH9PunUsx9hawu56.NPm9a6se6goztZphMYgB0hHT59FZunuhhwlkeTxYWaI", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25842,7 +24666,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AXBYOKR6bXjFZe-dEnELEGMwzWw3nnG-v.lWwsqjyn0%2Bsu4O%2BzcA4EIUd2IDik8Idu5UG8CkqxxSU", + "evidence": "s%3AStx8z9vutuob4whEu_Ge-DexrpJdCM5z.STHARte%2FlI6CwVktJZD70NV2aGKuVSmye7qoVDsg5n4", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25850,7 +24674,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AYsQr6rz9wiad8uLVq7MMsr1R9MRJSYpu.Zd9tPoCqHJXJCxgCJktFN%2BJt7SyNzFBi0wAz62502ss", + "evidence": "s%3AVd78DEqBQXQ_xjLosmxzaonGzb26I299.9zU66fSoALHg4aeGOyGxT7YwvpjghtXmW6JB4iQ%2F0H8", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25858,7 +24682,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3Aa7TvnjUMPgtrjPvDGgq-u8qMlpgm8aBf.DvNhlBzmFB7%2Fuh3nur9zpvDYbIDWjoDvnM03InF5U9g", + "evidence": "s%3AYL5apXezY7RVQRfxQBHcXGZXJIZ1Xnjm.yrA4nyA4tgDPbqEejzYkfnEx7pV%2Fmo5fgUPixiRtuD0", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25866,7 +24690,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AhM5u665lheHCjaTS7VY8mQa_KccCjIEb.IevbY1MAdK6ypUHnsMfLMEb5tP3ZK3MfRRVfzVGBBuU", + "evidence": "s%3AfXUzoNqQpfCju7Wsb1Mrhr-J5wvpH0KU.60uDt934NmnhxFZZh0qf5VW%2BaZEHsHai1Pq18uvw%2FLs", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25874,7 +24698,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AjJIUvL8AXJ-yOLzpULO9jKhkKyI0Ceji.RZuvuZmdeo3eyOFwRnhqLJG87nAlSEMdA6zg49sWVUI", + "evidence": "s%3Aof05hILEvzMBbI8UPs3EyDsvEVLxAaK5.FFl6mKIapVNrPwml6wVhSK05mhgPEgwdHrQfdp0fBKA", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25882,7 +24706,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AnLyo-IXxDOdu4EnYqzXG6Cv3Kdg-ho_T.i5TN1aqDUhs%2FXLqQ5sbfUXuQYmlFIzCZcvIBu0I1Xs0", + "evidence": "s%3AqfwZNh5bcFMs13dQUwH25MJCjgT73O0J.7ZR8YF6ADAYAiN%2FYwYIrn02NOcPz44jmq4ZaSmPdu1o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25890,7 +24714,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AwtslRQGcTEUc6l0Jdy0xcJiXogf3t1cK.5WK5jCZ63r%2B%2FHzWfOJTGc1GsUWqr6IgG0%2BS7B%2FXwR8M", + "evidence": "s%3As7pMjbvFScXdMrNA4rOu6Y1PeIvP126X.fSAi6E480nbqGo%2F6wmfaGPEP35V4w%2B6xY9DOcWisf8o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25898,7 +24722,7 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3A5bPFPA2-3GJVv80rkd0luxq_KeKxtKuT.VWjAdzQpEXHzSEo2bL8BomJo6%2BCJ5T%2FCc67QkvCIswA", + "evidence": "s%3A2qY6nDeSJwczOQDzWE2a78BLvIAyQ-BG.Qw0cjNLOSNpA1wy0LyQEgNvtIAzTSvuG2hHR9KlROlo", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" }, { @@ -25906,11 +24730,11 @@ "method": "POST", "param": "hmpps-manage-a-supervision-ui.session", "attack": "", - "evidence": "s%3AuvNKnzVHjtMQDIYWDHgnfAoNYCdhxGcJ.YeJUIhZxxqKVWS0cZCr8CmLMxjMgmVv3dsiz769c5eg", + "evidence": "s%3A8u8qAnhKaGqWa3HEbVhlr7taF43xU8DS.RjE0vZi2MMMQ2AsizRX7qifK0Y3Pf7XAnfIBE8%2FuY2o", "otherinfo": "\ncookie:hmpps-manage-a-supervision-ui.session" } ], - "count": "3208", + "count": "3061", "solution": "

    This is an informational alert rather than a vulnerability and so there is nothing to fix.

    ", "otherinfo": "

    cookie:hmpps-manage-a-supervision-ui.session

    ", "reference": "

    https://www.zaproxy.org/docs/desktop/addons/authentication-helper/session-mgmt-id

    ", @@ -29097,7 +27921,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)", @@ -29105,7 +27929,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)", @@ -29113,7 +27937,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", @@ -29121,7 +27945,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko", @@ -29129,7 +27953,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0", @@ -29137,7 +27961,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36", @@ -29145,7 +27969,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0", @@ -29153,7 +27977,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", @@ -29161,7 +27985,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)", @@ -29169,7 +27993,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4", @@ -29177,7 +28001,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16", @@ -29185,7 +28009,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment", "method": "GET", "param": "Header User-Agent", "attack": "msnbot/1.1 (+http://search.msn.com/msnbot.htm)", @@ -29193,7 +28017,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)", @@ -29201,7 +28025,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)", @@ -29209,7 +28033,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", @@ -29217,7 +28041,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko", @@ -29225,7 +28049,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0", @@ -29233,7 +28057,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36", @@ -29241,7 +28065,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0", @@ -29249,7 +28073,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", @@ -29257,7 +28081,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)", @@ -29265,7 +28089,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4", @@ -29273,7 +28097,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16", @@ -29281,7 +28105,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171701", "method": "GET", "param": "Header User-Agent", "attack": "msnbot/1.1 (+http://search.msn.com/msnbot.htm)", @@ -29289,7 +28113,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)", @@ -29297,7 +28121,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)", @@ -29305,7 +28129,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", @@ -29313,7 +28137,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko", @@ -29321,7 +28145,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0", @@ -29329,7 +28153,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36", @@ -29337,7 +28161,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0", @@ -29345,7 +28169,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", @@ -29353,7 +28177,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)", @@ -29361,7 +28185,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4", @@ -29369,7 +28193,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16", @@ -29377,7 +28201,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171702", "method": "GET", "param": "Header User-Agent", "attack": "msnbot/1.1 (+http://search.msn.com/msnbot.htm)", @@ -29385,7 +28209,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)", @@ -29393,7 +28217,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)", @@ -29401,7 +28225,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", @@ -29409,7 +28233,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko", @@ -29417,7 +28241,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0", @@ -29425,7 +28249,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36", @@ -29433,7 +28257,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0", @@ -29441,7 +28265,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", @@ -29449,7 +28273,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)", @@ -29457,7 +28281,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4", @@ -29465,7 +28289,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16", @@ -29473,7 +28297,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171703", "method": "GET", "param": "Header User-Agent", "attack": "msnbot/1.1 (+http://search.msn.com/msnbot.htm)", @@ -29481,7 +28305,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)", @@ -29489,7 +28313,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)", @@ -29497,7 +28321,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", @@ -29505,7 +28329,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko", @@ -29513,7 +28337,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0", @@ -29521,7 +28345,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36", @@ -29529,7 +28353,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0", @@ -29537,7 +28361,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", @@ -29545,7 +28369,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)", @@ -29553,7 +28377,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4", @@ -29561,7 +28385,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16", @@ -29569,7 +28393,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/cases/X756510/activity-log/waiting-for-evidence", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171704", "method": "GET", "param": "Header User-Agent", "attack": "msnbot/1.1 (+http://search.msn.com/msnbot.htm)", @@ -29577,7 +28401,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)", @@ -29585,7 +28409,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)", @@ -29593,7 +28417,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", @@ -29601,7 +28425,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko", @@ -29609,7 +28433,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0", @@ -29617,7 +28441,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36", @@ -29625,7 +28449,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0", @@ -29633,7 +28457,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", @@ -29641,7 +28465,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)", @@ -29649,7 +28473,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4", @@ -29657,7 +28481,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16", @@ -29665,7 +28489,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/schedule/appointment/2507171705", "method": "GET", "param": "Header User-Agent", "attack": "msnbot/1.1 (+http://search.msn.com/msnbot.htm)", @@ -29673,7 +28497,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)", @@ -29681,7 +28505,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)", @@ -29689,7 +28513,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", @@ -29697,7 +28521,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko", @@ -29705,7 +28529,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0", @@ -29713,7 +28537,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36", @@ -29721,7 +28545,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0", @@ -29729,7 +28553,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", @@ -29737,7 +28561,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)", @@ -29745,7 +28569,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4", @@ -29753,7 +28577,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16", @@ -29761,7 +28585,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/record-an-outcome/X756510", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/case/X756510/sentence", "method": "GET", "param": "Header User-Agent", "attack": "msnbot/1.1 (+http://search.msn.com/msnbot.htm)", @@ -29961,7 +28785,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)", @@ -29969,7 +28793,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)", @@ -29977,7 +28801,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", @@ -29985,7 +28809,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko", @@ -29993,7 +28817,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0", @@ -30001,7 +28825,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36", @@ -30009,7 +28833,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0", @@ -30017,7 +28841,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", @@ -30025,7 +28849,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)", @@ -30033,7 +28857,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4", @@ -30041,7 +28865,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16", @@ -30049,7 +28873,7 @@ "otherinfo": "" }, { - "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=nmWfPG&state=AV5kNHWyQNvqKPt3Kl7JY5je", + "uri": "https://manage-a-supervision-dev.hmpps.service.justice.gov.uk/sign-in/callback?code=qmU1Ax&state=XsNCX2W2LCkFVe6MwZ8NOnoY", "method": "GET", "param": "Header User-Agent", "attack": "msnbot/1.1 (+http://search.msn.com/msnbot.htm)", @@ -30255,7 +29079,7 @@ "reference": "

    https://owasp.org/wstg

    ", "cweid": "0", "wascid": "0", - "sourceid": "13115" + "sourceid": "12778" } ] },