Name of the Software Curious Person: Vincent

Situation:

Description of situation at hand:

I am working with Kofax Capture. Windows environment. Windows server, too. A database, SQL server. I am doing efforts to change Kofax, and digitizing. 20 year experience, with many versions of Kofax Capture. Also working with databases since version 6.5 to current version. I am interested what you are doing with software.

Directed to Services: Something in the middle Maybe

Total time available: 30

Estimated Time for service: 20

What would be a outcome:

I am interested in what it is this walk in and SITMM service. I want to discover.

Evaluation

no time for all services but ok Future Blob: I find motivated people, improve your software, impressed by set-up

Exit status:

DONE

Can this file be published:

YES (if NO, print file says 'the file has been deleted')

Services

Something In The Middle Maybe (SiTMM)

Something In The Middle, Maybe - Report

TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
TCP 192.168.42.33:43801 -> 216.58.211.106:443
UDP 192.168.42.33:53638 -> 8.8.8.8:53
UDP 192.168.42.33:40374 -> 8.8.4.4:53
UDP 192.168.42.33:50427 -> 8.8.8.8:53
UDP 192.168.42.33:55875 -> 8.8.4.4:53
TCP 192.168.42.33:36630 -> 172.217.17.99:80
TCP 192.168.42.33:36630 -> 172.217.17.99:80
TCP/HTTP 172.217.17.99:80 GET http://connectivitycheck.gstatic.com/generate_204
TCP 192.168.42.33:36630 -> 172.217.17.99:80
TCP 192.168.42.33:36630 -> 172.217.17.99:80
UDP 192.168.42.33:24911 -> 8.8.8.8:53
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
UDP 192.168.42.33:42621 -> 216.58.208.36:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36286 -> 216.58.208.36:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
TCP 192.168.42.33:36302 -> 13.107.3.128:443
UDP 192.168.42.33:10503 -> 8.8.8.8:53
UDP 192.168.42.33:13072 -> 8.8.8.8:53
UDP 192.168.42.33:18928 -> 8.8.8.8:53
UDP 192.168.42.33:20495 -> 8.8.8.8:53
UDP 192.168.42.33:28041 -> 8.8.8.8:53
UDP 192.168.42.33:13056 -> 8.8.8.8:53
UDP 192.168.42.33:17520 -> 8.8.8.8:53
TCP 192.168.42.33:35138 -> 91.198.174.192:80
TCP 192.168.42.33:35138 -> 91.198.174.192:80
TCP/HTTP 91.198.174.192:80 GET http://www.wikipedia.org/
TCP 192.168.42.33:35138 -> 91.198.174.192:80
TCP 192.168.42.33:35138 -> 91.198.174.192:80
TCP 192.168.42.33:35138 -> 91.198.174.192:80
UDP 192.168.42.33:4993 -> 8.8.4.4:53
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
TCP 192.168.42.33:53177 -> 107.20.139.157:443
UDP 192.168.42.33:5814 -> 8.8.8.8:53
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:41572 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43606 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:50618 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:43078 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:44513 -> 52.31.54.81:80
TCP 192.168.42.33:35199 -> 52.210.4.61:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:56509 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:32921 -> 52.31.54.81:80
TCP 192.168.42.33:58088 -> 52.31.54.81:80
TCP 192.168.42.33:48882 -> 52.31.54.81:80
TCP 192.168.42.33:45743 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:32921 -> 52.31.54.81:80
TCP 192.168.42.33:58088 -> 52.31.54.81:80
TCP 192.168.42.33:45743 -> 52.31.54.81:80
TCP 192.168.42.33:48882 -> 52.31.54.81:80
TCP 192.168.42.33:32921 -> 52.31.54.81:80
TCP 192.168.42.33:48882 -> 52.31.54.81:80
TCP 192.168.42.33:45743 -> 52.31.54.81:80
TCP 192.168.42.33:58088 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:32921 -> 52.31.54.81:80
TCP 192.168.42.33:45743 -> 52.31.54.81:80
TCP 192.168.42.33:48882 -> 52.31.54.81:80
TCP 192.168.42.33:58088 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:32921 -> 52.31.54.81:80
TCP 192.168.42.33:45743 -> 52.31.54.81:80
TCP 192.168.42.33:58088 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:48882 -> 52.31.54.81:80
TCP 192.168.42.33:32921 -> 52.31.54.81:80
TCP 192.168.42.33:45743 -> 52.31.54.81:80
TCP 192.168.42.33:32921 -> 52.31.54.81:80
TCP 192.168.42.33:45743 -> 52.31.54.81:80
TCP 192.168.42.33:58088 -> 52.31.54.81:80
TCP 192.168.42.33:58088 -> 52.31.54.81:80
TCP 192.168.42.33:48882 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:48882 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:60243 -> 52.31.54.81:80
TCP 192.168.42.33:45743 -> 52.31.54.81:80
TCP 192.168.42.33:32921 -> 52.31.54.81:80
TCP 192.168.42.33:58088 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:43922 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:34556 -> 52.31.54.81:80
TCP 192.168.42.33:35866 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:37297 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:48882 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80
TCP 192.168.42.33:44976 -> 52.31.54.81:80

##################################################
Destination Address: 52.31.54.81
Destination Name:    ec2-52-31-54-81.eu-west-1.compute.amazonaws.com

Port: Connection Count
  80:  203

##################################################
Destination Address: 216.58.208.36
Destination Name:    fra15s12-in-f4.1e100.net

Port: Connection Count
 443:   25

##################################################
Destination Address: 91.198.174.192
Destination Name:    text-lb.esams.wikimedia.org

Port: Connection Count
  80:    6

##################################################
Destination Address: 107.20.139.157
Destination Name:    ec2-107-20-139-157.compute-1.amazonaws.com

Port: Connection Count
 443:   12

##################################################
Destination Address: 172.217.17.99
Destination Name:    ams15s29-in-f3.1e100.net

Port: Connection Count
  80:    5

##################################################
Destination Address: 52.210.4.61
Destination Name:    ec2-52-210-4-61.eu-west-1.compute.amazonaws.com

Port: Connection Count
  80:    1

##################################################
Destination Address: 13.107.3.128
Destination Name:    unknown

Port: Connection Count
 443:   10

##################################################
Destination Address: 216.58.211.106
Destination Name:    ams15s32-in-f10.1e100.net

Port: Connection Count
 443:   20

##################################################
Destination Address: 8.8.8.8
Destination Name:    google-public-dns-a.google.com

Port: Connection Count
  53:   11

##################################################
Destination Address: 8.8.4.4
Destination Name:    google-public-dns-b.google.com

Port: Connection Count
  53:    3

The frequent connects to amazon webservices (amazonws) where surprising/unexpected. They remain unexplained.

Rsoc - Relational software observatory Consultancy service

"What is it like to be an elevator?"

Interface Détournement

File therapy

Agile Sun Salutation

Continuous integration

Techno-galactic software walk-in clinic Reception

Intake

Future Blobservation Booth

Retrospection

Refreshment

WTC-time

Flow of the chart - chart of the flow on demand!