Create Interactive Tour

Windows Analysis Report
https://mysteryboxes-smoky.vercel.app/IP:

Overview

General Information

Sample URL:https://mysteryboxes-smoky.vercel.app/IP:
Analysis ID:1416131
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body with high number of embedded SVGs detected
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2204,i,4341123957420652426,8036081649779912082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mysteryboxes-smoky.vercel.app/IP:" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://mysteryboxes-smoky.vercel.app/IP:Avira URL Cloud: detection malicious, Label: phishing
Source: https://vercel.com/HTTP Parser: Total embedded SVG size: 426058
Source: https://mysteryboxes-smoky.vercel.app/IP:HTTP Parser: No favicon
Source: chromecache_1130.2.drString found in binary or memory: </svg></button></span></div><div><form><div class="feedback_formWrapper__bL7px"><textarea class="feedback_textarea__iiRZ8" id="feedback-textarea" placeholder="Your feedback..."></textarea><div class="text_wrapper__i87JK feedback_markdown-tip__xldJV" data-version="v1" style="--text-color:var(--ds-gray-900);--text-size:0.75rem;--text-line-height:1rem;--text-letter-spacing:initial;--text-weight:400"><svg fill="none" height="14" viewBox="0 0 22 14" width="22" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="M19.5 1.25H2.5C1.80964 1.25 1.25 1.80964 1.25 2.5V11.5C1.25 12.1904 1.80964 12.75 2.5 12.75H19.5C20.1904 12.75 20.75 12.1904 20.75 11.5V2.5C20.75 1.80964 20.1904 1.25 19.5 1.25ZM2.5 0C1.11929 0 0 1.11929 0 2.5V11.5C0 12.8807 1.11929 14 2.5 14H19.5C20.8807 14 22 12.8807 22 11.5V2.5C22 1.11929 20.8807 0 19.5 0H2.5ZM3 3.5H4H4.25H4.6899L4.98715 3.82428L7 6.02011L9.01285 3.82428L9.3101 3.5H9.75H10H11V4.5V10.5H9V6.79807L7.73715 8.17572L7 8.97989L6.26285 8.17572L5 6.79807V10.5H3V4.5V3.5ZM15 7V3.5H17V7H19.5L17 9.5L16 10.5L15 9.5L12.5 7H15Z" fill="var(--ds-gray-700)" fill-rule="evenodd"></path></svg>supported.</div></div><div class="feedback_actions___tqt_" style="justify-content:flex-end"><button type="submit" class="button_base__BjwbK reset_reset__KRyvc button_button__81573 reset_reset__KRyvc button_small__iQMBm button_invert__YNhnn" data-geist-button="" data-prefix="false" data-suffix="false" data-version="v1" style="--geist-icon-size:16px"><span class="button_content__1aE1_">Send</span></button></div></form></div></div></div></div></div><aside class="toc_toc__zX5Jo toc_hasSecondaryNav__nG_Oz"><div class="toc_tocHeader__zD6cl"><span>On this page</span></div><ul><li class="toc_tocItem__4K7s0 toc_active__ECX1X" id="toc_dashboard-view"><a class="link_link__hbWKh" href="#dashboard-view">Dashboard view</a></li></ul><div class="mb-[12px] mr-[12px] mt-[12px] flex flex-col items-start gap-[12px] self-stretch rounded border border-solid border-[var(--accents-2)] p-[16px]"><div class="text-[11px] font-bold uppercase tracking-[0.44px] text-[color:var(--accents-5)]">Related</div><div><a href="https://www.youtube.com/watch?v=qIyEwOEKnE0" rel="noopener" target="_blank" class="link_link__hbWKh link_highlight__kJZF9"><div class="flex items-center gap-[6px] text-[12px] leading-[20px] tracking-[0.44px] underline hover:no-underline"><svg class="with-icon_icon__MHUeb" data-testid="geist-icon" fill="none" height="24" shape-rendering="geometricPrecision" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" viewBox="0 0 24 24" width="24" style="color:currentColor;width:16px;height:16px"><path d="M23 7l-7 5 7 5V7z"/><rect x="1" y="5" width="15" height="14" rx="2" ry="2"/></svg>How Core Web Vitals affect SEO</div><div class="text-[12px] font-normal leading-[18px] text-[color:var(--accents-5)]">Learn how to understand your application&#x27;s Google page experience ranking and Lighthouse scores.</div></a></div></div></aside></di
Source: chromecache_603.2.drString found in binary or memory: </svg></button></span></div><div><form><div class="feedback_formWrapper__bL7px"><textarea class="feedback_textarea__iiRZ8" id="feedback-textarea" placeholder="Your feedback..."></textarea><div class="text_wrapper__i87JK feedback_markdown-tip__xldJV" data-version="v1" style="--text-color:var(--ds-gray-900);--text-size:0.75rem;--text-line-height:1rem;--text-letter-spacing:initial;--text-weight:400"><svg fill="none" height="14" viewBox="0 0 22 14" width="22" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="M19.5 1.25H2.5C1.80964 1.25 1.25 1.80964 1.25 2.5V11.5C1.25 12.1904 1.80964 12.75 2.5 12.75H19.5C20.1904 12.75 20.75 12.1904 20.75 11.5V2.5C20.75 1.80964 20.1904 1.25 19.5 1.25ZM2.5 0C1.11929 0 0 1.11929 0 2.5V11.5C0 12.8807 1.11929 14 2.5 14H19.5C20.8807 14 22 12.8807 22 11.5V2.5C22 1.11929 20.8807 0 19.5 0H2.5ZM3 3.5H4H4.25H4.6899L4.98715 3.82428L7 6.02011L9.01285 3.82428L9.3101 3.5H9.75H10H11V4.5V10.5H9V6.79807L7.73715 8.17572L7 8.97989L6.26285 8.17572L5 6.79807V10.5H3V4.5V3.5ZM15 7V3.5H17V7H19.5L17 9.5L16 10.5L15 9.5L12.5 7H15Z" fill="var(--ds-gray-700)" fill-rule="evenodd"></path></svg>supported.</div></div><div class="feedback_actions___tqt_" style="justify-content:flex-end"><button type="submit" class="button_base__BjwbK reset_reset__KRyvc button_button__81573 reset_reset__KRyvc button_small__iQMBm button_invert__YNhnn" data-geist-button="" data-prefix="false" data-suffix="false" data-version="v1" style="--geist-icon-size:16px"><span class="button_content__1aE1_">Send</span></button></div></form></div></div></div></div></div><aside class="toc_toc__zX5Jo toc_hasSecondaryNav__nG_Oz"><div class="toc_tocHeader__zD6cl"><span>On this page</span></div><ul><li class="toc_tocItem__4K7s0 toc_active__ECX1X" id="toc_getting-started"><a class="link_link__hbWKh" href="#getting-started">Getting Started</a></li><li class="toc_tocItem__4K7s0" id="toc_conformance-rules"><a class="link_link__hbWKh" href="#conformance-rules">Conformance Rules</a></li><li class="toc_tocItem__4K7s0" id="toc_conformance-allowlists"><a class="link_link__hbWKh" href="#conformance-allowlists">Conformance Allowlists</a></li><li class="toc_tocItem__4K7s0" id="toc_customizing-conformance"><a class="link_link__hbWKh" href="#customizing-conformance">Customizing Conformance</a></li></ul><div class="mb-[12px] mr-[12px] mt-[12px] flex flex-col items-start gap-[12px] self-stretch rounded border border-solid border-[var(--accents-2)] p-[16px]"><div class="text-[11px] font-bold uppercase tracking-[0.44px] text-[color:var(--accents-5)]">Related</div><div><a href="https://www.youtube.com/watch?v=IFkZz3_7Poo" rel="noopener" target="_blank" class="link_link__hbWKh link_highlight__kJZF9"><div class="flex items-center gap-[6px] text-[12px] leading-[20px] tracking-[0.44px] underline hover:no-underline"><svg class="with-icon_icon__MHUeb" data-testid="geist-icon" fill="none" height="24" shape-rendering="geometricPrecision" stroke="currentColor" stroke-linecap="round" stroke-linejoin="r
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_647.2.drString found in binary or memory: Both propositions are high priorities for the CMO, CDO, and CIO who want to deliver the best experiences in the most cost-effective manner.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"avatar":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"6bHk5HctHz7YQOuk9YYUuN","type":"Asset","createdAt":"2024-02-09T18:04:52.901Z","updatedAt":"2024-02-09T18:04:52.901Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"vml wpp ","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/6bHk5HctHz7YQOuk9YYUuN/52f146bc1e356f2d9f894712c19470d0/vml-logo-seo-1x1.jpg","details":{"size":94360,"image":{"width":1197,"height":1200}},"fileName":"vml-logo-seo-1x1.jpg","contentType":"image/jpeg"}}}}}},"content":[]},{"nodeType":"heading-3","data":{},"content":[{"nodeType":"text","value":"3) Reduce cost and increase ROI","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"embedded-entry-block","data":{"target":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"10EMPTSgc7fzUDCG0g9GJl","type":"Entry","createdAt":"2024-02-09T18:08:16.627Z","updatedAt":"2024-02-14T17:57:48.019Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":7,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"quote"}},"locale":"en-US"},"fields":{"name":"Ogilvy ","quoteauthor":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"","marks":[{"type":"bold"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/in/jaison-manian-212381/"},"content":[{"nodeType":"text","value":"Jaison Manian","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"text","value":", Chief Technology Officer, Ogilvy, a WPP Company","marks":[],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"\n","marks":[],"data":{}}]}]},"text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Next.js and Vercel empower our clients to bring relevant content closer to their global customers, ensuring continuous scalability and availability while minimizing maintenance costs and mitigating infrastructure failures. ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"Based on a recent client's experience, we estimate cost reductions of up to 30% while increasing availability in the high 90s.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"avatar":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"1tBHOOCL1HD9C5A2USovzc","type":"Asset","createdAt":"2024-02-09T18:08:11.639Z","updatedAt":"2024-02-09T18:08:11.639Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"ogilvy",
Source: chromecache_611.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: Both propositions are high priorities for the CMO, CDO, and CIO who want to deliver the best experiences in the most cost-effective manner.\",\"nodeType\":\"text\"}],\"nodeType\":\"paragraph\"}],\"nodeType\":\"document\"},\"avatar\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"6bHk5HctHz7YQOuk9YYUuN\",\"type\":\"Asset\",\"createdAt\":\"2024-02-09T18:04:52.901Z\",\"updatedAt\":\"2024-02-09T18:04:52.901Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":1,\"locale\":\"en-US\"},\"fields\":{\"title\":\"vml wpp \",\"description\":\"\",\"file\":{\"url\":\"//images.ctfassets.net/e5382hct74si/6bHk5HctHz7YQOuk9YYUuN/52f146bc1e356f2d9f894712c19470d0/vml-logo-seo-1x1.jpg\",\"details\":{\"size\":94360,\"image\":{\"width\":1197,\"height\":1200}},\"fileName\":\"vml-logo-seo-1x1.jpg\",\"contentType\":\"image/jpeg\"}}}}}},\"content\":[]},{\"nodeType\":\"heading-3\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"3) Reduce cost and increase ROI\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"embedded-entry-block\",\"data\":{\"target\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"10EMPTSgc7fzUDCG0g9GJl\",\"type\":\"Entry\",\"createdAt\":\"2024-02-09T18:08:16.627Z\",\"updatedAt\":\"2024-02-14T17:57:48.019Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":7,\"contentType\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"ContentType\",\"id\":\"quote\"}},\"locale\":\"en-US\"},\"fields\":{\"name\":\"Ogilvy \",\"quoteauthor\":{\"nodeType\":\"document\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}},{\"nodeType\":\"hyperlink\",\"data\":{\"uri\":\"https://www.linkedin.com/in/jaison-manian-212381/\"},\"content\":[{\"nodeType\":\"text\",\"value\":\"Jaison Manian\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"text\",\"value\":\", Chief Technology Officer, Ogilvy, a WPP Company\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"\\n\",\"marks\":[],\"data\":{}}]}]},\"text\":{\"data\":{},\"content\":[{\"data\":{},\"content\":[{\"data\":{},\"marks\":[],\"value\":\"Next.js and Vercel empower our clients to bring relevant content closer to their global customers, ensuring continuous scalability and availability while minimizing maintenance costs and mitigating infrastructure failures. \",\"nodeType\":\"text\"},{\"data\":{},\"marks\":[{\"type\":\"bold\"}],\"value\":\"Based on a recent client's experience, we estimate cost reductions of up to 30% while increasing availability in the high 90s.\",\"nodeType\":\"text\"}],\"nodeType\":\"paragraph\"}],\"nodeType\":\"document\"},\"a
Source: chromecache_1194.2.drString found in binary or memory: and uses these to generate a test suite that covers every corner of your app, testing all logical, behavioral and visual changes.\n\nCover your app's 1000s of edge cases, with no need to write or maintain tests. As your app evolves so does the test suite.\n\nSet it up now in a few clicks to see the tests generated for your app.","featuredImages":["https://img.youtube.com/vi/7s3OYE8DJMA/0.jpg","https://vercel.com/api/v1/integrations/assets/oac_d9SV4JiIvQoooCFn7K5rDB8h/images/24f856f7c203a34c4e75c373faee2273c6a2b305.png","https://vercel.com/api/v1/integrations/assets/oac_d9SV4JiIvQoooCFn7K5rDB8h/images/1e8698dd280a996a0143469598e1c193e18faa3d.jpeg"],"icon":"370f2d0b545557a949496a632ee9ccd6181add77","id":"oac_d9SV4JiIvQoooCFn7K5rDB8h","name":"Meticulous AI","installs":"\u003c500","redirectUri":"https://app.meticulous.ai/integrations/vercel/callback","privacyDocUri":"https://www.meticulous.ai/privacy-policy","eulaDocUri":"https://www.meticulous.ai/terms-conditions","documentationUri":"https://app.meticulous.ai/docs","shortDescription":"AI generated end-to-end tests","slug":"meticulous","teamId":"team_tJyTDBozxRg4n5soktqYXNXb","userId":"M8VsNtBWqONfXaZeIsKVu7Hn","website":"https://meticulous.ai","public":true,"approvedAt":1684882262860,"scopes":["read-write:deployment","read-write:deployment-check","read:project","read:team","read-write:integration-configuration","read:user"]}]}]},"__N_SSG":true},"page":"/integrations","query":{},"buildId":"W90QwxHUbDXXw5sDmlNHL","isFallback":false,"isExperimentalCompile":false,"gsp":true,"scriptLoader":[]}</script></body></html> equals www.youtube.com (Youtube)
Source: chromecache_1194.2.drString found in binary or memory: you should only on it server-side to perform operations like adding/removing documents, tweaking settings, etc.\n\nTake a look at the [integration documentation](https://www.meilisearch.com/docs/learn/cookbooks/vercel) to get started.","featuredImages":["https://img.youtube.com/vi/z64zCEAIMXk/0.jpg","https://vercel.com/api/v1/integrations/assets/oac_VnRV92Cy6BoP96QY6Rkc5898/images/4a89155eb9c2cf6bfee2db9f0f71a08ce58338a0.png","https://vercel.com/api/v1/integrations/assets/oac_VnRV92Cy6BoP96QY6Rkc5898/images/9a70ea898086027166e4aec6683b4a3ba25bfa6a.png"],"icon":"56010cc497035abb6af6546d25db655743cdcd40","id":"oac_VnRV92Cy6BoP96QY6Rkc5898","name":"Meilisearch Cloud","installs":"\u003c100","redirectUri":"https://cloud.meilisearch.com/integrations/vercel/callback","privacyDocUri":"https://www.meilisearch.com/privacy-policy","eulaDocUri":"https://www.meilisearch.com/service-level-agreement","configurationUri":"https://cloud.meilisearch.com/login","documentationUri":"https://www.meilisearch.com/docs/learn/cookbooks/vercel","shortDescription":"Fast and relevant search out of the box","slug":"meilisearch-cloud","teamId":"team_okdUhHpKkohHXyqJWQOuloqC","userId":"vZe5nblVIhiGLEzWrhd4kVXw","website":"https://www.meilisearch.com/cloud","public":true,"approvedAt":1692809981210,"scopes":["read-write:project-env-vars","read:user","read:project","read-write:integration-configuration"]}]},{"category":{"name":"Security","slug":"security"},"integrations":[{"name":"Auth0","slug":"auth0-inc","shortDescription":"Next.js blog application with Upstash and Auth0","category":"Security","website":"https://vercel.com/templates/next.js/blog-with-comments","overview":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":" ","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"icon":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"S7mPyGhsQi7i8q9fsVAy7","type":"Asset","createdAt":"2022-11-03T16:20:50.368Z","updatedAt":"2022-11-03T16:20:50.368Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"auth0 logo","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/S7mPyGhsQi7i8q9fsVAy7/3c7855d834888c492a5ccd0afd82c544/brand_evolution_logo_Auth0_shield_black_background_-_Rounded.svg","details":{"size":721,"image":{"width":539,"height":539}},"fileName":"brand evolution_logo_Auth0 shield black background - Rounded.svg","contentType":"image/svg+xml"}}},"featuredImages":[{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"102Wl6cQq3vFikQEWf5WB1","type":"Asset","createdAt":"2022-11-09T15:04:11.972Z","updatedAt":"2022-11-09T17:30:45.898Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":4,"locale":"en-US"},"fields":{"title":"auth0-inc image","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/102W
Source: chromecache_1194.2.drString found in binary or memory: and Vercel integration, you can connect both platforms with a few clicks, and deploy to Vercel with ease.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"https://www.youtube.com/watch?v=zRWZK1wIiao"},"content":[{"data":{},"marks":[],"value":"Check out this talk from Next Conf","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" led by Builder.io's founder that talks about how to use Builder.io with Next.js to achieve high-speed personalization. ","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"icon":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"2KpnwtUloqoKGHUBkCDhNO","type":"Asset","createdAt":"2022-04-07T17:31:20.274Z","updatedAt":"2022-04-08T23:09:34.856Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":3,"locale":"en-US"},"fields":{"title":"Builder Mark logo","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/2KpnwtUloqoKGHUBkCDhNO/38797331bc97a4c91260a867d6443573/image_1__2_.png","details":{"size":10512,"image":{"width":156,"height":156}},"fileName":"image 1 (2).png","contentType":"image/png"}}},"featuredImages":[{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"YkdDlmJFSGIJfD7507RnZ","type":"Asset","createdAt":"2022-04-07T17:40:38.414Z","updatedAt":"2022-04-07T17:40:38.414Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"Builder.io LogoType","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/YkdDlmJFSGIJfD7507RnZ/3ac8cb30f48e99945b8ca25c26b63a02/Builder.png","details":{"size":223043,"image":{"width":2880,"height":1920}},"fileName":"Builder.png","contentType":"image/png"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"4h7TwrgSwSFHa5TySYb4bx","type":"Asset","createdAt":"2022-04-08T23:11:15.338Z","updatedAt":"2022-04-08T23:11:15.338Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"Builder - 2","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/4h7TwrgSwSFHa5TySYb4bx/ccb896d870eaeb9b291ca99364b6b86e/Builder_-_3.png","details":{"size":836102,"image":{"width":2470,"height":1646}},"fileName":"Builder - 3.png","contentType":"image/png"}}}],"createdBy":"Builder.io, Inc.","isTemplate":true,"public":true},{"category":"CMS","capabilities":{"checks":false},"createdAt":1559230879078,"createdBy":"ButterCMS","description":"# About\n[ButterCMS](https://buttercms.com) is your content backend. An API-first CMS + blog platform that marketers + developers love. Build better with Butter.\n\n# Use any language/framework\nButter's clean JSON API is easy to integrate with apps built in your favorite framework
Source: chromecache_1204.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=LB(a,c,e);L(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return L(122),!0;if(d&&f){for(var m=Ib(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},OB=function(){var a=[],b=function(c){return nb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_1051.2.drString found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Rz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Rz("fsl","nv.ids",[]):Rz("fsl","ids",[]);if(!p.length)return!0;var q=Nz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;L(121);if("https://www.facebook.com/tr/"===r)return L(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vA(q, equals www.facebook.com (Facebook)
Source: chromecache_1154.2.drString found in binary or memory: f||g.length||h.length))return;var n={jh:d,hh:e,ih:f,Vh:g,Wh:h,Ae:m,Ab:b},p=l.YT,q=function(){VD(n)};if(p)return p.ready&&p.ready(q),b;var r=l.onYouTubeIframeAPIReady;l.onYouTubeIframeAPIReady=function(){r&&r();q()};D(function(){for(var t=z.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(YD(w,"iframe_api")||YD(w,"player_api"))return b}for(var x=z.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!PD&&WD(x[B],n.Ae))return Rc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_647.2.drString found in binary or memory: notably AI. Next.js has enabled our teams and clients to adapt and modernize their experiences, building faster, with the adaptability brands need to keep up with changing consumer needs and reduce overall costs. ","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"avatar":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"2Tym4uDFFphiUAqZXmQldV","type":"Asset","createdAt":"2024-02-13T23:57:22.125Z","updatedAt":"2024-02-13T23:57:22.125Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"BR","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/2Tym4uDFFphiUAqZXmQldV/2b85e04911d44bd6f6a485be11feeba5/br.png","details":{"size":9872,"image":{"width":225,"height":225}},"fileName":"br.png","contentType":"image/png"}}}}}},"content":[]},{"nodeType":"heading-3","data":{},"content":[{"nodeType":"text","value":"2) ","marks":[],"data":{}},{"nodeType":"text","value":"Faster page load speeds for better SEO","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"embedded-entry-block","data":{"target":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"15wXoYI6qWlmRhrT5Lsv06","type":"Entry","createdAt":"2024-02-09T18:04:58.893Z","updatedAt":"2024-02-14T17:57:58.046Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":7,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"quote"}},"locale":"en-US"},"fields":{"name":"Faster page load speeds for better SEO WPP","quoteauthor":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"","marks":[{"type":"bold"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/in/adam-wolf-4260901/"},"content":[{"nodeType":"text","value":"Adam Wolf","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"text","value":", Chief Technology Officer, VML Americas, a WPP Company","marks":[],"data":{}}]}]},"text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Page load speeds, time to first byte, and other speed metrics factor directly into Google Vital search ranking scores. equals www.linkedin.com (Linkedin)
Source: chromecache_611.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: notably AI. Next.js has enabled our teams and clients to adapt and modernize their experiences, building faster, with the adaptability brands need to keep up with changing consumer needs and reduce overall costs. \",\"nodeType\":\"text\"}],\"nodeType\":\"paragraph\"}],\"nodeType\":\"document\"},\"avatar\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"2Tym4uDFFphiUAqZXmQldV\",\"type\":\"Asset\",\"createdAt\":\"2024-02-13T23:57:22.125Z\",\"updatedAt\":\"2024-02-13T23:57:22.125Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":1,\"locale\":\"en-US\"},\"fields\":{\"title\":\"BR\",\"description\":\"\",\"file\":{\"url\":\"//images.ctfassets.net/e5382hct74si/2Tym4uDFFphiUAqZXmQldV/2b85e04911d44bd6f6a485be11feeba5/br.png\",\"details\":{\"size\":9872,\"image\":{\"width\":225,\"height\":225}},\"fileName\":\"br.png\",\"contentType\":\"image/png\"}}}}}},\"content\":[]},{\"nodeType\":\"heading-3\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"2) \",\"marks\":[],\"data\":{}},{\"nodeType\":\"text\",\"value\":\"Faster page load speeds for better SEO\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"embedded-entry-block\",\"data\":{\"target\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"15wXoYI6qWlmRhrT5Lsv06\",\"type\":\"Entry\",\"createdAt\":\"2024-02-09T18:04:58.893Z\",\"updatedAt\":\"2024-02-14T17:57:58.046Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":7,\"contentType\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"ContentType\",\"id\":\"quote\"}},\"locale\":\"en-US\"},\"fields\":{\"name\":\"Faster page load speeds for better SEO WPP\",\"quoteauthor\":{\"nodeType\":\"document\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}},{\"nodeType\":\"hyperlink\",\"data\":{\"uri\":\"https://www.linkedin.com/in/adam-wolf-4260901/\"},\"content\":[{\"nodeType\":\"text\",\"value\":\"Adam Wolf\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"text\",\"value\":\", Chief Technology Officer, VML Americas, a WPP Company\",\"marks\":[],\"data\":{}}]}]},\"text\":{\"data\":{},\"content\":[{\"data\":{},\"content\":[{\"data\":{},\"marks\":[],\"value\":\"Page load speeds, time to first byte, and other speed metrics factor directly into Google Vital search ranking scores. equals www.linkedin.com (Linkedin)
Source: chromecache_1051.2.dr, chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: return b}MD.D="internal.enableAutoEventOnTimer";var Ec=ka(["data-gtm-yt-inspected-"]),ND=["www.youtube.com","www.youtube-nocookie.com"],OD,PD=!1; equals www.youtube.com (Youtube)
Source: chromecache_1194.2.drString found in binary or memory: s digital footprint.\n\nWith the Contentful and Vercel integration, users can connect the tools with a few clicks, set up preview capabilities, and deploy with Vercel for optimal speed and performance.\n\n[Check out this video](https://www.youtube.com/watch?v=bMRQgguzBLs) to learn more about creating a Next.js app with Contentful.\n","instructions":"Linked projects get the following environment variables automatically: \n`CONTENTFUL_SPACE_ID`, `CONTENTFUL_ACCESS_TOKEN` and `CONTENTFUL_PREVIEW_ACCESS_TOKEN`","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da8390659a21a32e56635b1345b515.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/8c91f29713e78c1f781e1b52575c25d6e653910f.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/7fabc360acf5661077241a1c4ed1da282274cd9e.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/cf94b9d7fc478a5188b4b814f33463ced7077fae.png"],"icon":"a7ba1f84b190cb76f356db1d0fb6b72c25721277","id":"oac_aZtAZpDfT1lX3zrnWy7KT9VA","name":"Contentful","installs":"\u003e1000","redirectUri":"https://contentful-integration.vercel.app/api/vercel/callback","configurationUri":"https://contentful-integration.vercel.app/configure","shortDescription":"A modern content platform","slug":"contentful","teamId":"team_nLlpyC6REAqxydlFKbrMDlud","userId":"plTtvTvfFU2fdHmE4H9jiVGz","website":"https://contentful.com","public":true,"approvedAt":1624996295953,"scopes":["read:project","read-write:project-env-vars","read:integration-configuration"]},{"category":"CMS","capabilities":{"checks":false},"createdAt":1576079133388,"createdBy":"DatoCMS","description":"DatoCMS is a friendly, secure and powerful platform that enables marketers, editors and developers to create online content at scale from a central hub and distribute it via API.\n\nSimply put, DatoCMS is the most complete, user-friendly and performant Headless CMS.\n\nBy integrating DatoCMS with Vercel you will be able to trigger deployments directly from your DatoCMS project, making your editing experience even smoother.","instructions":"Linking a Vercel project to a DatoCMS project will enable content editors to trigger a deployment directly within the CMS interface. \n\nAfter you have followed the prompts to add the DatoCMS integration to your Vercel project:\n\n* open your DatoCMS project and try the integration by hitting the equals www.youtube.com (Youtube)
Source: chromecache_1194.2.drString found in binary or memory: s digital footprint.\n\nWith the Contentful and Vercel integration, users can connect the tools with a few clicks, set up preview capabilities, and deploy with Vercel for optimal speed and performance.\n\n[Check out this video](https://www.youtube.com/watch?v=bMRQgguzBLs) to learn more about creating a Next.js app with Contentful.\n","instructions":"Linked projects get the following environment variables automatically: \n`CONTENTFUL_SPACE_ID`, `CONTENTFUL_ACCESS_TOKEN` and `CONTENTFUL_PREVIEW_ACCESS_TOKEN`","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da8390659a21a32e56635b1345b515.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/8c91f29713e78c1f781e1b52575c25d6e653910f.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/7fabc360acf5661077241a1c4ed1da282274cd9e.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/cf94b9d7fc478a5188b4b814f33463ced7077fae.png"],"icon":"a7ba1f84b190cb76f356db1d0fb6b72c25721277","id":"oac_aZtAZpDfT1lX3zrnWy7KT9VA","name":"Contentful","installs":"\u003e1000","redirectUri":"https://contentful-integration.vercel.app/api/vercel/callback","configurationUri":"https://contentful-integration.vercel.app/configure","shortDescription":"A modern content platform","slug":"contentful","teamId":"team_nLlpyC6REAqxydlFKbrMDlud","userId":"plTtvTvfFU2fdHmE4H9jiVGz","website":"https://contentful.com","public":true,"approvedAt":1624996295953,"scopes":["read:project","read-write:project-env-vars","read:integration-configuration"]},{"category":"Databases","capabilities":{"checks":false},"createdAt":1651499176948,"createdBy":"MongoDB","description":"MongoDB Atlas is the only multi-cloud developer data platform that accelerates and simplifies how you build with data. Using MongoDB Atlas with Vercel enables you to build new frontend applications faster with an intuitive and flexible document data model and grow your app with confidence with a platform built for resilience, scale, and the highest levels of data privacy and security.\n\nChoose from free, pre-provisioned or serverless deployment options to best suit your application needs. \n\nReady to build your next app? See how you can take your idea to a\nglobal fullstack app in seconds with MongoDB and Vercel. [Read the blog](https://vercel.com/blog/mongodb-and-vercel-from-idea-to-global-fullstack-app-in-seconds) to learn more.\n","instructions":"This integration will allow you to connect a new or existing Atlas database to your Vercel project(s). \n\nAfter you have completed the integration setup and successfully linked an Atlas database to your Vercel project(s), head over to your project equals www.youtube.com (Youtube)
Source: chromecache_1194.2.drString found in binary or memory: s settings page or your Tinybird Integrations page to see them available as `TINYBIRD_WORKSPACE_TOKEN`.\n\n### Try a Starter Kit\n\nIf you just want to take Tinybird for a spin, you can use one of our Starter Kits when creating your Workspace to populate it with a complete data project:\n\n- [Web Analytics](https://www.tinybird.co/starter-kits/web-analytics): build a privacy-first, low-latency alternative to Google Analytics.\n- [Log Analytics](https://www.tinybird.co/starter-kits/log-analytics): analyze software logs, warnings, and errors in minutes with this language-agnostic kit.\n","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/04f1168a9df2d3d222ed27e2382ec399d757375b.png","https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/3b15b63908a18a88d0b3e8ef21b5b45fdf12a5e5.png","https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/1961219ffe69e9065bfb42fb6d267130672438f3.png","https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/e52393264131e92ef5fb39278eb3c03fbb0d656f.png","https://img.youtube.com/vi/cvay_LW685w/0.jpg"],"icon":"175ebd72b7a97007be1e017d0e98146348625baf","id":"oac_uoH2YyxhaS1H6UYvtuRbRbDY","name":"Tinybird","installs":"\u003c500","redirectUri":"https://ui.tinybird.co/integrations/vercel/new","configurationUri":"https://ui.tinybird.co/integrations/vercel","documentationUri":"https://www.tinybird.co/docs","shortDescription":"Real-time analytics backend","slug":"tinybird","teamId":"team_LJN15XwCi37sNMl3In7N3T2T","userId":"YyqGEys8Gy1sX7pLLUV2U3D1","website":"https://www.tinybird.co","public":true,"approvedAt":1677854323125,"scopes":["read:integration-configuration","read:project","read-write:project-env-vars","read:user","read:team"]},{"category":"Databases","capabilities":{"checks":false},"createdAt":1613226060469,"createdBy":"Upstash","description":"## Upstash \nUpstash is a Serverless Data Platform with Redis equals www.youtube.com (Youtube)
Source: chromecache_1194.2.drString found in binary or memory: s settings page to take a look at the environment variable `MONGODB_URI` which is the connection string for your Atlas cluster.\n\nCheck out [this tutorial](https://www.mongodb.com/developer/products/atlas/how-to-connect-mongodb-atlas-to-vercel-using-the-new-integration/) to get started or for more information, take a look at the [integration documentation](https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/).\n","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e487c395119bcdc2ba2f471c.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/798bb12f4647c539fbee50ace30e02d66e7c283b.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/8f6c1f2e5d98ecca827c7c87946fb0d6b7f425f9.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/9fa5922e075e552596fecc9142398899430a72e2.png","https://img.youtube.com/vi/EuApCRenE6I/0.jpg"],"icon":"a3b0a4277294e32401cd18b73ebcdd42ce97a188","id":"oac_jnzmjqM10gllKmSrG0SGrHOH","name":"MongoDB Atlas","installs":"\u003e1000","redirectUri":"https://account.mongodb.com/account/register/vercel","configurationUri":"https://cloud.mongodb.com/go?l=https%3A%2F%2Fcloud.mongodb.com%2Fv2%23%2Forg%2F%3Corganization%3E%2Fintegrations","documentationUri":"https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/","shortDescription":"Intuitive document-oriented database","slug":"mongodbatlas","teamId":"team_QbNRZUCehhmmVwtmS8BBvSgl","userId":"cKdeWxwxs3ws34cgvaFqCC4N","website":"https://mongodb.com/atlas","public":true,"approvedAt":1654599982886,"scopes":["read:user","read:project","read-write:project-env-vars","read-write:integration-configuration","read:team"]},{"category":"CMS","capabilities":{"checks":false},"createdAt":1603116633218,"createdBy":"Sanity Inc.","description":"Sanity.io is a real-time collaboration platform for structured content. With the [Sanity.io Content Lake](https://www.sanity.io/docs/datastore) integration, you will be able to connect your Vercel Project to a real-time database that serves content however and whenever you need it.\n\nWith this integration, connect a new or existing Sanity.io Content Lake to your Vercel project -- the integration will handle the import of all needed [environment variables](https://vercel.com/docs/environment-variables) to get your project up and running in no time. ","instructions":"## Adding the integration\nAfter you have followed the prompts to add the Sanity.io integration to your Vercel project, head over to your project equals www.youtube.com (Youtube)
Source: chromecache_1194.2.drString found in binary or memory: s settings page to take a look at the environment variable `MONGODB_URI` which is the connection string for your Atlas cluster.\n\nCheck out [this tutorial](https://www.mongodb.com/developer/products/atlas/how-to-connect-mongodb-atlas-to-vercel-using-the-new-integration/) to get started or for more information, take a look at the [integration documentation](https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/).\n","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e487c395119bcdc2ba2f471c.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/798bb12f4647c539fbee50ace30e02d66e7c283b.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/8f6c1f2e5d98ecca827c7c87946fb0d6b7f425f9.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/9fa5922e075e552596fecc9142398899430a72e2.png","https://img.youtube.com/vi/EuApCRenE6I/0.jpg"],"icon":"a3b0a4277294e32401cd18b73ebcdd42ce97a188","id":"oac_jnzmjqM10gllKmSrG0SGrHOH","name":"MongoDB Atlas","installs":"\u003e1000","redirectUri":"https://account.mongodb.com/account/register/vercel","configurationUri":"https://cloud.mongodb.com/go?l=https%3A%2F%2Fcloud.mongodb.com%2Fv2%23%2Forg%2F%3Corganization%3E%2Fintegrations","documentationUri":"https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/","shortDescription":"Intuitive document-oriented database","slug":"mongodbatlas","teamId":"team_QbNRZUCehhmmVwtmS8BBvSgl","userId":"cKdeWxwxs3ws34cgvaFqCC4N","website":"https://mongodb.com/atlas","public":true,"approvedAt":1654599982886,"scopes":["read:user","read:project","read-write:project-env-vars","read-write:integration-configuration","read:team"]},{"category":"Databases","capabilities":{"checks":false},"createdAt":1662715269939,"createdBy":"Neon Inc.","description":" equals www.youtube.com (Youtube)
Source: chromecache_1194.2.drString found in binary or memory: s settings page to take a look at the environment variables that connect your Vercel project to your Tigris project:\n\n- TIGRIS_URI\n- TIGRIS_PROJECT\n- TIGRIS_CLIENT_ID\n- TIGRIS_CLIENT_SECRET\n- TIGRIS_DB_BRANCH","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/acf3b7de3851935dbab249c233fce5ee558cd5af.png","https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/c9c66f4259797a2d285edb473e98a66bc7f8723a.png","https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/dcb752cc2ff18dc5abff6cb836a592297abeb390.png","https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/f2f5d3f2f7de8614b0abfb72e809a40596b833ff.png","https://img.youtube.com/vi/P919N0ItsQo/0.jpg"],"icon":"415a5486349fae3a1a5e9092fc5c6cda0c42b90f","id":"oac_Orjx197uMuJobdSaEpVv2Zn8","name":"Tigris","installs":"\u003c100","redirectUri":"https://console.preview.tigrisdata.cloud/integrations/vercel","configurationUri":"https://console.preview.tigrisdata.cloud/integrations/vercel-configure","documentationUri":"https://www.tigrisdata.com/docs/","shortDescription":"Data Platform for serverless apps","slug":"tigris","teamId":"team_3y9xRnAZ8mCSr8cdHhKJlKf8","userId":"hSN1a9iE0gq3LBhsfc4CbnSM","website":"https://www.tigrisdata.com/","public":true,"approvedAt":1666651962926,"scopes":["read-write:integration-configuration","read-write:project-env-vars","read-write:project"]},{"name":"EdgeDB","slug":"edgedb","shortDescription":"A successor to SQL-based databases","category":"Databases","website":"https://edgedb.com","overview":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"EdgeDB is a spiritual successor to SQL-based relational databases. It thinks about data the same way you do: as objects containing properties and links to other objects. ","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"Built on a robust type system and powered by the Postgres query engine, EdgeDB provides a developer experience no ORM or relational database can match.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"This includes:","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Flexible object-oriented schema definition language with support for indexes, constraints, and computed fields,","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"list-item"},{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"First-class migration system that equals www.youtube.com (Youtube)
Source: chromecache_1194.2.drString found in binary or memory: s zero latency storage to ensure all flag updates are instantly available to Kameleoon SDKs within the Vercel network. This integration optimizes performance, eliminates stale user experiences, and keeps your data consistently up-to-date.\n\nIntegrate effortlessly by saving the provided Edge Config Connection String into the `EDGE_CONFIG` environment variable. This ensures immediate access to Kameleoon configurations, offering optimal performance and up-to-date synchronization.","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/d1b9ac5525361d0a17d94a2f16d733682158a333.png","https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/51b98295cd49208df365ec10e4944bd00a133c5a.png","https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/d597e4d901594d2f0116ce8547f2cfb5c19dc0d4.png","https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/5dc10a7adc944dfca923f7900fc917d1ab4ee63f.png","https://img.youtube.com/vi/kxED9nFzt0Y/0.jpg"],"icon":"4cf4b27d34dd80805da0020eca29d7414355fba5","id":"oac_bvpKMml0aXFN0AHKZFsTivY2","name":"Kameleoon","installs":"\u003c100","redirectUri":"https://app.kameleoon.com/vercel/callback","privacyDocUri":"https://www.kameleoon.com/en/privacy-policy","eulaDocUri":"https://www.kameleoon.com/en/legal-notice","configurationUri":"https://app.kameleoon.com/vercel/configure","documentationUri":"https://help.kameleoon.com/setting-up-vercel","shortDescription":"Push Kameleoon config to Edge Config","slug":"kameleoon","teamId":null,"userId":"mvhqdgPq3Yiad8P2zuDjb9Lf","website":"https://kameleoon.com","public":true,"approvedAt":1696434769422,"scopes":["read-write:integration-configuration","read-write:edge-config"]},{"category":"Analytics","capabilities":{"checks":false},"assignedBetaLabelAt":1689311232718,"createdAt":1682444056436,"createdBy":"Split.io","description":"Pair the speed and reliability of Split equals www.youtube.com (Youtube)
Source: chromecache_1204.2.drString found in binary or memory: var aD=function(a,b,c,d,e){var f=Rz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Rz("fsl","nv.ids",[]):Rz("fsl","ids",[]);if(!g.length)return!0;var h=Nz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);L(121);if("https://www.facebook.com/tr/"===m)return L(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Zy(h,$y(b, equals www.facebook.com (Facebook)
Source: chromecache_647.2.drString found in binary or memory: ve had, Vercel and WPP will be further investing resources into:","marks":[],"data":{}}]},{"nodeType":"unordered-list","data":{},"content":[{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Co-developing an AI-first approach to the development and delivery of digital experiences","marks":[],"data":{}}]}]},{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Facilitating quarterly global technology leader forums","marks":[],"data":{}}]}]},{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Optimizing project delivery efficiency through a shared and standardized development process for Next.js and Vercel","marks":[],"data":{}}]}]},{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Providing early product roadmap access to WPP and its selected customers","marks":[],"data":{}}]}]}]},{"nodeType":"heading-2","data":{},"content":[{"nodeType":"text","value":"6 trends driving the future of the web, according to WPP technology leaders","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"To illustrate what this partnership means for global brands, we went straight to the experts: CTOs from around the world, who have their finger on the pulse of the web and its future state.","marks":[],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Here are six of the trends they see realized with WPP and Vercel.","marks":[],"data":{}}]},{"nodeType":"heading-3","data":{},"content":[{"nodeType":"text","value":"1) AI-first\n","marks":[],"data":{}}]},{"nodeType":"embedded-entry-block","data":{"target":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"1UKrw8VZugCxYHwlYYIBdE","type":"Entry","createdAt":"2024-02-09T17:36:09.227Z","updatedAt":"2024-02-14T17:55:23.571Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":9,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"quote"}},"locale":"en-US"},"fields":{"name":"AI-first WPP","quoteauthor":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"","marks":[{"type":"bold"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/in/alnolan/"},"content":[{"nodeType":"text","value":"Al Nolan","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"text","value":" and ","marks":[{"type":"bold"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/in/robert-pettique/"},"content":[{"nodeType":"text","value":"Robert Pettique","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"text","value":", Bottle Rocket Studios, a WPP Company","marks":[],"data":{}}]}]},"text":{"data":
Source: chromecache_698.2.drString found in binary or memory: ve had, Vercel and WPP will be further investing resources into:\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"unordered-list\",\"data\":{},\"content\":[{\"nodeType\":\"list-item\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Co-developing an AI-first approach to the development and delivery of digital experiences\",\"marks\":[],\"data\":{}}]}]},{\"nodeType\":\"list-item\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Facilitating quarterly global technology leader forums\",\"marks\":[],\"data\":{}}]}]},{\"nodeType\":\"list-item\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Optimizing project delivery efficiency through a shared and standardized development process for Next.js and Vercel\",\"marks\":[],\"data\":{}}]}]},{\"nodeType\":\"list-item\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Providing early product roadmap access to WPP and its selected customers\",\"marks\":[],\"data\":{}}]}]}]},{\"nodeType\":\"heading-2\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"6 trends driving the future of the web, according to WPP technology leaders\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"To illustrate what this partnership means for global brands, we went straight to the experts: CTOs from around the world, who have their finger on the pulse of the web and its future state.\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Here are six of the trends they see realized with WPP and Vercel.\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"heading-3\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"1) AI-first\\n\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"embedded-entry-block\",\"data\":{\"target\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"1UKrw8VZugCxYHwlYYIBdE\",\"type\":\"Entry\",\"createdAt\":\"2024-02-09T17:36:09.227Z\",\"updatedAt\":\"2024-02-14T17:55:23.571Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":9,\"contentType\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"ContentType\",\"id\":\"quote\"}},\"locale\":\"en-US\"},\"fields\":{\"name\":\"AI-first WPP\",\"quoteauthor\":{\"nodeType\":\"document\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}},{\"nodeType\":\"hyperlink\",\"data\":{\"uri\":\"https://www.linkedin.com/in/alnolan/\"},\"content\":[{\"nodeType\":\"text\",\"value\":\"Al Nolan\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},
Source: chromecache_870.2.drString found in binary or memory: http://address.com
Source: chromecache_1194.2.drString found in binary or memory: http://builder.io/
Source: chromecache_1009.2.drString found in binary or memory: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-tech-overview-2.0-cd-02.html
Source: chromecache_930.2.drString found in binary or memory: http://fusejs.io)
Source: chromecache_930.2.drString found in binary or memory: http://kiro.me)
Source: chromecache_1033.2.drString found in binary or memory: http://ndjson.org
Source: chromecache_780.2.drString found in binary or memory: http://npmjs.org/
Source: chromecache_1110.2.drString found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript
Source: chromecache_1110.2.drString found in binary or memory: http://stackoverflow.com/questions/8253136/how-to-get-domain-name-only-using-javascript/8253221#8253
Source: chromecache_1141.2.drString found in binary or memory: http://v0.dev
Source: chromecache_1141.2.drString found in binary or memory: http://vercel.com/
Source: chromecache_930.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1194.2.drString found in binary or memory: http://www.contentstack.com/
Source: chromecache_1110.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: http://www.vercel.com/partners/wpp
Source: chromecache_762.2.drString found in binary or memory: https://1sxstfwepd7zn41q.public.blob.vercel-storage.com/range-requests.txt
Source: chromecache_1194.2.drString found in binary or memory: https://account.mongodb.com/account/register/vercel
Source: chromecache_1009.2.drString found in binary or memory: https://accounts.google.com/
Source: chromecache_1052.2.drString found in binary or memory: https://admin-dash-template.vercel.sh/
Source: chromecache_1051.2.dr, chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_1051.2.dr, chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_1194.2.drString found in binary or memory: https://aka.ms/trycosmosdbvercel).
Source: chromecache_1194.2.drString found in binary or memory: https://aka.ms/vercel-getting-started)
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://akoskm.com/
Source: chromecache_698.2.drString found in binary or memory: https://akoskm.hashnode.dev/
Source: chromecache_777.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_961.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/gatsby.svg
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/hugo.svg
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/hydrogen.svg
Source: chromecache_1061.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/ionic.svg
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/jekyll.svg
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/middleman.svg
Source: chromecache_961.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/nuxt.svg
Source: chromecache_961.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/react.svg
Source: chromecache_961.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/remix-no-shadow.svg
Source: chromecache_961.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/svelte.svg
Source: chromecache_1194.2.drString found in binary or memory: https://api.baselime.io/integrations/vercel/connect
Source: chromecache_1194.2.drString found in binary or memory: https://api.makeswift.com
Source: chromecache_1141.2.drString found in binary or memory: https://api.perplexity.ai
Source: chromecache_1078.2.dr, chromecache_676.2.dr, chromecache_599.2.drString found in binary or memory: https://api.vercel.app/blog&#x27;
Source: chromecache_599.2.drString found in binary or memory: https://api.vercel.app/products&#x27;
Source: chromecache_1033.2.drString found in binary or memory: https://api.vercel.com
Source: chromecache_1127.2.drString found in binary or memory: https://api.vercel.com/v1/projects/&lt;prj_ID&gt;/pause?teamId=&lt;team_ID&gt;
Source: chromecache_1033.2.drString found in binary or memory: https://api.vercel.com/v9/projects&#x27;
Source: chromecache_1052.2.drString found in binary or memory: https://app-dir.vercel.app/
Source: chromecache_1046.2.drString found in binary or memory: https://app.contentful.com/spaces/e5382hct74si/environments/master/entries/$
Source: chromecache_1194.2.drString found in binary or memory: https://app.highlight.io/callback/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://app.highlight.io/integrations/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://app.kameleoon.com/vercel/callback
Source: chromecache_1194.2.drString found in binary or memory: https://app.kameleoon.com/vercel/configure
Source: chromecache_1194.2.drString found in binary or memory: https://app.lmnt.com/)
Source: chromecache_1194.2.drString found in binary or memory: https://app.lmnt.com/login/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://app.lmnt.com/vercel-integration
Source: chromecache_1194.2.drString found in binary or memory: https://app.makeswift.com/vercel/select-site
Source: chromecache_1194.2.drString found in binary or memory: https://app.meticulous.ai/docs
Source: chromecache_1194.2.drString found in binary or memory: https://app.meticulous.ai/integrations/vercel/callback
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://app.vercel.pub/
Source: chromecache_1194.2.drString found in binary or memory: https://app.xata.io/integrations/vercel/callback
Source: chromecache_1009.2.drString found in binary or memory: https://apps.adp.com/en-US/home
Source: chromecache_1194.2.drString found in binary or memory: https://apps.apple.com/us/app/zeitgeist/id1526052028
Source: chromecache_1194.2.drString found in binary or memory: https://apps.sematext.com/ui/account/integrations
Source: chromecache_1194.2.drString found in binary or memory: https://apps.sematext.com/ui/external/vercel/logs/setup
Source: chromecache_647.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/1C0fJ3N3gkgsWVyQVRuflh/331fd00f
Source: chromecache_587.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/2IziT4qp9tObe9A72vkrfI/ac23dca7
Source: chromecache_654.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/2Z5kJ3u0rv7LwdFZORQSNK/dcbb8ce0
Source: chromecache_698.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/2r0frIagdyMPSZMIsN6c9u/c731094f
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/38HjoSb9d99JzhKlbHtPo2/d06c7dac
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/3F26sOMiuzSZ0b7ZI6J9yV/9a022c47
Source: chromecache_1205.2.dr, chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/3KaxPDRMyRj86C448lQkPa/47058ed9
Source: chromecache_1198.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/3Nxw5pX0y1E1XVDVcXVgwA/b884fc42
Source: chromecache_824.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4JmubmYDJnFtstwHbaZPev/23caf8c0
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4RVjTGqBK14mMGNNtTVb53/578b7836
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4ZCXUCovgd9qmA4sIAAbhC/4a4f4559
Source: chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5I3e9RqXGlgrTGwCy0WCf5/b575dda3
Source: chromecache_698.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5KaXelwLKMXE2u5fVz6yuo/bb3d3252
Source: chromecache_698.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5ZURURHiQQZu5qoVJ3euK1/b7143f71
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5a8WUNOyAEbNFJY1wBxAvT/defaf135
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5bEzeytZU7ynawnmD56kjM/3ac8cded
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5euy2eo6NgwqHJH8JHrX43/8eb8dfee
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5inPePYxdctfLkJYroGyyY/37c3a386
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5zhWeKkHqbBNeZ36OZ3U2K/3ac98cbc
Source: chromecache_837.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/6Lhgbi25woWzBxRdF2KlCA/581936c5
Source: chromecache_698.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/6dDjDNSA2ACRlI8e2AsPZ2/b742d794
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/6uz9EsOFscISUo4asbXTV9/68738e18
Source: chromecache_1140.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/7fIAQMKZz2ZzVj8CxUqf24/a0cda8da
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/7s0ZdyTXaTd5Ue0o1Um4j6/bd0aa239
Source: chromecache_1141.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/KU4A58hCprNohvU2zWQMl/6287ab535
Source: chromecache_1179.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front
Source: chromecache_806.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/ai-page/og-image.png
Source: chromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.png
Source: chromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/120x120.png
Source: chromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/144x144.png
Source: chromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/152x152.png
Source: chromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/180x180.png
Source: chromecache_597.2.dr, chromecache_786.2.dr, chromecache_835.2.dr, chromecache_759.2.dr, chromecache_827.2.dr, chromecache_898.2.dr, chromecache_1071.2.dr, chromecache_1081.2.dr, chromecache_1126.2.dr, chromecache_966.2.dr, chromecache_1050.2.dr, chromecache_812.2.dr, chromecache_638.2.dr, chromecache_891.2.dr, chromecache_1203.2.dr, chromecache_1114.2.dr, chromecache_1084.2.dr, chromecache_971.2.dr, chromecache_684.2.dr, chromecache_756.2.dr, chromecache_986.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/32x32.png
Source: chromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.png
Source: chromecache_749.2.dr, chromecache_597.2.dr, chromecache_786.2.dr, chromecache_835.2.dr, chromecache_759.2.dr, chromecache_827.2.dr, chromecache_898.2.dr, chromecache_1071.2.dr, chromecache_837.2.dr, chromecache_1081.2.dr, chromecache_1126.2.dr, chromecache_966.2.dr, chromecache_1205.2.dr, chromecache_1050.2.dr, chromecache_812.2.dr, chromecache_638.2.dr, chromecache_891.2.dr, chromecache_1203.2.dr, chromecache_1114.2.dr, chromecache_1084.2.dr, chromecache_971.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/60x60.png
Source: chromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/72x72.png
Source: chromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/76x76.png
Source: chromecache_749.2.dr, chromecache_597.2.dr, chromecache_786.2.dr, chromecache_835.2.dr, chromecache_759.2.dr, chromecache_827.2.dr, chromecache_898.2.dr, chromecache_1071.2.dr, chromecache_837.2.dr, chromecache_1081.2.dr, chromecache_1126.2.dr, chromecache_966.2.dr, chromecache_1205.2.dr, chromecache_1050.2.dr, chromecache_812.2.dr, chromecache_638.2.dr, chromecache_891.2.dr, chromecache_1203.2.dr, chromecache_1114.2.dr, chromecache_1084.2.dr, chromecache_971.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/favicon.ico
Source: chromecache_750.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/features/turborepo/boost-icon-dark-v3.svg
Source: chromecache_750.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/features/turborepo/boost-icon-light-v3.svg
Source: chromecache_750.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/features/turborepo/checkbox-icon-dark-v3.svg
Source: chromecache_750.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/features/turborepo/checkbox-icon-light-v3.svg
Source: chromecache_675.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/platform/og-platform.png
Source: chromecache_1200.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/vercel/dps.png
Source: chromecache_1194.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/vercel/integrations-marketplace-og.png
Source: chromecache_1141.2.dr, chromecache_1135.2.dr, chromecache_1177.2.dr, chromecache_1170.2.dr, chromecache_1035.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_961.2.dr, chromecache_750.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/vercel/twitter-card.png
Source: chromecache_965.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-192x192.png
Source: chromecache_965.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-512x512.png
Source: chromecache_961.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1647366075/front/import/nuxtjs.png
Source: chromecache_961.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1647366075/front/import/sveltekit.png
Source: chromecache_639.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/docs/concepts/dashboard/manage
Source: chromecache_1057.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/docs/concepts/projects/delete-
Source: chromecache_984.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1711040074/front/framework%20pages/framework-nextjs-og.png
Source: chromecache_1009.2.dr, chromecache_557.2.dr, chromecache_795.2.dr, chromecache_870.2.drString found in binary or memory: https://auth0.com/
Source: chromecache_1087.2.drString found in binary or memory: https://aws.amazon.com/global-accelerator/
Source: chromecache_1194.2.drString found in binary or memory: https://baselime.io
Source: chromecache_1194.2.drString found in binary or memory: https://baselime.io/docs
Source: chromecache_1194.2.drString found in binary or memory: https://baselime.io/docs/cli/install)
Source: chromecache_1194.2.drString found in binary or memory: https://baselime.io/privacy
Source: chromecache_1194.2.drString found in binary or memory: https://baselime.io/terms
Source: chromecache_1194.2.drString found in binary or memory: https://bit.ly/43qVKz2).
Source: chromecache_1194.2.drString found in binary or memory: https://bitbucket.org/
Source: chromecache_1194.2.drString found in binary or memory: https://blog.sentry.io/2020/08/04/enable-suspect-commits-unminify-js-and-track-releases-with-vercel-
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com)
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com/angular-cms/)
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com/docs/api-client/nextjs
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com/home/)
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com/nextjs-cms/)
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com/react-cms/)
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com/settings/
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com/settings/).
Source: chromecache_1194.2.drString found in binary or memory: https://buttercms.com/vercel/confirm
Source: chromecache_749.2.dr, chromecache_870.2.drString found in binary or memory: https://calendly.com/d/3mr-yhb-p89/vercel-enterprise-call
Source: chromecache_1051.2.dr, chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1194.2.drString found in binary or memory: https://chase.rs/34B3GAV).
Source: chromecache_1052.2.drString found in binary or memory: https://chat.vercel.ai/
Source: chromecache_1194.2.drString found in binary or memory: https://clerk.com
Source: chromecache_1194.2.drString found in binary or memory: https://clerk.com/docs/get-started/nextjs?utm_source=vercel
Source: chromecache_1194.2.drString found in binary or memory: https://cloud.meilisearch.com/integrations/vercel/callback
Source: chromecache_1194.2.drString found in binary or memory: https://cloud.meilisearch.com/login
Source: chromecache_1194.2.drString found in binary or memory: https://cloud.mongodb.com/go?l=https%3A%2F%2Fcloud.mongodb.com%2Fv2%23%2Forg%2F%3Corganization%3E%2F
Source: chromecache_1194.2.drString found in binary or memory: https://console.baselime.io
Source: chromecache_1194.2.drString found in binary or memory: https://console.baselime.io)
Source: chromecache_1194.2.drString found in binary or memory: https://console.baselime.io).
Source: chromecache_1194.2.drString found in binary or memory: https://console.preview.tigrisdata.cloud/integrations/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://console.preview.tigrisdata.cloud/integrations/vercel-configure
Source: chromecache_1194.2.drString found in binary or memory: https://console.upstash.com/integration/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://console.upstash.com/integration/vercel/register
Source: chromecache_1194.2.drString found in binary or memory: https://contentful-integration.vercel.app/api/vercel/callback
Source: chromecache_1194.2.drString found in binary or memory: https://contentful-integration.vercel.app/configure
Source: chromecache_1194.2.drString found in binary or memory: https://contentful.com
Source: chromecache_961.2.drString found in binary or memory: https://create-react-app.dev
Source: chromecache_961.2.drString found in binary or memory: https://create-react-template.vercel.app
Source: chromecache_983.2.drString found in binary or memory: https://crontab.guru/
Source: chromecache_1194.2.drString found in binary or memory: https://dashboard.clerk.com/vercel/install
Source: chromecache_1194.2.drString found in binary or memory: https://dashboard.datocms.com/projects
Source: chromecache_1194.2.drString found in binary or memory: https://dashboard.knock.app/integrations/vercel/install
Source: chromecache_1194.2.drString found in binary or memory: https://dashboard.knock.app/integrations/vercel/update
Source: chromecache_1194.2.drString found in binary or memory: https://datadog-logs-integration.vercel.app/api/callback
Source: chromecache_1194.2.drString found in binary or memory: https://datadog-logs-integration.vercel.app/configure
Source: chromecache_1052.2.drString found in binary or memory: https://demo.vercel.blog/
Source: chromecache_1052.2.drString found in binary or memory: https://demo.vercel.pub/
Source: chromecache_1140.2.drString found in binary or memory: https://demo.vercel.store
Source: chromecache_1052.2.drString found in binary or memory: https://demo.vercel.store/
Source: chromecache_1194.2.drString found in binary or memory: https://deploy-summary-integration.vercel.app/api/vercel/callback
Source: chromecache_1194.2.drString found in binary or memory: https://deploy-summary-integration.vercel.app/configure
Source: chromecache_1140.2.drString found in binary or memory: https://desenio.com/
Source: chromecache_1194.2.drString found in binary or memory: https://dev.wix.com/api/sdk
Source: chromecache_1194.2.drString found in binary or memory: https://dev.wix.com/api/sdk/sdk-setup:-wix-headless/set-up-the-wix-sdk#sdk-setup:-wix-headless_set-u
Source: chromecache_762.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Blob
Source: chromecache_763.2.dr, chromecache_577.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Console
Source: chromecache_913.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/CSP
Source: chromecache_1008.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Headers/Strict-Transport-Security
Source: chromecache_1077.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Headers/User-Agent
Source: chromecache_762.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Range_requests
Source: chromecache_913.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Status/301
Source: chromecache_913.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Status/307
Source: chromecache_913.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Status/308
Source: chromecache_627.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/Media/Formats/Image_types#avif_image
Source: chromecache_627.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/Media/Formats/Image_types#webp_image
Source: chromecache_1009.2.drString found in binary or memory: https://developers.cloudflare.com/cloudflare-one/applications/configure-apps/dash-sso-apps/
Source: chromecache_1194.2.drString found in binary or memory: https://developers.swell.is/storefronts/storefront-apps/next-js-commerce
Source: chromecache_1194.2.drString found in binary or memory: https://discord.com/invite/QjV4Hqg59s)
Source: chromecache_1087.2.dr, chromecache_1068.2.drString found in binary or memory: https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v3-2-1-r1.pdf
Source: chromecache_1194.2.drString found in binary or memory: https://docs.datadoghq.com/integrations/vercel/
Source: chromecache_828.2.drString found in binary or memory: https://docs.github.com/en/actions/security-guides/using-secrets-in-github-actions
Source: chromecache_828.2.drString found in binary or memory: https://docs.github.com/en/actions/using-workflows
Source: chromecache_737.2.drString found in binary or memory: https://docs.github.com/en/organizations/organizing-members-into-teams/about-teams
Source: chromecache_828.2.drString found in binary or memory: https://docs.github.com/en/repositories/configuring-branches-and-merges-in-your-repository/managing-
Source: chromecache_1194.2.drString found in binary or memory: https://docs.knock.app/getting-started/quick-start).
Source: chromecache_1194.2.drString found in binary or memory: https://docs.knock.app/integrations/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://docs.lmnt.com/api-reference/).
Source: chromecache_1194.2.drString found in binary or memory: https://docs.lmnt.com/guides/vercel).
Source: chromecache_1194.2.drString found in binary or memory: https://docs.lmnt.com/integrations/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://docs.lmnt.com/sdk/node/introduction)
Source: chromecache_1194.2.drString found in binary or memory: https://docs.lmnt.com/sdk/python/introduction)
Source: chromecache_1194.2.drString found in binary or memory: https://docs.newrelic.com/docs/logs/forward-logs/vercel-integration/
Source: chromecache_1194.2.drString found in binary or memory: https://docs.novu.co/
Source: chromecache_678.2.drString found in binary or memory: https://docs.npmjs.com/misc/scripts
Source: chromecache_780.2.drString found in binary or memory: https://docs.npmjs.com/resolving-eacces-permissions-errors-when-installing-packages-globally
Source: chromecache_1009.2.drString found in binary or memory: https://docs.oracle.com/en/cloud/paas/content-cloud/administer/enable-single-sign-sso.html
Source: chromecache_1194.2.drString found in binary or memory: https://docs.sentry.io/product/integrations/vercel/
Source: chromecache_1009.2.drString found in binary or memory: https://duo.com/product/single-sign-on-sso/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://eda.hashnode.dev/
Source: chromecache_1194.2.drString found in binary or memory: https://edgedb.com
Source: chromecache_928.2.drString found in binary or memory: https://feross.org
Source: chromecache_1194.2.drString found in binary or memory: https://formspree-vercel-integration.vercel.app/
Source: chromecache_1194.2.drString found in binary or memory: https://formspree-vercel-integration.vercel.app/connect
Source: chromecache_1194.2.drString found in binary or memory: https://formspree.io
Source: chromecache_1194.2.drString found in binary or memory: https://formspree.io/guides/nextjs/).
Source: chromecache_961.2.drString found in binary or memory: https://gatsby.vercel.app
Source: chromecache_961.2.drString found in binary or memory: https://gatsbyjs.org
Source: chromecache_1127.2.drString found in binary or memory: https://git-lfs.com/
Source: chromecache_1194.2.drString found in binary or memory: https://github.com/
Source: chromecache_1110.2.drString found in binary or memory: https://github.com/Valve/fingerprintjs2
Source: chromecache_678.2.drString found in binary or memory: https://github.com/apps/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://github.com/apps/xata-app)
Source: chromecache_828.2.drString found in binary or memory: https://github.com/features/actions
Source: chromecache_852.2.dr, chromecache_753.2.dr, chromecache_628.2.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
Source: chromecache_852.2.dr, chromecache_753.2.dr, chromecache_628.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_913.2.drString found in binary or memory: https://github.com/isaacs/node-glob#glob-primer
Source: chromecache_1194.2.drString found in binary or memory: https://github.com/makeswift/makeswift/tree/main/examples/basic-typescript
Source: chromecache_1194.2.drString found in binary or memory: https://github.com/meilisearch/vercel-demo)
Source: chromecache_1127.2.drString found in binary or memory: https://github.com/nrwl/nx-labs/tree/main/packages/nx-ignore#usage
Source: chromecache_678.2.drString found in binary or memory: https://github.com/pillarjs/path-to-regexp/tree/v6.1.0
Source: chromecache_678.2.drString found in binary or memory: https://github.com/pillarjs/path-to-regexp/tree/v6.1.0#named-parameters
Source: chromecache_678.2.drString found in binary or memory: https://github.com/settings/installations
Source: chromecache_993.2.drString found in binary or memory: https://github.com/upstash/upstash-redis-dump
Source: chromecache_1072.2.dr, chromecache_749.2.dr, chromecache_1194.2.dr, chromecache_1127.2.dr, chromecache_705.2.dr, chromecache_1104.2.dr, chromecache_983.2.dr, chromecache_1130.2.dr, chromecache_905.2.dr, chromecache_1008.2.dr, chromecache_605.2.dr, chromecache_625.2.dr, chromecache_828.2.dr, chromecache_1141.2.dr, chromecache_1053.2.dr, chromecache_1052.2.dr, chromecache_811.2.dr, chromecache_925.2.dr, chromecache_1018.2.dr, chromecache_678.2.dr, chromecache_952.2.drString found in binary or memory: https://github.com/vercel
Source: chromecache_1007.2.drString found in binary or memory: https://github.com/vercel/examples/tree/main/build-output-api
Source: chromecache_727.2.drString found in binary or memory: https://github.com/vercel/examples/tree/main/edge-middleware/geolocation-country-block
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://github.com/vercel/platforms
Source: chromecache_913.2.drString found in binary or memory: https://github.com/vercel/vercel
Source: chromecache_913.2.drString found in binary or memory: https://github.com/vercel/vercel&quot;
Source: chromecache_601.2.dr, chromecache_613.2.drString found in binary or memory: https://github.com/vercel/vercel/tree/main/packages/next
Source: chromecache_1194.2.drString found in binary or memory: https://gitlab.com/
Source: chromecache_678.2.drString found in binary or memory: https://golang.org/doc/install
Source: chromecache_1204.2.drString found in binary or memory: https://google.com
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://hashnode.com/
Source: chromecache_1194.2.drString found in binary or memory: https://help.formspree.io
Source: chromecache_1194.2.drString found in binary or memory: https://help.formspree.io/hc/en-us/articles/360053819114-The-Formspree-CLI).
Source: chromecache_1194.2.drString found in binary or memory: https://help.kameleoon.com/setting-up-vercel
Source: chromecache_1009.2.drString found in binary or memory: https://help.salesforce.com/s/articleView?id=sf.sso_about.htm&amp;type=5
Source: chromecache_1008.2.drString found in binary or memory: https://hpbn.co/transport-layer-security-tls/#tls-session-resumption
Source: chromecache_1008.2.drString found in binary or memory: https://hstspreload.org/
Source: chromecache_676.2.drString found in binary or memory: https://httpwg.org/specs/rfc9213.html
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://hugo-template.vercel.app
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://hydrogen-template.vercel.app
Source: chromecache_627.2.drString found in binary or memory: https://image-component.nextjs.gallery/
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1G4xSqx0bCgVVv3aY3rrX4/fa27791c39ddf058995561d794a68710/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1RzhtOHEvW7xyn9qAsdr5E/85331c32482b7d022585c39ddb3ae9f2/Cl
Source: chromecache_683.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1yuRwhtxdfJgayc35vX7u3/12abd3b9785537eb15324ab2c5b99636/op
Source: chromecache_647.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/29l0UrpsQB6uDlmShjiJ72/59485402af9a2d40551a0adea220c292/Cl
Source: chromecache_703.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2K2rLNPlEyw84WRZPb1ibk/309717064d1c0c915a10eedacd350c85/Sc
Source: chromecache_703.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2QHjwNHn9NzlflFlEqcwJv/1f7b5363a4a4591c4a85d106c868da71/Cl
Source: chromecache_683.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2VjXwj2JiPTZ949iEYRtaW/70c367bdc8cfb6d2bd574d468fc03e9c/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2aC4eHLrOKmT4fnLfoNGK2/14b1e6bbe598ec023ffe85001d31e634/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/39i2uzs0R3S85juW2MptGs/f611abbe7b666f52bdd5f35f296fb354/Cl
Source: chromecache_1197.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3AxdmdieaKgbWyuiCaj28M/f378c6ec7cd5062c5aa70eea7337fd72/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3HMzZsDwFrgCI9uFXeLisb/9b2234956f5d930a6b0b6c0c0bbbbd09/ne
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3PkqiHFN4mAmCpexoBvb2B/e52a778e2b4320220665c73a3b8a498a/Cl
Source: chromecache_1210.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3bCoJ08L2AJ1mI9Sgbwkt7/2fbd96323682d4c278151475efb5c623/Cl
Source: chromecache_1210.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3dd6VYOKX1IjTYUqML0skq/c10b94a21f849490b2da7dde2b354dff/ed
Source: chromecache_1203.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3iWLIPxEQc7e5plRHDW5Nd/df781629a2e72f6ae5d05879787c4c79/ve
Source: chromecache_683.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3xsAC0SzeWKyPZk3iVCLOy/4aeb605e15789a210bf2687488887b6c/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/40JwjdHlPr0Z575MPYbxUA/d8fd5ff05155a247deff6010774377d3/Ve
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/465DZeOQ48wwU4YMkce4f4/964bf4a8e12a7d71bb489f74feae38b7/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/49hwD2hCn4Hs1FtkgH87o2/4af5e9d7fd40015bd39cf6bc6d58dbec/Cl
Source: chromecache_1203.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/4MY7E65qHkruy3TluLsB0S/dd589bb3288c370326295a088d001512/ma
Source: chromecache_946.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/4Zitw3SHFxmAilD78IdAMo/096c168a4bf28900e5c7aac4834261cc/Cl
Source: chromecache_1197.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/4aVPvWuTmBvzM5cEdRdqeW/3c4de03aebdee5f32dea96845231e2fd/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5RZetTd7rd1mQtoZt2fajA/747eabb89b6378ecfc0ef433f5e47a01/Cl
Source: chromecache_703.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5TY3yVmUYix5mHgfUjhSD0/e505b67dc1ff11c76e1cff9f680ad74f/Cl
Source: chromecache_647.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5WIYQtnSEfZKYFB9kvsR0w/974bee31f87aa376a54dccdb0713629d/Cl
Source: chromecache_1203.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5at5W00aNo6noTLTx7q8AM/158dc4f49131706f60864f37861c675f/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5d5xUzoQnopRHlJF2Efa8c/a1ff3044f052fa69a562bdac4360671d/pr
Source: chromecache_1197.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/6wB1tksR3wGcuGfvFpik8X/5e79b6b211c0a5415b645b15de22c63d/Cl
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/78G5CgqIsN6SUizcrcSHC/2d67c52e3b4bac1a13e34ac15b38bba0/nex
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/9HIawEMUBUpmhHTcnFscc/4d16c261512ad87d6cc5fefb32510381/Cle
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/Yff7IWoq8oBeZI4bun01X/238fda2122860223189377c61f699303/one
Source: chromecache_1210.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/bdcXaoeIdSGU9q6FQ6s7x/8c61b9f68ab445823f2881ee2f450c10/edg
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/fmmsa0AREAIvMGl9PzGew/e727d84638423db63617b32703040138/Cle
Source: chromecache_1052.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/k9BYNIi5HwkHop568SjEI/cfb7e8215a11667d32265b34c43b4b5b/Cle
Source: chromecache_647.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/leiZ1j6r8MPRgnugYyWf3/01c94495dd082a948af73e871347c93e/Cle
Source: chromecache_1194.2.drString found in binary or memory: https://img.youtube.com/vi/7s3OYE8DJMA/0.jpg
Source: chromecache_1194.2.drString found in binary or memory: https://img.youtube.com/vi/EuApCRenE6I/0.jpg
Source: chromecache_1194.2.drString found in binary or memory: https://img.youtube.com/vi/KaMZ23C96yw/0.jpg
Source: chromecache_1194.2.drString found in binary or memory: https://img.youtube.com/vi/P919N0ItsQo/0.jpg
Source: chromecache_1194.2.drString found in binary or memory: https://img.youtube.com/vi/cvay_LW685w/0.jpg
Source: chromecache_1194.2.drString found in binary or memory: https://img.youtube.com/vi/kxED9nFzt0Y/0.jpg
Source: chromecache_1194.2.drString found in binary or memory: https://img.youtube.com/vi/p4n3EUpVcuU/0.jpg
Source: chromecache_1194.2.drString found in binary or memory: https://img.youtube.com/vi/z64zCEAIMXk/0.jpg
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://incident.io/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://incident.io/blog/how-we-built-status-pages
Source: chromecache_1194.2.drString found in binary or memory: https://internal.datocms.com/zeit/callback
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://ionic-angular-template.vercel.app
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://ionic-react-template.vercel.app
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://jekyll-template.vercel.app
Source: chromecache_1009.2.drString found in binary or memory: https://jumpcloud.com/
Source: chromecache_1194.2.drString found in binary or memory: https://kameleoon.com
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://katycodesstuff.hashnode.dev/
Source: chromecache_1009.2.drString found in binary or memory: https://kb.vmware.com/s/article/2034918
Source: chromecache_961.2.drString found in binary or memory: https://kit.svelte.dev
Source: chromecache_1194.2.drString found in binary or memory: https://knock.app
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://launchdarkly.com/
Source: chromecache_1008.2.drString found in binary or memory: https://letsencrypt.org/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://linearstatus.com/
Source: chromecache_1194.2.drString found in binary or memory: https://lmnt.com/
Source: chromecache_1194.2.drString found in binary or memory: https://lmnt.com/legal/privacy/
Source: chromecache_1194.2.drString found in binary or memory: https://lmnt.com/legal/tos/
Source: chromecache_1194.2.drString found in binary or memory: https://logflare.app
Source: chromecache_1194.2.drString found in binary or memory: https://logflare.app).
Source: chromecache_1194.2.drString found in binary or memory: https://logflare.app/guides/vercel-setup
Source: chromecache_1194.2.drString found in binary or memory: https://logflare.app/guides/vercel-setup)
Source: chromecache_1194.2.drString found in binary or memory: https://logflare.app/install/vercel-v2
Source: chromecache_1194.2.drString found in binary or memory: https://logflare.app/integrations/vercel/edit
Source: chromecache_1194.2.drString found in binary or memory: https://manage.wix.com/headless-funnel-nextjs/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://meticulous.ai
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://middleman-template.vercel.app
Source: chromecache_1194.2.drString found in binary or memory: https://modal.com/docs/guide/vercel-integration#modal-instant-endpoints).
Source: chromecache_1194.2.drString found in binary or memory: https://mongodb.com/atlas
Source: chromecache_913.2.drString found in binary or memory: https://my-old-site.com&quot;
Source: chromecache_701.2.drString found in binary or memory: https://neon.tech
Source: chromecache_1194.2.drString found in binary or memory: https://newrelic-integration.vercel.app/api/callback
Source: chromecache_1194.2.drString found in binary or memory: https://newrelic-integration.vercel.app/configure
Source: chromecache_1194.2.drString found in binary or memory: https://newrelic.com/instant-observability/vercel?utm_source=external_partners
Source: chromecache_1194.2.drString found in binary or memory: https://newrelic.com/platform/application-monitoring)
Source: chromecache_1194.2.drString found in binary or memory: https://newrelic.com/platform/browser-monitoring)
Source: chromecache_1194.2.drString found in binary or memory: https://newrelic.com/platform/log-management)
Source: chromecache_1194.2.drString found in binary or memory: https://newrelic.com/platform/synthetics)
Source: chromecache_849.2.drString found in binary or memory: https://next-auth.js.org/getting-started/introduction
Source: chromecache_1052.2.drString found in binary or memory: https://next-blog-starter.vercel.app/
Source: chromecache_1052.2.drString found in binary or memory: https://next-blog-wordpress.vercel.app/
Source: chromecache_1052.2.drString found in binary or memory: https://next-contentlayer.vercel.app/
Source: chromecache_1052.2.drString found in binary or memory: https://next-enterprise.vercel.app/
Source: chromecache_1052.2.drString found in binary or memory: https://nextjs-blog.sanity.build/?utm_source=vercel
Source: chromecache_1052.2.drString found in binary or memory: https://nextjs-starter-kit.liveblocks.app
Source: chromecache_1052.2.drString found in binary or memory: https://nextjs-template.vercel.app/
Source: chromecache_1061.2.dr, chromecache_961.2.drString found in binary or memory: https://nextjs.org
Source: chromecache_1061.2.drString found in binary or memory: https://nextjs.org/
Source: chromecache_1011.2.dr, chromecache_1179.2.dr, chromecache_1012.2.drString found in binary or memory: https://nextjs.org/conf
Source: chromecache_1184.2.drString found in binary or memory: https://nextjs.org/docs/api-reference/next.config.js/headers
Source: chromecache_1184.2.drString found in binary or memory: https://nextjs.org/docs/api-reference/next.config.js/redirects
Source: chromecache_1184.2.drString found in binary or memory: https://nextjs.org/docs/api-reference/next.config.js/rewrites
Source: chromecache_627.2.drString found in binary or memory: https://nextjs.org/docs/api-reference/next/image#minimum-cache-ttl
Source: chromecache_599.2.drString found in binary or memory: https://nextjs.org/docs/app
Source: chromecache_676.2.drString found in binary or memory: https://nextjs.org/docs/app/api-reference/functions/revalidatePath
Source: chromecache_676.2.drString found in binary or memory: https://nextjs.org/docs/app/api-reference/functions/revalidateTag
Source: chromecache_676.2.drString found in binary or memory: https://nextjs.org/docs/app/api-reference/next-config-js
Source: chromecache_913.2.drString found in binary or memory: https://nextjs.org/docs/app/api-reference/next-config-js/output
Source: chromecache_1126.2.dr, chromecache_703.2.dr, chromecache_1078.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/data-fetching/caching
Source: chromecache_599.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/data-fetching/fetching-caching-and-revalidatin
Source: chromecache_1078.2.dr, chromecache_577.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/data-fetching/revalidating
Source: chromecache_626.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/optimizing/fonts
Source: chromecache_626.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/optimizing/scripts
Source: chromecache_678.2.drString found in binary or memory: https://nextjs.org/docs/basic-features/data-fetching/get-server-side-props
Source: chromecache_627.2.drString found in binary or memory: https://nextjs.org/docs/pages/api-reference/components/image
Source: chromecache_1184.2.drString found in binary or memory: https://nextjs.org/docs/routing/dynamic-routes
Source: chromecache_1052.2.drString found in binary or memory: https://nextjsconf-pics.vercel.app/
Source: chromecache_1052.2.drString found in binary or memory: https://nextra-docs-template.vercel.app/
Source: chromecache_1061.2.drString found in binary or memory: https://nodejs.org/docs/latest-v16.x/api/corepack.html
Source: chromecache_1061.2.drString found in binary or memory: https://nodejs.org/docs/latest-v16.x/api/documentation.html#stability-index
Source: chromecache_1061.2.drString found in binary or memory: https://nodejs.org/docs/latest-v16.x/api/packages.html#packagemanager
Source: chromecache_1194.2.drString found in binary or memory: https://novu.co
Source: chromecache_961.2.drString found in binary or memory: https://nuxtjs-template.vercel.app
Source: chromecache_1052.2.drString found in binary or memory: https://nuxtjs-template.vercel.app/
Source: chromecache_961.2.drString found in binary or memory: https://nuxtjs.org
Source: chromecache_837.2.drString found in binary or memory: https://nzxt.com/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://octoverse.github.com/
Source: chromecache_1052.2.drString found in binary or memory: https://onelink-nu.vercel.app/
Source: chromecache_1009.2.drString found in binary or memory: https://onelogin.com/
Source: chromecache_1009.2.drString found in binary or memory: https://openid.net/
Source: chromecache_836.2.drString found in binary or memory: https://opentelemetry.io/docs/collector/
Source: chromecache_836.2.drString found in binary or memory: https://opentelemetry.io/docs/concepts/signals/traces/
Source: chromecache_836.2.drString found in binary or memory: https://opentelemetry.io/docs/specs/otel/configuration/sdk-environment-variables/
Source: chromecache_836.2.drString found in binary or memory: https://opentelemetry.io/docs/specs/otel/protocol/exporter/
Source: chromecache_1194.2.drString found in binary or memory: https://ordercloud-vercel-integration.vercel.app/callback
Source: chromecache_1194.2.drString found in binary or memory: https://ordercloud-vercel-integration.vercel.app/configure
Source: chromecache_1194.2.drString found in binary or memory: https://ordercloud.io/
Source: chromecache_1194.2.drString found in binary or memory: https://ordercloud.io/knowledge-base/api-clients)
Source: chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1052.2.drString found in binary or memory: https://pinecone-vercel-example.vercel.app/
Source: chromecache_1009.2.drString found in binary or memory: https://pingone.com/
Source: chromecache_1061.2.drString found in binary or memory: https://pnpm.io
Source: chromecache_828.2.drString found in binary or memory: https://pnpm.io/
Source: chromecache_1052.2.drString found in binary or memory: https://precedent.vercel.app/
Source: chromecache_970.2.drString found in binary or memory: https://reactjs.org/docs/forwarding-refs.html.
Source: chromecache_961.2.drString found in binary or memory: https://remix-run-template.vercel.app
Source: chromecache_1052.2.drString found in binary or memory: https://review-summary.vercel.app/
Source: chromecache_837.2.drString found in binary or memory: https://scale.com/
Source: chromecache_1141.2.drString found in binary or memory: https://sdk.vercel.ai/docs
Source: chromecache_1087.2.drString found in binary or memory: https://security.vercel.com/
Source: chromecache_1011.2.dr, chromecache_1179.2.dr, chromecache_1012.2.drString found in binary or memory: https://security.vercel.com/?itemName=legal&itemUid=e3fae2ca-94a9-416b-b577-5c90e382df57
Source: chromecache_1194.2.drString found in binary or memory: https://sematext.com
Source: chromecache_1194.2.drString found in binary or memory: https://sematext.com/docs/integration/vercel-logs-integration/
Source: chromecache_843.2.drString found in binary or memory: https://semver.org/
Source: chromecache_1194.2.drString found in binary or memory: https://sentry.io
Source: chromecache_1194.2.drString found in binary or memory: https://sentry.io/extensions/vercel/configure/
Source: chromecache_1194.2.drString found in binary or memory: https://sentry.io/orgredirect/settings/:orgslug/integrations/vercel/
Source: chromecache_1194.2.drString found in binary or memory: https://sentry.io/privacy/
Source: chromecache_1194.2.drString found in binary or memory: https://sentry.io/terms/
Source: chromecache_1009.2.drString found in binary or memory: https://simplesamlphp.org/
Source: chromecache_1194.2.drString found in binary or memory: https://slack-integration.vercel.sh/api/vercel/callback
Source: chromecache_1194.2.drString found in binary or memory: https://slack-integration.vercel.sh/configure
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://stripe.com/files/reports/the-developer-coefficient.pdf
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://super.so/
Source: chromecache_678.2.drString found in binary or memory: https://support.github.com/contact
Source: chromecache_762.2.drString found in binary or memory: https://support.google.com/drive/answer/2494822?hl=en&amp;co=GENIE.Platform%3DDesktop#zippy=%2Cshare
Source: chromecache_961.2.drString found in binary or memory: https://sveltekit-1-template.vercel.app
Source: chromecache_1194.2.drString found in binary or memory: https://swell-vercel-integration-omega.vercel.app/callback
Source: chromecache_1194.2.drString found in binary or memory: https://swell-vercel-integration-omega.vercel.app/configure
Source: chromecache_1194.2.drString found in binary or memory: https://swell.is
Source: chromecache_777.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_1051.2.dr, chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_1033.2.drString found in binary or memory: https://tools.ietf.org/html/rfc5424
Source: chromecache_1033.2.drString found in binary or memory: https://tools.ietf.org/html/rfc6587#section-3.4.1
Source: chromecache_825.2.dr, chromecache_1039.2.drString found in binary or memory: https://tools.ietf.org/html/rfc7301
Source: chromecache_816.2.drString found in binary or memory: https://tripadvisor.com/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://turbo.build/
Source: chromecache_1141.2.drString found in binary or memory: https://turbo.build/repo
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://twitter.com/alanaagoyal/status/1707434643602255929
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://twitter.com/braintrustdata
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://twitter.com/ingokpp/status/1708899085481115700
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://ui.shadcn.com/
Source: chromecache_1194.2.drString found in binary or memory: https://ui.tinybird.co/integrations/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://ui.tinybird.co/integrations/vercel/new
Source: chromecache_1194.2.drString found in binary or memory: https://upstash.com
Source: chromecache_993.2.drString found in binary or memory: https://upstash.com/about
Source: chromecache_1194.2.drString found in binary or memory: https://upstash.com/docs/redis/howto/vercelintegration
Source: chromecache_1194.2.drString found in binary or memory: https://upstash.com/trust/privacy.pdf
Source: chromecache_1194.2.drString found in binary or memory: https://upstash.com/trust/terms.pdf
Source: chromecache_1087.2.drString found in binary or memory: https://us.aicpa.org/forthepublic
Source: chromecache_1072.2.dr, chromecache_749.2.dr, chromecache_1194.2.dr, chromecache_1127.2.dr, chromecache_705.2.dr, chromecache_1104.2.dr, chromecache_983.2.dr, chromecache_1130.2.dr, chromecache_905.2.dr, chromecache_1008.2.dr, chromecache_605.2.dr, chromecache_625.2.dr, chromecache_828.2.dr, chromecache_1141.2.dr, chromecache_1053.2.dr, chromecache_1052.2.dr, chromecache_811.2.dr, chromecache_925.2.dr, chromecache_1018.2.dr, chromecache_678.2.dr, chromecache_952.2.drString found in binary or memory: https://v0.dev/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://v0.dev/faq
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://v0.dev/pricing
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://v0.dev/t/g8Rb2LSYMDP
Source: chromecache_828.2.drString found in binary or memory: https://vercel-private-registry.vercel.sh/registry
Source: chromecache_826.2.drString found in binary or memory: https://vercel-status.com
Source: chromecache_698.2.drString found in binary or memory: https://vercel.com
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/
Source: chromecache_1170.2.drString found in binary or memory: https://vercel.com/404
Source: chromecache_1204.2.drString found in binary or memory: https://vercel.com/_stream/external/googleads.g.doubleclick.net
Source: chromecache_1051.2.dr, chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://vercel.com/_stream/external/pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_1051.2.drString found in binary or memory: https://vercel.com/_stream/external/px.ads.linkedin.com/collect?
Source: chromecache_1051.2.drString found in binary or memory: https://vercel.com/_stream/external/snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_1154.2.drString found in binary or memory: https://vercel.com/_stream/external/stats.g.doubleclick.net/g/collect
Source: chromecache_1154.2.drString found in binary or memory: https://vercel.com/_stream/external/stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_777.2.drString found in binary or memory: https://vercel.com/_stream/external/stats.g.doubleclick.net/j/collect
Source: chromecache_922.2.drString found in binary or memory: https://vercel.com/_stream/external/www.google.com/pagead/1p-user-list/636690059?random
Source: chromecache_1154.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com
Source: chromecache_1051.2.dr, chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com/a?
Source: chromecache_777.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com/gtag/js?id=
Source: chromecache_828.2.drString found in binary or memory: https://vercel.com/account/tokens
Source: chromecache_806.2.drString found in binary or memory: https://vercel.com/ai
Source: chromecache_647.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=Vercel%20Documentation
Source: chromecache_1089.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=Vercel%20Guides
Source: chromecache_691.2.dr, chromecache_571.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=Workflow
Source: chromecache_1052.2.drString found in binary or memory: https://vercel.com/api/og/templates/root?templates=%5B%7B%22name%22%3A%22Next.js%20Boilerplate%22%2C
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_4mkAfc68cuDV4suZRlgkn3R9/images/23e259cc22879062fa
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_4mkAfc68cuDV4suZRlgkn3R9/images/773c4fad4312b4c526
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/07aaef9bfa8862cb66
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/0bdf455a425ef14975
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/165f7fa86a8c3c5b11
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/75ad60786598d00ca4
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/8d29cdb6c1a294b05e
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_5lUsiANun1DEzgLg0NZx5Es3/images/6a09b14c276c1bb839
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_5lUsiANun1DEzgLg0NZx5Es3/images/a936fba7392f938550
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_5lUsiANun1DEzgLg0NZx5Es3/images/e41190c2be56192115
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/1cb06806b2ca11b0dc
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/8423edcf269171bf6e
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/9a0e84a31e56ed98a2
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/9ba0b267f86e536f11
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/ee4dc506c3ae921dda
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/10814c0f2fceb80fea
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/660ba4f5070630a426
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/ac47aff76def4ad8f8
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/c07349353284904cd0
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_AoH5XHA6a43pkrCH4Gw1Tpu7/images/8d69fc10dc1eb9b5aa
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_AoH5XHA6a43pkrCH4Gw1Tpu7/images/9ff5b5f209c3f0b3c5
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_AoH5XHA6a43pkrCH4Gw1Tpu7/images/e8e431a8db6258e7cd
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_CO0dZ5WuE1cHZazH7G355AwL/images/97d16e4ddd64d326bd
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_F9sXDAVX0pye3nEJj3xoQ5p8/images/8303504cee01627fd0
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_F9sXDAVX0pye3nEJj3xoQ5p8/images/8abfcac47f3e02e0f8
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/408283850e4ec2eeca
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/763e7ad228717ad5e8
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/9ca8628b2e1c1dae8d
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/a5c8d974209a7408c7
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/bc30d70632558a1cc5
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/0c10cdfe43f1ab1076
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/1304d1d569b41e280b
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/59141c532c3aa20acf
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/dd0966530471d11d3d
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/e6da9ee55fe6ff166a
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/0ea784d52c99a09020
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/1738a4336f4ca1aec1
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/63f68ff27bd478d311
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/e95bc0079d4a965a92
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/2a93437ee0659b06c0
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/2c61fc6dd5ccb8f9bf
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/6e6c3fe9f6c79604a8
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/854b7146fde3708352
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/f370965f2153a481d9
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_LZ0wUqGylqzgr8bE8a1R7JTE/images/0117d231e6cc72e5b1
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_LZ0wUqGylqzgr8bE8a1R7JTE/images/85877bc9cf424968b0
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_LZ0wUqGylqzgr8bE8a1R7JTE/images/e36b9e6ec86e7cd7b2
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/acf3b7de3851935dba
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/c9c66f4259797a2d28
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/dcb752cc2ff18dc5ab
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/f2f5d3f2f7de8614b0
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_SOUPsixV2TP6CkvfaB91Jhri/images/84364b3e829bdc3d35
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_SOUPsixV2TP6CkvfaB91Jhri/images/c4f858d04617f4a143
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_SOUPsixV2TP6CkvfaB91Jhri/images/ea6c377463e96da62f
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_SyIvQ04ETEpVSYcWAIrGb2UW/images/ce4cdff7ec1bdfb0ee
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/10429d43d2db7975d9
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/3beeb188c7cb51d5b7
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/57c3fa2e3ce8d5b853
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/8b70f06749ffe5f9c4
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/e2ec73953d651ce77b
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_VnRV92Cy6BoP96QY6Rkc5898/images/4a89155eb9c2cf6bfe
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_VnRV92Cy6BoP96QY6Rkc5898/images/9a70ea898086027166
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_WeIPpZmIiwINACKjIuAJHY19/images/a0a2bf29bdf99724a1
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_WeIPpZmIiwINACKjIuAJHY19/images/d3e644b56224462bd0
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/7fabc360acf5661077
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/8c91f29713e78c1f78
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/cf94b9d7fc478a5188
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da839065
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/51b98295cd49208df3
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/5dc10a7adc944dfca9
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/d1b9ac5525361d0a17
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/d597e4d901594d2f01
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_d9SV4JiIvQoooCFn7K5rDB8h/images/1e8698dd280a996a01
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_d9SV4JiIvQoooCFn7K5rDB8h/images/24f856f7c203a34c4e
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/46d54fbae355407e0e
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/6634ddd933b056c0c6
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/dad70195c0df2b16a3
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e4
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/798bb12f4647c539fb
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/8f6c1f2e5d98ecca82
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/9fa5922e075e552596
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/1d673556aa706cc897
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/263b8a9f9bfd6b4040
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/4f6da8e80a49ea017a
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/af42fe12b01ca837ec
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/b6f2046a069ea13129
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/2476fb498669e73a5f
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/7791749c15981c660d
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/ecf3accf2d106700ee
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rZbQ8S0bYP30RJh4ojc2fCEi/images/3379be9d3d7e50a77a
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rZbQ8S0bYP30RJh4ojc2fCEi/images/4ecf2d4359f2a668f1
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rZbQ8S0bYP30RJh4ojc2fCEi/images/e01aef36bf05875da5
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rZbQ8S0bYP30RJh4ojc2fCEi/images/eb6925a7893f4096d8
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/1702739c050b4e7f2a
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/198f0fd5e59b69b2b5
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/3cd12bca40c6228bc7
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/7f8d2c1d3432abae04
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/b9e8098e882172db0e
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/04f1168a9df2d3d222
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/1961219ffe69e9065b
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/3b15b63908a18a88d0
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/e52393264131e92ef5
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_vIEcgfhtwtsajoGbWWRTD5zK/images/480788a60d130657c3
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_vIEcgfhtwtsajoGbWWRTD5zK/images/731e323fe82ea97be3
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_vIEcgfhtwtsajoGbWWRTD5zK/images/73a1eb61a40b8ee36e
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_vIEcgfhtwtsajoGbWWRTD5zK/images/d55a8f6f322b652fb8
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_wiCcOn1rmH5a6qo7ZNiHD8fC/images/29fa7b289f9d17cbdd
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/0e29142609267c96fa
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/318a0859efbd729912
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/50093577e6afa35cfc
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/53be888b05fdc83c20
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/a0116dff6d4c5e0839
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/24c27b456bea4ae7e3
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/2b5758823e4898afd3
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/8a38188e531cedfb6c
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/9149a0396fa041b081
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/984d622e4e79fb596a
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog/ai-integrations
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog/ai-sdk-3-generative-ui
Source: chromecache_1141.2.dr, chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://vercel.com/blog/announcing-v0-generative-ui
Source: chromecache_577.2.drString found in binary or memory: https://vercel.com/blog/behind-the-scenes-of-vercels-infrastructure
Source: chromecache_787.2.dr, chromecache_601.2.drString found in binary or memory: https://vercel.com/blog/behind-the-scenes-of-vercels-infrastructure#request-phase
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog/deploy-safely-on-vercel-without-merge-queues
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_647.2.drString found in binary or memory: https://vercel.com/blog/edge-config-and-launch-darkly
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog/effortless-high-availability-for-dynamic-frontends
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog/forrester-total-economic-impact-vercel-ROI
Source: chromecache_825.2.dr, chromecache_577.2.dr, chromecache_1039.2.drString found in binary or memory: https://vercel.com/blog/framework-defined-infrastructure
Source: chromecache_837.2.drString found in binary or memory: https://vercel.com/blog/how-hashicorp-developers-iterate-faster-with-isr
Source: chromecache_837.2.dr, chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog/how-sonos-amplified-their-devex
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog/introducing-conformance
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/blog/mongodb-and-vercel-from-idea-to-global-fullstack-app-in-seconds)
Source: chromecache_800.2.dr, chromecache_858.2.drString found in binary or memory: https://vercel.com/blog/neo-financial
Source: chromecache_858.2.drString found in binary or memory: https://vercel.com/blog/runway-enables-next-generation-content-creation-with-ai-and-vercel
Source: chromecache_837.2.drString found in binary or memory: https://vercel.com/blog/scale-unifies-design-and-performance-with-next-js-and-vercel
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/blog/the-resiliency-of-the-frontend-cloud
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://vercel.com/blog/vercel-wpp-creativity-enabled-by-technology
Source: chromecache_984.2.drString found in binary or memory: https://vercel.com/case-studies/hashicorp
Source: chromecache_984.2.drString found in binary or memory: https://vercel.com/case-studies/sonos
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://vercel.com/changelog/unlimited-custom-domains-for-all-pro-teams
Source: chromecache_587.2.drString found in binary or memory: https://vercel.com/contact
Source: chromecache_698.2.drString found in binary or memory: https://vercel.com/contact/sales
Source: chromecache_858.2.drString found in binary or memory: https://vercel.com/customers
Source: chromecache_698.2.drString found in binary or memory: https://vercel.com/customers/hashnode
Source: chromecache_837.2.drString found in binary or memory: https://vercel.com/customers/loom-headless-with-nextjs
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://vercel.com/customers/super-serves-thousands-of-domains-on-one-project-with-next-js-and-verce
Source: chromecache_800.2.dr, chromecache_858.2.drString found in binary or memory: https://vercel.com/customers/washington-post-next.js-vercel-engineering-at-the-speed-of-breaking-new
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/deploy-summary
Source: chromecache_647.2.drString found in binary or memory: https://vercel.com/docs
Source: chromecache_913.2.drString found in binary or memory: https://vercel.com/docs&quot;
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/concepts/analytics
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/concepts/functions/edge-middleware
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/concepts/incremental-static-regeneration
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/concepts/monorepos
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/concepts/observability/monitoring
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/custom-domains
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/environment-variables)
Source: chromecache_1208.2.drString found in binary or memory: https://vercel.com/docs/errors/platform-error-codes#not_found
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_647.2.drString found in binary or memory: https://vercel.com/docs/frameworks
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/git/vercel-for-bitbucket
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/git/vercel-for-github
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/git/vercel-for-gitlab
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/integrations/ai
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/integrations/create-integration
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/integrations/shopify
Source: chromecache_1200.2.drString found in binary or memory: https://vercel.com/docs/limits/fair-use-guidelines
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/platform/deployments#preview
Source: chromecache_1200.2.drString found in binary or memory: https://vercel.com/docs/platform/limits
Source: chromecache_1200.2.drString found in binary or memory: https://vercel.com/docs/platform/usage
Source: chromecache_828.2.drString found in binary or memory: https://vercel.com/docs/projects/environment-variables
Source: chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://vercel.com/docs/storage/edge-config
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://vercel.com/docs/storage/edge-config/edge-config-integrations#launchdarkly
Source: chromecache_571.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/code-owners
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/code-owners#modifiers
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/comments/integrations#adding-comments-to-your-issue-t
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/comments/integrations#use-the-vercel-slack-app
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/conformance
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/conformance/allowlist
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/conformance/dashboard-overview
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/conformance/rules
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/enterprise
Source: chromecache_816.2.drString found in binary or memory: https://vercel.com/enterprise-new
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/features/previews
Source: chromecache_984.2.drString found in binary or memory: https://vercel.com/frameworks/nextjs
Source: chromecache_1198.2.drString found in binary or memory: https://vercel.com/go/ruggables-performant-headless-storefront
Source: chromecache_1114.2.dr, chromecache_782.2.dr, chromecache_1143.2.dr, chromecache_1089.2.drString found in binary or memory: https://vercel.com/guides
Source: chromecache_1072.2.dr, chromecache_764.2.drString found in binary or memory: https://vercel.com/guides/how-can-i-use-github-actions-with-vercel
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_647.2.drString found in binary or memory: https://vercel.com/guides/nextjs-multi-tenant-application
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/guides/retrieval-augmented-generation
Source: chromecache_855.2.dr, chromecache_1151.2.drString found in binary or memory: https://vercel.com/help
Source: chromecache_855.2.dr, chromecache_1151.2.drString found in binary or memory: https://vercel.com/helpPageUrl
Source: chromecache_958.2.drString found in binary or memory: https://vercel.com/home
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/integrations
Source: chromecache_719.2.drString found in binary or memory: https://vercel.com/integrations#logging
Source: chromecache_836.2.drString found in binary or memory: https://vercel.com/integrations#observability
Source: chromecache_836.2.drString found in binary or memory: https://vercel.com/integrations/datadog
Source: chromecache_698.2.drString found in binary or memory: https://vercel.com/integrations/launchdarkly
Source: chromecache_647.2.drString found in binary or memory: https://vercel.com/integrations/launchdarkly?__vercel_draft=1
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/integrations/neon/new).
Source: chromecache_836.2.dr, chromecache_1038.2.drString found in binary or memory: https://vercel.com/integrations/newrelic
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/integrations/slack
Source: chromecache_1087.2.drString found in binary or memory: https://vercel.com/legal/dpa
Source: chromecache_1194.2.dr, chromecache_870.2.drString found in binary or memory: https://vercel.com/legal/privacy-policy
Source: chromecache_838.2.drString found in binary or memory: https://vercel.com/legal/sla
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/legal/terms
Source: chromecache_1009.2.drString found in binary or memory: https://vercel.com/login?saml=team_id
Source: chromecache_1072.2.dr, chromecache_961.2.dr, chromecache_764.2.drString found in binary or memory: https://vercel.com/new
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/hydr
Source: chromecache_1061.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/ioni
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/jeky
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/midd
Source: chromecache_1084.2.dr, chromecache_1061.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/next
Source: chromecache_1200.2.drString found in binary or memory: https://vercel.com/pricing
Source: chromecache_698.2.drString found in binary or memory: https://vercel.com/products/dx-platform
Source: chromecache_698.2.drString found in binary or memory: https://vercel.com/products/managed-infrastructure
Source: chromecache_1153.2.drString found in binary or memory: https://vercel.com/products/managed-infrastructure-new
Source: chromecache_858.2.drString found in binary or memory: https://vercel.com/resources/collections/frontend-cloud
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/roi
Source: chromecache_1035.2.drString found in binary or memory: https://vercel.com/signup
Source: chromecache_1140.2.drString found in binary or memory: https://vercel.com/solutions/composable-commerce
Source: chromecache_967.2.drString found in binary or memory: https://vercel.com/solutions/marketing-sites
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/solutions/nextjs
Source: chromecache_750.2.drString found in binary or memory: https://vercel.com/solutions/turborepo
Source: chromecache_576.2.drString found in binary or memory: https://vercel.com/solutions/web-apps
Source: chromecache_1200.2.drString found in binary or memory: https://vercel.com/support/articles/transferring-projects-from-hobby-to-team
Source: chromecache_1052.2.drString found in binary or memory: https://vercel.com/templates
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/templates/next.js/aws-dynamodb-with-nextjs-api-routes
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/templates/next.js/aws-s3-image-upload-nextjs
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/templates/next.js/blog-with-comments
Source: chromecache_1044.2.drString found in binary or memory: https://vercel.com/templates/next.js/feature-flag-apple-store
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://vercel.com/templates/next.js/feature-flag-launchdarkly
Source: chromecache_1044.2.drString found in binary or memory: https://vercel.com/templates/next.js/maintenance-page
Source: chromecache_1141.2.drString found in binary or memory: https://vercel.com/templates/next.js/nextjs-ai-chatbot
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/templates/next.js/nextjs-commerce
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/templates/next.js/nextjs-mysql-auth-starter
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/templates/next.js/nextjs-saleor-commerce
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_647.2.drString found in binary or memory: https://vercel.com/templates/next.js/platforms-starter-kit
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.com/templates/next.js/salesforce-commerce-cloud-starter
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.live/api/integrations/gh-issues/vercel-callback
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.live/api/integrations/jira/vercel-callback
Source: chromecache_1194.2.drString found in binary or memory: https://vercel.live/api/integrations/linear/vercel-callback
Source: chromecache_1194.2.drString found in binary or memory: https://vimeo.com/568782937
Source: chromecache_627.2.drString found in binary or memory: https://web.dev/vitals/
Source: chromecache_1194.2.drString found in binary or memory: https://web.novu.co/auth/login
Source: chromecache_1194.2.drString found in binary or memory: https://web.novu.co/partner-integrations/vercel/link-projects/edit
Source: chromecache_1194.2.drString found in binary or memory: https://webinars.sitecore.com/sitecore-xm-cloud
Source: chromecache_1008.2.drString found in binary or memory: https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29
Source: chromecache_1194.2.drString found in binary or memory: https://wix.com
Source: chromecache_1087.2.drString found in binary or memory: https://www.aicpa-cima.com/topic/audit-assurance/audit-and-assurance-greater-than-soc-2
Source: chromecache_1009.2.drString found in binary or memory: https://www.apereo.org/projects/cas
Source: chromecache_1140.2.drString found in binary or memory: https://www.bigcommerce.com/
Source: chromecache_816.2.drString found in binary or memory: https://www.box.com/
Source: chromecache_1009.2.drString found in binary or memory: https://www.classlink.com/
Source: chromecache_1168.2.drString found in binary or memory: https://www.contentful.com/
Source: chromecache_1009.2.drString found in binary or memory: https://www.cyberark.com/products/single-sign-on/
Source: chromecache_1194.2.drString found in binary or memory: https://www.datadoghq.com/product/
Source: chromecache_1194.2.drString found in binary or memory: https://www.datadoghq.com/product/log-management/)
Source: chromecache_1194.2.drString found in binary or memory: https://www.datadoghq.com/product/real-user-monitoring/)
Source: chromecache_1194.2.drString found in binary or memory: https://www.datadoghq.com/product/synthetic-monitoring/)
Source: chromecache_1194.2.drString found in binary or memory: https://www.datocms.com/
Source: chromecache_787.2.dr, chromecache_601.2.drString found in binary or memory: https://www.docker.com/resources/what-container/
Source: chromecache_837.2.drString found in binary or memory: https://www.ebay.com/
Source: chromecache_1051.2.dr, chromecache_693.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_777.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_777.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_777.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://www.google.com
Source: chromecache_777.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_1204.2.dr, chromecache_1154.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_693.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_837.2.drString found in binary or memory: https://www.hashicorp.com/
Source: chromecache_1194.2.drString found in binary or memory: https://www.highlight.io/
Source: chromecache_1194.2.drString found in binary or memory: https://www.highlight.io/docs/getting-started/fullstack-frameworks/next-js).
Source: chromecache_1194.2.drString found in binary or memory: https://www.highlight.io/docs/getting-started/fullstack-frameworks/next-js/overview
Source: chromecache_1194.2.drString found in binary or memory: https://www.highlight.io/privacy
Source: chromecache_1194.2.drString found in binary or memory: https://www.kameleoon.com/en/legal-notice
Source: chromecache_1194.2.drString found in binary or memory: https://www.kameleoon.com/en/privacy-policy
Source: chromecache_1009.2.drString found in binary or memory: https://www.keycloak.org/
Source: chromecache_1009.2.drString found in binary or memory: https://www.lastpass.com/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://www.linkedin.com/in/adam-wolf-4260901/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://www.linkedin.com/in/alnolan/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://www.linkedin.com/in/jaison-manian-212381/
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://www.linkedin.com/in/robert-pettique/
Source: chromecache_1194.2.drString found in binary or memory: https://www.makeswift.com
Source: chromecache_1194.2.drString found in binary or memory: https://www.makeswift.com/docs
Source: chromecache_1194.2.drString found in binary or memory: https://www.makeswift.com/privacy
Source: chromecache_1194.2.drString found in binary or memory: https://www.makeswift.com/terms
Source: chromecache_1194.2.drString found in binary or memory: https://www.meilisearch.com/cloud
Source: chromecache_1194.2.drString found in binary or memory: https://www.meilisearch.com/docs/learn/cookbooks/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://www.meilisearch.com/docs/learn/cookbooks/vercel)
Source: chromecache_1194.2.drString found in binary or memory: https://www.meilisearch.com/privacy-policy
Source: chromecache_1194.2.drString found in binary or memory: https://www.meilisearch.com/service-level-agreement
Source: chromecache_1154.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_837.2.drString found in binary or memory: https://www.meta.com/
Source: chromecache_1194.2.drString found in binary or memory: https://www.meticulous.ai/)
Source: chromecache_1194.2.drString found in binary or memory: https://www.meticulous.ai/privacy-policy
Source: chromecache_1194.2.drString found in binary or memory: https://www.meticulous.ai/terms-conditions
Source: chromecache_1009.2.drString found in binary or memory: https://www.microfocus.com/en-us/cyberres/identity-access-management/secure-login
Source: chromecache_1009.2.drString found in binary or memory: https://www.miniorange.com/products/single-sign-on-sso
Source: chromecache_1194.2.drString found in binary or memory: https://www.mongodb.com/developer/products/atlas/how-to-connect-mongodb-atlas-to-vercel-using-the-ne
Source: chromecache_1194.2.drString found in binary or memory: https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/
Source: chromecache_1194.2.drString found in binary or memory: https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/).
Source: chromecache_678.2.drString found in binary or memory: https://www.npmjs.com/get-npm
Source: chromecache_1194.2.dr, chromecache_790.2.dr, chromecache_867.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://www.npmjs.com/package/
Source: chromecache_913.2.drString found in binary or memory: https://www.npmjs.com/package/vercel-php
Source: chromecache_1009.2.dr, chromecache_557.2.dr, chromecache_795.2.drString found in binary or memory: https://www.okta.com/
Source: chromecache_913.2.drString found in binary or memory: https://www.pcre.org/original/doc/html/pcrepattern.html
Source: chromecache_1009.2.drString found in binary or memory: https://www.pingidentity.com/en/platform/capabilities/single-sign-on.html
Source: chromecache_701.2.drString found in binary or memory: https://www.postgresql.org/docs/
Source: chromecache_1194.2.drString found in binary or memory: https://www.sanity.io
Source: chromecache_1141.2.drString found in binary or memory: https://www.sanity.io/
Source: chromecache_1194.2.drString found in binary or memory: https://www.sanity.io/create/integrations/vercel/configure
Source: chromecache_1194.2.drString found in binary or memory: https://www.sanity.io/create/integrations/vercel/install
Source: chromecache_1194.2.drString found in binary or memory: https://www.sanity.io/docs/datastore)
Source: chromecache_1194.2.drString found in binary or memory: https://www.sanity.io/docs/getting-started-with-sanity-cli).
Source: chromecache_1194.2.drString found in binary or memory: https://www.sanity.io/docs/vercel-integration
Source: chromecache_1194.2.drString found in binary or memory: https://www.sanity.io/docs/vercel-integration).
Source: chromecache_1087.2.drString found in binary or memory: https://www.schellman.com/blog/soc-examinations/soc-2-trust-services-criteria-with-tsc
Source: chromecache_1087.2.drString found in binary or memory: https://www.schellman.com/certificate-directory?certificateNumber=1868222-1
Source: chromecache_1194.2.drString found in binary or memory: https://www.sitecore.com/products/xm-cloud
Source: chromecache_1141.2.drString found in binary or memory: https://www.sonos.com/
Source: chromecache_837.2.drString found in binary or memory: https://www.sonos.com/en-us/home
Source: chromecache_1033.2.drString found in binary or memory: https://www.ssllabs.com/ssltest/analyze.html?d=api.vercel.com&amp;hideResults=on&amp;latest
Source: chromecache_1008.2.drString found in binary or memory: https://www.ssllabs.com/ssltest/analyze.html?d=vercel.com
Source: chromecache_1194.2.drString found in binary or memory: https://www.tigrisdata.com/
Source: chromecache_1194.2.drString found in binary or memory: https://www.tigrisdata.com/docs/
Source: chromecache_1194.2.drString found in binary or memory: https://www.tigrisdata.com/docs/guides/deploy-tigris-app/deploy-existing-app-to-vercel/)
Source: chromecache_1194.2.drString found in binary or memory: https://www.tinybird.co
Source: chromecache_1194.2.drString found in binary or memory: https://www.tinybird.co/docs
Source: chromecache_1194.2.drString found in binary or memory: https://www.tinybird.co/starter-kits/log-analytics):
Source: chromecache_1194.2.drString found in binary or memory: https://www.tinybird.co/starter-kits/web-analytics):
Source: chromecache_634.2.drString found in binary or memory: https://www.vercel-status.com
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://www.wpp.com/
Source: chromecache_1154.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_1194.2.drString found in binary or memory: https://www.youtube.com/watch?v=bMRQgguzBLs)
Source: chromecache_1194.2.drString found in binary or memory: https://www.youtube.com/watch?v=zRWZK1wIiao
Source: chromecache_1072.2.dr, chromecache_749.2.dr, chromecache_1194.2.dr, chromecache_1127.2.dr, chromecache_705.2.dr, chromecache_1104.2.dr, chromecache_983.2.dr, chromecache_1130.2.dr, chromecache_905.2.dr, chromecache_1008.2.dr, chromecache_605.2.dr, chromecache_625.2.dr, chromecache_828.2.dr, chromecache_1141.2.dr, chromecache_1053.2.dr, chromecache_1052.2.dr, chromecache_811.2.dr, chromecache_925.2.dr, chromecache_1018.2.dr, chromecache_678.2.dr, chromecache_952.2.drString found in binary or memory: https://x.com/vercel
Source: chromecache_1194.2.drString found in binary or memory: https://xata.io
Source: chromecache_1194.2.drString found in binary or memory: https://xata.io/)
Source: chromecache_1194.2.drString found in binary or memory: https://xata.io/docs
Source: chromecache_780.2.drString found in binary or memory: https://yarnpkg.com
Source: chromecache_1049.2.drString found in binary or memory: https://yourdomain.com/some/path&#x27;).
Source: chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drString found in binary or memory: https://youtu.be/By9wCB9IZp0
Source: chromecache_837.2.drString found in binary or memory: https://zapier.com/
Source: chromecache_1194.2.drString found in binary or memory: https://zeitgeist.link/download
Source: classification engineClassification label: mal48.win@20/1110@0/21
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2204,i,4341123957420652426,8036081649779912082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mysteryboxes-smoky.vercel.app/IP:"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2204,i,4341123957420652426,8036081649779912082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_1009.2.drBinary or memory string: <li class="mb-[10px] leading-[var(--line-height-primary)] text-[var(--font-size-primary)] [&amp;&gt;p]:m-0"><a href="https://kb.vmware.com/s/article/2034918" rel="noopener" target="_blank" class="link_link__hbWKh link_highlight__kJZF9">VMware</a></li>
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1416131 URL: https://mysteryboxes-smoky.... Startdate: 27/03/2024 Architecture: WINDOWS Score: 48 24 Antivirus / Scanner detection for submitted sample 2->24 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 13.107.42.14 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->18 20 142.250.31.155 GOOGLEUS United States 11->20 22 17 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mysteryboxes-smoky.vercel.app/IP:100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://vercel.com/templates/next.js/feature-flag-apple-store0%Avira URL Cloudsafe
https://slack-integration.vercel.sh/api/vercel/callback0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/c07349353284904cd00%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/a5c8d974209a7408c70%Avira URL Cloudsafe
https://ui.tinybird.co/integrations/vercel/new0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/263b8a9f9bfd6b40400%Avira URL Cloudsafe
https://knock.app0%Avira URL Cloudsafe
https://incident.io/0%Avira URL Cloudsafe
https://neon.tech0%Avira URL Cloudsafe
https://nextjs-template.vercel.app/0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.png0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/198f0fd5e59b69b2b50%Avira URL Cloudsafe
https://newrelic-integration.vercel.app/configure0%Avira URL Cloudsafe
https://nextjsconf-pics.vercel.app/0%Avira URL Cloudsafe
https://lmnt.com/legal/privacy/0%Avira URL Cloudsafe
https://modal.com/docs/guide/vercel-integration#modal-instant-endpoints).0%Avira URL Cloudsafe
https://vercel.com/integrations#observability0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/vercel/dps.png0%Avira URL Cloudsafe
https://www.meticulous.ai/terms-conditions0%Avira URL Cloudsafe
https://console.baselime.io).0%Avira URL Cloudsafe
https://vercel.com/blog/vercel-wpp-creativity-enabled-by-technology0%Avira URL Cloudsafe
https://nextjs.org/docs/app/api-reference/next-config-js0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.png0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/51b98295cd49208df30%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/7791749c15981c660d0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/af42fe12b01ca837ec0%Avira URL Cloudsafe
https://vercel.com/products/managed-infrastructure-new0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/dad70195c0df2b16a30%Avira URL Cloudsafe
https://xata.io0%Avira URL Cloudsafe
https://ordercloud-vercel-integration.vercel.app/callback0%Avira URL Cloudsafe
https://www.tinybird.co/docs0%Avira URL Cloudsafe
https://www.makeswift.com/docs0%Avira URL Cloudsafe
https://create-react-template.vercel.app0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/854b7146fde37083520%Avira URL Cloudsafe
https://vercel.com/products/managed-infrastructure0%Avira URL Cloudsafe
https://nextjs.org/docs/app/building-your-application/optimizing/fonts0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/1C0fJ3N3gkgsWVyQVRuflh/331fd00f0%Avira URL Cloudsafe
https://vercel.com/blog/deploy-safely-on-vercel-without-merge-queues0%Avira URL Cloudsafe
https://admin-dash-template.vercel.sh/0%Avira URL Cloudsafe
https://nextjs.org/docs/app/api-reference/next-config-js/output0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e40%Avira URL Cloudsafe
https://console.baselime.io0%Avira URL Cloudsafe
https://nextjs.org/docs/app/api-reference/functions/revalidateTag0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/04f1168a9df2d3d2220%Avira URL Cloudsafe
https://clerk.com0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/8a38188e531cedfb6c0%Avira URL Cloudsafe
https://hydrogen-template.vercel.app0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/63f68ff27bd478d3110%Avira URL Cloudsafe
https://swell.is0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da8390650%Avira URL Cloudsafe
https://vercel.com/customers/hashnode0%Avira URL Cloudsafe
https://vercel.com/docs/concepts/functions/edge-middleware0%Avira URL Cloudsafe
https://nuxtjs-template.vercel.app0%Avira URL Cloudsafe
https://vercel.com/resources/collections/frontend-cloud0%Avira URL Cloudsafe
https://deploy-summary-integration.vercel.app/api/vercel/callback0%Avira URL Cloudsafe
https://vercel.com/docs/concepts/analytics0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/vercel/twitter-card.png0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/v1647366075/front/import/nuxtjs.png0%Avira URL Cloudsafe
https://vercel.com/blog/effortless-high-availability-for-dynamic-frontends0%Avira URL Cloudsafe
https://vercel.com/solutions/marketing-sites0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/KU4A58hCprNohvU2zWQMl/6287ab5350%Avira URL Cloudsafe
https://dashboard.knock.app/integrations/vercel/update0%Avira URL Cloudsafe
https://buttercms.com)0%Avira URL Cloudsafe
https://vercel.com/_stream/external/stats.g.doubleclick.net/g/collect?v=2&0%Avira URL Cloudsafe
https://security.vercel.com/0%Avira URL Cloudsafe
https://app.highlight.io/integrations/vercel0%Avira URL Cloudsafe
https://vercel.com/blog/behind-the-scenes-of-vercels-infrastructure#request-phase0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5inPePYxdctfLkJYroGyyY/37c3a3860%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://vercel.com/false
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/c07349353284904cd0chromecache_1194.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://desenio.com/chromecache_1140.2.drfalse
      high
      https://nextjs-template.vercel.app/chromecache_1052.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://www.sanity.io/docs/vercel-integration).chromecache_1194.2.drfalse
        high
        https://incident.io/chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/263b8a9f9bfd6b4040chromecache_1194.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://vercel.com/templates/next.js/feature-flag-apple-storechromecache_1044.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://ampcid.google.com/v1/publisher:getClientIdchromecache_777.2.drfalse
          high
          https://neon.techchromecache_701.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://slack-integration.vercel.sh/api/vercel/callbackchromecache_1194.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://knock.appchromecache_1194.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/a5c8d974209a7408c7chromecache_1194.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://ui.tinybird.co/integrations/vercel/newchromecache_1194.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://vercel.com/integrations#observabilitychromecache_836.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://nzxt.com/chromecache_837.2.drfalse
            high
            https://console.baselime.io).chromecache_1194.2.drfalse
            • Avira URL Cloud: safe
            low
            https://newrelic-integration.vercel.app/configurechromecache_1194.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.pngchromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://modal.com/docs/guide/vercel-integration#modal-instant-endpoints).chromecache_1194.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://wix.comchromecache_1194.2.drfalse
              high
              https://nextjsconf-pics.vercel.app/chromecache_1052.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/198f0fd5e59b69b2b5chromecache_1194.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://webinars.sitecore.com/sitecore-xm-cloudchromecache_1194.2.drfalse
                high
                https://assets.vercel.com/image/upload/front/vercel/dps.pngchromecache_1200.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://lmnt.com/legal/privacy/chromecache_1194.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.meticulous.ai/terms-conditionschromecache_1194.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://semver.org/chromecache_843.2.drfalse
                  high
                  https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/51b98295cd49208df3chromecache_1194.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/af42fe12b01ca837ecchromecache_1194.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://docs.github.com/en/actions/security-guides/using-secrets-in-github-actionschromecache_828.2.drfalse
                    high
                    https://vercel.com/blog/vercel-wpp-creativity-enabled-by-technologychromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://apps.sematext.com/ui/account/integrationschromecache_1194.2.drfalse
                      high
                      https://octoverse.github.com/chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drfalse
                        high
                        https://github.com/vercel/platformschromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drfalse
                          high
                          https://nextjs.org/docs/app/api-reference/next-config-jschromecache_676.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/7791749c15981c660dchromecache_1194.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://images.ctfassets.net/e5382hct74si/fmmsa0AREAIvMGl9PzGew/e727d84638423db63617b32703040138/Clechromecache_1052.2.drfalse
                            high
                            https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.pngchromecache_749.2.dr, chromecache_837.2.dr, chromecache_1205.2.dr, chromecache_1135.2.dr, chromecache_1108.2.dr, chromecache_952.2.dr, chromecache_1177.2.dr, chromecache_1168.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_862.2.dr, chromecache_654.2.dr, chromecache_847.2.dr, chromecache_806.2.dr, chromecache_1140.2.dr, chromecache_1193.2.dr, chromecache_824.2.dr, chromecache_675.2.dr, chromecache_870.2.dr, chromecache_1198.2.dr, chromecache_858.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/dad70195c0df2b16a3chromecache_1194.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://vercel.com/products/managed-infrastructure-newchromecache_1153.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://xata.iochromecache_1194.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ordercloud-vercel-integration.vercel.app/callbackchromecache_1194.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.miniorange.com/products/single-sign-on-ssochromecache_1009.2.drfalse
                              high
                              https://letsencrypt.org/chromecache_1008.2.drfalse
                                high
                                https://www.tinybird.co/docschromecache_1194.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://images.ctfassets.net/e5382hct74si/78G5CgqIsN6SUizcrcSHC/2d67c52e3b4bac1a13e34ac15b38bba0/nexchromecache_1052.2.drfalse
                                  high
                                  https://www.makeswift.com/docschromecache_1194.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://create-react-template.vercel.appchromecache_961.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/854b7146fde3708352chromecache_1194.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://nextjs.org/docs/app/building-your-application/optimizing/fontschromecache_626.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://vercel.com/products/managed-infrastructurechromecache_698.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.opensource.org/licenses/mit-license.php)chromecache_1110.2.drfalse
                                    high
                                    https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/1C0fJ3N3gkgsWVyQVRuflh/331fd00fchromecache_647.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vercel.com/blog/deploy-safely-on-vercel-without-merge-queueschromecache_1141.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://admin-dash-template.vercel.sh/chromecache_1052.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://nextjs.org/docs/app/api-reference/next-config-js/outputchromecache_913.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e4chromecache_1194.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://console.baselime.iochromecache_1194.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/04f1168a9df2d3d222chromecache_1194.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://nextjs.org/docs/app/api-reference/functions/revalidateTagchromecache_676.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.okta.com/chromecache_1009.2.dr, chromecache_557.2.dr, chromecache_795.2.drfalse
                                      high
                                      https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/chromecache_1194.2.drfalse
                                        high
                                        https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/63f68ff27bd478d311chromecache_1194.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://clerk.comchromecache_1194.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://img.youtube.com/vi/z64zCEAIMXk/0.jpgchromecache_1194.2.drfalse
                                          high
                                          https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/8a38188e531cedfb6cchromecache_1194.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://hydrogen-template.vercel.appchromecache_1084.2.dr, chromecache_1061.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://swell.ischromecache_1194.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://tools.ietf.org/html/rfc6587#section-3.4.1chromecache_1033.2.drfalse
                                            high
                                            https://images.ctfassets.net/e5382hct74si/5WIYQtnSEfZKYFB9kvsR0w/974bee31f87aa376a54dccdb0713629d/Clchromecache_647.2.drfalse
                                              high
                                              https://duo.com/product/single-sign-on-sso/chromecache_1009.2.drfalse
                                                high
                                                https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da839065chromecache_1194.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/customers/hashnodechromecache_698.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/docs/concepts/functions/edge-middlewarechromecache_1141.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://nuxtjs-template.vercel.appchromecache_961.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/resources/collections/frontend-cloudchromecache_858.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://deploy-summary-integration.vercel.app/api/vercel/callbackchromecache_1194.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sentry.io/terms/chromecache_1194.2.drfalse
                                                  high
                                                  https://vercel.com/docs/concepts/analyticschromecache_1141.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.youtube.com/watch?v=zRWZK1wIiaochromecache_1194.2.drfalse
                                                    high
                                                    https://assets.vercel.com/image/upload/front/vercel/twitter-card.pngchromecache_1141.2.dr, chromecache_1135.2.dr, chromecache_1177.2.dr, chromecache_1170.2.dr, chromecache_1035.2.dr, chromecache_855.2.dr, chromecache_1151.2.dr, chromecache_961.2.dr, chromecache_750.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://assets.vercel.com/image/upload/v1647366075/front/import/nuxtjs.pngchromecache_961.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://vercel.com/blog/effortless-high-availability-for-dynamic-frontendschromecache_1141.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://vercel.com/solutions/marketing-siteschromecache_967.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.sanity.io/create/integrations/vercel/installchromecache_1194.2.drfalse
                                                      high
                                                      https://dashboard.knock.app/integrations/vercel/updatechromecache_1194.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://images.ctfassets.net/e5382hct74si/2QHjwNHn9NzlflFlEqcwJv/1f7b5363a4a4591c4a85d106c868da71/Clchromecache_703.2.drfalse
                                                        high
                                                        https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/KU4A58hCprNohvU2zWQMl/6287ab535chromecache_1141.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://stackoverflow.com/questions/8253136/how-to-get-domain-name-only-using-javascript/8253221#8253chromecache_1110.2.drfalse
                                                          high
                                                          https://security.vercel.com/chromecache_1087.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://vercel.com/_stream/external/stats.g.doubleclick.net/g/collect?v=2&chromecache_1154.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://buttercms.com)chromecache_1194.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          https://gitlab.com/chromecache_1194.2.drfalse
                                                            high
                                                            https://img.youtube.com/vi/p4n3EUpVcuU/0.jpgchromecache_1194.2.drfalse
                                                              high
                                                              https://www.linkedin.com/in/jaison-manian-212381/chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drfalse
                                                                high
                                                                https://app.highlight.io/integrations/vercelchromecache_1194.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://vercel.com/blog/behind-the-scenes-of-vercels-infrastructure#request-phasechromecache_787.2.dr, chromecache_601.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.sanity.iochromecache_1194.2.drfalse
                                                                  high
                                                                  https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5inPePYxdctfLkJYroGyyY/37c3a386chromecache_790.2.dr, chromecache_901.2.dr, chromecache_611.2.dr, chromecache_647.2.dr, chromecache_1019.2.dr, chromecache_770.2.dr, chromecache_698.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.31.155
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  76.76.21.142
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  76.76.21.164
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  172.253.63.95
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.253.63.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.167.113
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.16.101
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.67.9.123
                                                                  unknownUnited States
                                                                  16625AKAMAI-ASUSfalse
                                                                  185.199.111.133
                                                                  unknownNetherlands
                                                                  54113FASTLYUSfalse
                                                                  172.253.63.103
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  13.107.42.14
                                                                  unknownUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  34.128.128.0
                                                                  unknownUnited States
                                                                  2686ATGS-MMD-ASUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  172.67.69.220
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.251.179.101
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.16.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.120.195.249
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.163.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.26.0.188
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  IP
                                                                  192.168.2.4
                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                  Analysis ID:1416131
                                                                  Start date and time:2024-03-27 00:00:09 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 56s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://mysteryboxes-smoky.vercel.app/IP:
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal48.win@20/1110@0/21
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  Cookbook Comments:
                                                                  • Browse: https://vercel.com/docs/errors/platform-error-codes#not_found
                                                                  • Browse: https://vercel.com/
                                                                  • Browse: https://vercel.com/docs
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                  • Skipping network analysis since amount of network traffic is too extensive
                                                                  • VT rate limit hit for: https://mysteryboxes-smoky.vercel.app/IP:
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4107)
                                                                  Category:downloaded
                                                                  Size (bytes):4155
                                                                  Entropy (8bit):5.217053507841519
                                                                  Encrypted:false
                                                                  SSDEEP:96:932jU0wU0/AGU0/AqU0/APU0/AoeIiEsiEvCi/iiCit101V1c3CgRqFy7Czj2ggx:H070/K0/o0/h0/uH6FNv8
                                                                  MD5:7B4056AA34776F82ADBD236F6290D74A
                                                                  SHA1:7C1DE8EEDEE1B3B5E6FDB366A507BD1D8BD3F3DA
                                                                  SHA-256:0E2B754FF097B218290E1DD35E6FD33F4848DFDF336CC49F46303D2FF385E24B
                                                                  SHA-512:F577C64272CCDB2AFBA3C5476A0469F74EBA51E8160C2558361891085A83F4B32604AA8C20C4B0CF8A687FC10355F5F7EC82A4909C938C96F8CDBCA21FEBCEB0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/856d8026515ec1f1.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.status-button_button__er2dK{justify-content:flex-start!important}@media (min-width:961px){.status-button_button__er2dK{min-width:208px}}@media (min-width:769px) and (max-width:960px){.status-button_button__er2dK{min-width:190px}}.status-button_icon__WE3Xk{color:var(--status-color)!important}.status-button_icon__WE3Xk.status-button_success__SZxgn{--status-color:var(--ds-blue-700)}.status-button_icon__WE3Xk.status-button_warning__e912F{--status-color:var(--ds-amber-800)}.status-button_icon__WE3Xk.status-button_error__h8w66{--status-color:var(--ds-red-700)}.status-button_icon__WE3Xk.status-button_secondary__vGXbq{--status-color:var(--ds-gray-700)}.analytics-graph_graph__pUe07{--blue:var(--ds-blue-600);--teal:var(--ds-teal-600);position:relative;display:flex;aspect-ratio:2.5/1;width:100%;overflow:visible}.analytics-graph_graph__pUe07.analytics-graph_large__ljpi5{padding-top:32px;margin-bottom:8px}@media (max-width:960px){.analytics-graph_graph__pUe07.analytics-graph_large__ljpi5{padding-t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (40653)
                                                                  Category:downloaded
                                                                  Size (bytes):40967
                                                                  Entropy (8bit):5.4031191661576035
                                                                  Encrypted:false
                                                                  SSDEEP:384:SffN+8phukXNr9fbawXQ9gnTzZc6KXIiqZYFbyIT2uhnbdIN9tKZMNd3sCMbCD:Sf1+YtK9Exq/bFbyVuhnbdIN71d8CWCD
                                                                  MD5:212522EEABA6BE03F293060B488F98FC
                                                                  SHA1:1FA7F9ABFB6BFAF1139C214BC1E70B8BC6B06675
                                                                  SHA-256:2703076705B4D85CEDF21AA77BA2C3C3C2B16D0DA223F4D8CC63F800F26E6413
                                                                  SHA-512:45A1A8E29C525D42E9820E586E7BEFE62DA5B6BA3C6B21057814BDD1456FAD534AFFBCC9967B289C80D2DD65C66D911AD05D2F392E64E2B6C02D631BC7F84495
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/37082-fe862d051a6b3992.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf05257b-c5ef-5436-9a4a-497373d846d5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37082],{513124:function(t,e,r){"use strict";var o=r(768263),n=r(267413),a=n(o("String.prototype.indexOf"));t.exports=function(t,e){var r=o(t,!!e);return"function"==typeof r&&a(t,".prototype.")>-1?n(r):r}},267413:function(t,e,r){"use strict";var o=r(331845),n=r(768263),a=n("%Function.prototype.apply%"),i=n("%Function.prototype.call%"),p=n("%Reflect.apply%",!0)||o.call(i,a),y=n("%Object.getOwnPropertyDescriptor%",!0),c=n("%Object.defineProperty%",!0),l=n("%Math.max%");if(c)try{c({},"a",{value:1})}catch(t){c=null}t.exports=function(t){var e=p(o,i,arguments);return y&&c&&y(e,"length").configurable&&c(e,"length",{value:1+l(0,t.length-(arguments.length-1))}),e};var f=function(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (21218)
                                                                  Category:downloaded
                                                                  Size (bytes):21532
                                                                  Entropy (8bit):5.515257049160884
                                                                  Encrypted:false
                                                                  SSDEEP:192:icArF2ByW4mMFS1cCuCT0cOS1vboxRrbE2HPQZfI+gkxvzAJFAMb7OxZqL17WCr6:icArFLJMO34rx19se4Fb/1HrEU7QI69
                                                                  MD5:C25F56D1E2D0205F2C5CADAF5B91ACCE
                                                                  SHA1:1CF6AA9F54CEF9E65F4B6616B446B62399581CDE
                                                                  SHA-256:B05E07A754DA114A1D5D5E27ED081B1990CA8E374BEBBDE9DF06E012D6AA5FF7
                                                                  SHA-512:F9592E419060D2235E04EC55DBC6C0E7521887D51109E454DD0CF533EA2379155B1685A22DAECD2DEC046FBD06E7718563D2577537C55ED44D58DD67CE7F4BA1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/security/ddos-mitigation/page-95a2c2ee4fab1ad2.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d79b2fd4-f405-52b6-be76-7095b84b48ac")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38599,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,8748,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},902715:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Pro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (15031)
                                                                  Category:downloaded
                                                                  Size (bytes):15358
                                                                  Entropy (8bit):5.2611006898438095
                                                                  Encrypted:false
                                                                  SSDEEP:192:oT5uNhXt1l5RzwdS3A81vBAlFLLvc9pDAxptnyv1rSTVJRiwFijvU+/AnLZuxiIY:vusQ81wapDUFyv1rSpJRFTndux2
                                                                  MD5:21B3C776B6A3E5990EEB8AAF41395D35
                                                                  SHA1:AE2D06399285BB0A7F9FFF63B5AA024C97AF6D7D
                                                                  SHA-256:10B86E45E12A5D5DE06533A440A9A84CCF61DEDFC70533F26BAF00D776B5876C
                                                                  SHA-512:A1BE374C8E9A5C1D8234F067E07E5B14D4206A6165E69548DD66D3C3141015020300A7706C44B1ADB22A1C66E9C2149B418CA8008B505666EF73C2F9302329B8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/20921-a9ee13b450931a69.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="19d5806e-1a0d-5dc8-a559-3d3b55584c08")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20921,6101],{141296:function(e,t,n){n.d(t,{Av:function(){return f},HK:function(){return c},gP:function(){return s}});var r=n(580206);function o(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}var u={};o(u,"SSRProvider",()=>c),o(u,"useSSRSafeId",()=>s),o(u,"useIsSSR",()=>f);let i={prefix:String(Math.round(1e10*Math.random())),current:0},l=r.createContext(i);function c(e){let t=(0,r.useContext)(l),n=(0,r.useMemo)(()=>({prefix:t===i?"":`${t.prefix}-${++t.current}`,current:0}),[t]);return r.createElement(l.Provider,{value:n},e.children)}let a=!!("undefined"!=typeof window&&window.document&&window.document.createElement);function s
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):263718
                                                                  Entropy (8bit):5.674194859639378
                                                                  Encrypted:false
                                                                  SSDEEP:6144:NhSPkQvcCjasMrwkEBcKJqPT8s1pcwtE6Mj:NhSPkQvcCjasMrwkEBcKJqPT8s1pcws
                                                                  MD5:D4892969C4A1E574B1A5E21DB3A2DEB5
                                                                  SHA1:8D56DE7641A1A54E02008B0936C62D48659AB0FF
                                                                  SHA-256:5CAC39FFCC021B7F32211F838F20DD303A15614E82491D7804AB011A9A824356
                                                                  SHA-512:0A60346288E95EA41C8D986AF229D4038B31DA762515A7F830DA9F02D3CB7021818672F037A54E1335BEE33F01BFAFB3DD97D57493D977453FE9E415078F7442
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/workflow-collaboration?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):341374
                                                                  Entropy (8bit):5.665232222581228
                                                                  Encrypted:false
                                                                  SSDEEP:6144:DYjfUAPKFc9NtadLUxMa5aXtoZaqv1yMB:DYjfUAPKFc9NtadLUxMa5aXtoZaqv1x
                                                                  MD5:32E3F435FCDFA329D581C72AB7C86BE2
                                                                  SHA1:1C62F4CD146271B0DAAD4EC9B489C176A52CE7A8
                                                                  SHA-256:E07EF171B18FB744B63B758BBA192059509516B5A3A4C8D748D487AE7DCBFA9B
                                                                  SHA-512:3D9E0AE97D8B921975781231F8F3042F690F9A6859792B6BC113C3CA38E8E46DF9623CC85C7486B953D927FC8A786AA2018DE2E0274DF3EA60EAD2899873F883
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/functions?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):300995
                                                                  Entropy (8bit):5.676339064153748
                                                                  Encrypted:false
                                                                  SSDEEP:6144:BLo9mVdbwbAE6XGamDOxU3+uhmZboOrMN:BLo9mVdbwbAE6XGamDOxU3+uhmZboOi
                                                                  MD5:876523D0113C12734FB324823C711D1E
                                                                  SHA1:2C428287CA27FE673CAD7FA3AE73B8952C469179
                                                                  SHA-256:6800BC0153803FFD744799CE87A0CD21B77E9CA4091521056E1B66FBC60C7F6F
                                                                  SHA-512:60B4EA1F846263C172DB87133FAE420C117B39879659548051E1CAA3988B4DDDE2DEAC5EF8C81C7E4881C79AAFBF43347AF321073CDB7D768241893C4B3FD312
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/workflow-collaboration/vercel-toolbar?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44422)
                                                                  Category:dropped
                                                                  Size (bytes):427115
                                                                  Entropy (8bit):5.744186338855972
                                                                  Encrypted:false
                                                                  SSDEEP:3072:UooPftl0rO9ulPkl3lmggJbFlSl5U8zIcT6vZm3MBMm2xpHrIDJW8X:UH3IpJyu1
                                                                  MD5:4661233D6E2E06AFF77D898B1AAAD742
                                                                  SHA1:12E67AC59AADE40E85D3E0ECD6AD54A218D6D26E
                                                                  SHA-256:EB9829B14CD7FB12DCA503496D961B4C4A44A733B070034873A43B940D34D27D
                                                                  SHA-512:DDF09F3A07202C1D94A227ED6D3DF3C66F6580BD3C475A5EAA8B5BDF98F4509941873C32FD6B47E0A7E48809B7CB60C0E68685CCC165E2D2847C39B5DF767463
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44418)
                                                                  Category:dropped
                                                                  Size (bytes):470808
                                                                  Entropy (8bit):5.740803227383529
                                                                  Encrypted:false
                                                                  SSDEEP:3072:TAoPftl0rO9ulPmd1u1GJXSl5U8zIcT6vZm3MBMm2xpHrIDJW8r:TN1EGJCuZ
                                                                  MD5:5776932045282896430CACA32FC5F76B
                                                                  SHA1:EC3BB97F4DA3C6DB380D7C72491B8503206ABDB6
                                                                  SHA-256:0BE9C8DEDAC966990EF32BD12DFCEE2B8EA0CFC0808D8B4089686A3DFF410E15
                                                                  SHA-512:4D46D53098C49BD254FDE82E6D909027D6CD3D9CF35121AA231E2FBB30AFD6D0624D0938327D50CD64761DBA1D401E33C6A21D87CF3BEEB9DF6FBBEF0B047B58
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44432)
                                                                  Category:dropped
                                                                  Size (bytes):503924
                                                                  Entropy (8bit):5.74513540248175
                                                                  Encrypted:false
                                                                  SSDEEP:3072:1SoPftl0rO9ulPud1U1c1CmeSl5U8zIcT6vZm3MBMm2xpHrIDJW8e:1D1ygju8
                                                                  MD5:9FC0CFC826363B59912FDB70B423AECC
                                                                  SHA1:210F5346296ECABE26476E5122E3D705C29C3CE9
                                                                  SHA-256:3B8B39490F406FA54653B4459FCF2864D9CDB9F1682A33D4706DF705D66F18F5
                                                                  SHA-512:2FE698984606CC4151F581680BAD7644B56E54D68E41A91E1866C4A140D35C61DDD4772D9EE81B415DC590296C1062EF69F4E0F7D7515903B1ACF6456323177B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17306)
                                                                  Category:downloaded
                                                                  Size (bytes):17620
                                                                  Entropy (8bit):5.363458536910075
                                                                  Encrypted:false
                                                                  SSDEEP:192:3Y9QvUVSto56ZA/fKwGTae8s7U5Gy5DjBjZm1f/N9wdX0Yw9W9noXor6J1xENvIW:3Y9QvUVStoG4x5npI4Roao4+JAvIIP
                                                                  MD5:79B97312057DB13436F789927B9A19B7
                                                                  SHA1:F21C210FEB3E631E995E4E56A92C05DB88B0A455
                                                                  SHA-256:16689C3DBD3E2A82C1619DA89DA8503762F12D8E9D7A4E88E8BD3052DC0A3705
                                                                  SHA-512:45FBC020B45BC341CDE2D042FBAE23B14A9E443047A139BAFDE7B15C798E5D1B54023FC6382D2685BED2818DE11A1670A510A63B2922C205D1FCE3342DB6DF83
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/19227-9ac908a314cedded.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="300cebc2-7924-51fe-b793-5397a7479aa2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19227],{560195:function(e,t,i){"use strict";var n=i(992788);i.o(n,"notFound")&&i.d(t,{notFound:function(){return n.notFound}}),i.o(n,"redirect")&&i.d(t,{redirect:function(){return n.redirect}}),i.o(n,"useParams")&&i.d(t,{useParams:function(){return n.useParams}}),i.o(n,"usePathname")&&i.d(t,{usePathname:function(){return n.usePathname}}),i.o(n,"useRouter")&&i.d(t,{useRouter:function(){return n.useRouter}}),i.o(n,"useSearchParams")&&i.d(t,{useSearchParams:function(){return n.useSearchParams}}),i.o(n,"useSelectedLayoutSegment")&&i.d(t,{useSelectedLayoutSegment:function(){return n.useSelectedLayoutSegment}}),i.o(n,"useSelectedLayoutSegments")&&i.d(t,{useSelectedLayoutSegmen
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52034)
                                                                  Category:downloaded
                                                                  Size (bytes):75152
                                                                  Entropy (8bit):5.574240361914902
                                                                  Encrypted:false
                                                                  SSDEEP:1536:p2aWSIDPFkx984MncedOa4b2BhlPQMQDnUeML:1yv9QMQDnUek
                                                                  MD5:19667B658A3F839745B2AA08A2E71825
                                                                  SHA1:6FDC201530627C1FF1C6DEC1BE1DF263D7C8D9B8
                                                                  SHA-256:D304F746D97D0C91FF45604E9E3DB1D5E3BB17D6C252E991107CD6F28CDEFA05
                                                                  SHA-512:98A74A8F14F49D2E31A95DB84E3D02C1348FCEB5C227EE74F31E46B94F722A746BEEF40C6B140C0C9200D6CA295B68B6166296980B869B5918AAC2C8F3E02BF9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/layout-a3b1457ea34af525.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="097b37ed-43e7-5cd7-996f-1f9cdc4af5ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33769,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832,41929,79133,28609,19585,41603,73299,69402,69893,42537,50695],{935237:function(e){"use strict";e.exports=cookie},744556:function(e,t,n){Promise.resolve().then(n.bind(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (46600)
                                                                  Category:downloaded
                                                                  Size (bytes):151526
                                                                  Entropy (8bit):5.628356882098589
                                                                  Encrypted:false
                                                                  SSDEEP:1536:lrcWzZPJ/dyrmE1OXKMgqHLN216a5wmAyjPFoC9JfOZVyLMYih9/YWxGvOTQMRDY:OWyrmuMgsg6Ux/PWZR4mTQMRDaASem
                                                                  MD5:AAB0AFB3D86B849946CC024CB194287B
                                                                  SHA1:0611C17A1A4ABEA3BF36ED0DC86C6CB7F317C38C
                                                                  SHA-256:5D2C50F585F8AC87266FE6BEC9905B0AA07AEC5239DDD1FBB593479E98A874EF
                                                                  SHA-512:72BCD288573A2BDAA93DE93F0B9E16F7A66599F5A45AAEB7960B86F9DEC97A94A118CA94F6DB9A5BEDF8D908F1A1568E4AC0813756CD60E0CE885CE7814EF421
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(geist-font)/layout-c954d5b16dc5818d.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6fdb649b-c2d0-56f2-85eb-560d79735af3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49193,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832,41929,91355,61019,87089,73976,12090,79133,28609,58845,19585,41603,73299,69402,95508,69893,42537,50695],{935237:function(e){"use strict";e.exports=cookie},897352:func
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26361)
                                                                  Category:downloaded
                                                                  Size (bytes):26675
                                                                  Entropy (8bit):5.450979342229991
                                                                  Encrypted:false
                                                                  SSDEEP:384:irKDbnLSPBbnZOdrH9zx1kwtXUh/3yYGjZ4pG5kVz8:irK7SfoV4w2h/yJW+
                                                                  MD5:40EF4664C0BF17C92FDB7F8E872FF92C
                                                                  SHA1:B9156B1393633296AC2AE613791FFB204AE52761
                                                                  SHA-256:4069CA6917E360260F23C2222B647FFD1A4227BFCB9383E669CE40F6EF5F714B
                                                                  SHA-512:D9D0590F7288D647A18FF6568A09A750F0171D8C854E8386249A5FB0CE8A6AEDE63616D5DD1CBAFFC9BE1071F474E614DF34580C3DC5A4B762510A9FFA2B0C34
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/18278-a38780d9749a0ee7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="410aaeac-1338-569c-a238-9bef28536544")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18278],{607994:function(e,t,n){"use strict";var r=n(22537),a=n(580206),i=n(887123);t.Z=(0,a.forwardRef)(function(e,t){let{placeholder:n,loading:a,children:l,noGap:s,noBorderRadius:o,onClick:d}=e;return n?(0,r.jsx)("div",{style:{marginTop:s?"0":"var(--geist-space-4x)",height:32}}):(0,r.jsx)(i.Button,{loading:a,onClick:d,ref:t,style:{marginTop:s?0:"var(--geist-space-4x)",borderRadius:o?0:void 0},type:"secondary",width:"100%",children:l||"Load More"})})},692119:function(e,t,n){"use strict";n.d(t,{m8:function(){return d},vE:function(){return u},zQ:function(){return c}});var r=n(22537),a=n(790356),i=n(201673),l=n(194258),s=n(767003),o=n.n(s);function d(e){let{children:t,...n}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (24807)
                                                                  Category:downloaded
                                                                  Size (bytes):26001
                                                                  Entropy (8bit):5.560280881645473
                                                                  Encrypted:false
                                                                  SSDEEP:384:31ghV7fVpHp5+YMLp1X3eyH47HoauQU8tMvuWPShPrc:FysZCbuQ4v7PShzc
                                                                  MD5:80CA4F17DADAD6CF0D13FC2FC5EAAE13
                                                                  SHA1:24139E697073A3CDBC2E045441943CB21C7A5569
                                                                  SHA-256:FA24288D351D209DA97FEF12BBC8148B1B87D30F7B4F754F8457650C6963D82E
                                                                  SHA-512:D57F8EDEAA5FF3D7FA8E7A823412483FC9621675599CEF545DE58503D9660B57BC4763AD5D3CF841C0A2656D21B02316B1171E10D1DEBC720C7F9FC82AD31D6A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/4164-c4a919bc2e8edd00.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cba41837-6f5d-5bd8-9dad-68bd6e440d7d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4164],{597266:function(e){"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},181224:function(e,t,n){var r,o=1/0,u=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,s=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),i="object"==typeof n.g&&n.g&&n.g.Object===Object&&n.g,a="object"==typeof self&&self&&self.Object===Object&&self,l=i||a||Function("return this")(),c=(r={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"C",.:"c",.:"D",.:"d",.:"E",.:"E",.:"E",.:"E",.:"e",.:"e",.:"e",.:"e",.:"I",.:"I",.:"I",.:"I",.:"i",.:"i",
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (47357)
                                                                  Category:downloaded
                                                                  Size (bytes):80851
                                                                  Entropy (8bit):5.27009426224779
                                                                  Encrypted:false
                                                                  SSDEEP:1536:jVbGZDhNduTEad52A5lSdqwQaHCllp/WgLiAwwaBCquSw/5wtG6F8l7WS3NlSZNP:xbGVbsxd526SdRCll0gKCquhAbF8l7GP
                                                                  MD5:5952892D9D8CFA96BA0B91EB2D3828B7
                                                                  SHA1:3C7D4E7AEF99BF4799ACAEE061F2D4A60AF7F7EA
                                                                  SHA-256:C3D2233DDF5DDC20BB8BFBCAB3B0F58D6B986788AD6FB421471EC464ED9C0C00
                                                                  SHA-512:AF22C8050772FC9608CE7CD596D810D57D04826501867E1A65BC3A6B06F215631A7078F6CC4F1FD5A48DB37C23EA4AD5AFB0479256FADF67BA478FB20451B6F9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/d8301c8d247a6baa.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.layout_main__XSJph{min-height:100vh}.layout_main__XSJph>div{display:flex;min-height:calc(100vh - var(--header-height))}.layout_wrapper__il8o1{margin:0 auto;position:relative;max-width:var(--ds-page-width-with-margin)}@media screen and (max-width:950px) and (min-width:450px){.layout_wrapper__il8o1{padding:0 24px}}@media (min-width:951px){.layout_withToc__Z__md{display:grid;grid-template-columns:minmax(300px,auto) 1fr minmax(300px,auto)}}.sidebar_sidebar__w60uf{padding:16px 24px;-webkit-overflow-scrolling:touch;flex-shrink:0;background-color:var(--geist-background);max-width:300px;height:calc(100vh - var(--header-height));position:sticky;position:-webkit-sticky;top:64px;overflow-y:auto;width:300px}.sidebar_sidebar__w60uf::-webkit-scrollbar{background:var(--accents-1);border-radius:4px;height:8px;width:8px}.sidebar_sidebar__w60uf::-webkit-scrollbar-thumb{background:var(--accents-2);border-radius:4px}.sidebar_sidebarGuides__t_k9r{-webkit-overflow-scrolling:touch;flex-shrink:0;background-c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (11489)
                                                                  Category:downloaded
                                                                  Size (bytes):11816
                                                                  Entropy (8bit):5.201061913718758
                                                                  Encrypted:false
                                                                  SSDEEP:192:ViqvrGY/u5CTuNIv7sQAPopfiCGHPHPHAHhfMxRYZotMDmDeD2M10h6Jx0eejMsB:e8rTuNS7sQRpfZQ/PkhIRYZ8MDmDeDB4
                                                                  MD5:8A58ADF1D849D435987F5998F9250547
                                                                  SHA1:F83C7E662B6DF0F64024D9DE6595DAD46289638F
                                                                  SHA-256:2742ACCAF51C9620E6968EBD9E8CF21255D9A48FA60FAAFE3CC233BC78772853
                                                                  SHA-512:DA3242D62E18C953791986E39C42D59167C589302E430FEA459328032E62F4ABE544F30AA7332E0487098FC540AEA979538C40F70F8A9A5E5734EC6F11577BC9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/15362.f68e326df627a0e0.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d452ec5d-5b49-5bce-bfb8-2787edf6086a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15362],{15362:function(e,t,r){r.r(t);var n=r(82165),o={};for(var s in n)"default"!==s&&(o[s]=(function(e){return n[e]}).bind(0,s));r.d(t,o)},666489:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"DraftMode",{enumerable:!0,get:function(){return s}});let n=r(961201),o=r(13622);class s{get isEnabled(){return this._provider.isEnabled}enable(){let e=n.staticGenerationAsyncStorage.getStore();return e&&(0,o.trackDynamicDataAccessed)(e,"draftMode().enable()"),this._provider.enable()}disable(){let e=n.staticGenerationAsyncStorage.getStore();return e&&(0,o.trackDynamicDataAccessed)(e,"draftMode().disable()"),this._provider.dis
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19198)
                                                                  Category:downloaded
                                                                  Size (bytes):19512
                                                                  Entropy (8bit):5.542947574897319
                                                                  Encrypted:false
                                                                  SSDEEP:384:HUkemlyjrL6cjiJwrs2cceV/fsMfiaxqTTt1dAQZxSMnsS9K6ISNr4y9IAWou+yp:HUkemlyjrL6cjiJwrs2cceV/fsMfiax/
                                                                  MD5:7BA70DF1A4160B17689E045DABD43E4B
                                                                  SHA1:4FADBA4EAA3D9852B9892CA33D9C06F500BAF4A5
                                                                  SHA-256:FD4B325E2EBB2FB2E3B886F6DCB226FF4D14314A08A3EBF388B2A457134496A6
                                                                  SHA-512:63A1BBE721E9E0A14D04F44736E2214E317D77AF518FE466829942BB3FB11D1F2A558E2ED693A995F36801B59CBB988E3B0F80AF5EEE2050D2CA78F9DF40E70E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/incremental-migration/page-5167500a3e157977.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="470983f4-9753-5a73-a08b-05e3a554b384")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69148,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},598298:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35144)
                                                                  Category:dropped
                                                                  Size (bytes):1184454
                                                                  Entropy (8bit):5.5283781677506
                                                                  Encrypted:false
                                                                  SSDEEP:3072:O3qCR2a/FrsszoyIysszoZ0TsszaeEsszoITsszoRUyssz1ik4Nd06pRT0ZDd+LR:O39ik4Nd06pRT0WF
                                                                  MD5:D9879A1EFB7822BAA7BF242DB4EDC990
                                                                  SHA1:FE5AFED35B38CFB99A69ACC265301EB72E847669
                                                                  SHA-256:227B95182AD437F707F5DAEFEF84306212D1A950119E1ADC46BB9EB835FF8EDD
                                                                  SHA-512:18DCF03EA30C0CBFE23E487F8FFFEC681CBB981E58F6B3AB54F45D4F05868146AA568AAFC46E5DC6CE45A01873AAD308DF1EFA9F77F98AB1E39EFDFC02CA64C4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-color-light.4b62db45.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-dark.6a101e9b.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sc
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43612)
                                                                  Category:dropped
                                                                  Size (bytes):584074
                                                                  Entropy (8bit):5.69744888546923
                                                                  Encrypted:false
                                                                  SSDEEP:3072:EKoPftl0rO9ulPkd1WP432xBN9kxGjSl5U8zIcT6vZm3MBMm2xpHrIDJW8WLUAZK:E11A43IGuSrkVRxx3F/
                                                                  MD5:D25AD38C0666435D31E45FD91EE78A64
                                                                  SHA1:840B95B039F9FE097CF73B052E5AB9B924D609A7
                                                                  SHA-256:8DC6193671AC7D5C5AB13351590A75F3E644C800BA8D3690A536A2824204D2FB
                                                                  SHA-512:E11ED4E5ADCFF10CAF412D73A2A2D35E85483F14AD4D346859BF15C7DB2CEC6BC36A5CF92CADAB98B2B74F0D7C9A79B63C12396C828676755DF39CA0CB2BFDC4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2054)
                                                                  Category:downloaded
                                                                  Size (bytes):2102
                                                                  Entropy (8bit):5.256457211397677
                                                                  Encrypted:false
                                                                  SSDEEP:48:0vixPuNYNFV0U02b2OnmTgU572OQ202/10Dmgv:0v4fNFV0U02b2OnmgI72OQ202/1qmgv
                                                                  MD5:C0BF4FED89AEDA491875C8F9E21EC008
                                                                  SHA1:C4C0C05C59F15CDE8E1B32D69050EE274D804C88
                                                                  SHA-256:108BC0FA6B01CEA55C6179CF979B4B7B8D6169784D96F19BA7604B5C87CDA9D2
                                                                  SHA-512:D2E9AD6A110566BF8053C027D7A0316D14D3B7D903BE3E44CA6CAB088F9FA9A7A172571B0FACE2C67A601AA46D8D303352ABC3622EE21A93F23EC6BDDDF7225E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/940c5afe015efe6c.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.simple_cell__4r5fG{padding-top:var(--grid-divider-gap)!important;padding-bottom:var(--grid-divider-gap)!important}.footer_primaryCell__8rq_8{padding-right:calc(var(--cell-padding) / 2)!important}.footer_primaryCell__8rq_8>*,.footer_secondaryCell__QEnWk>*{animation:footer_fade__19qEj .3s ease}@keyframes footer_fade__19qEj{0%{opacity:0}to{opacity:1}}.footer_primaryDescription__VSUtK{font-size:24px;font-weight:500;line-height:32px;letter-spacing:-.96px;text-wrap:balance;color:var(--ds-gray-900)}.footer_primaryDescription__VSUtK p{margin:0}.footer_primaryDescription__VSUtK b{font-weight:600;color:var(--ds-gray-1000)}.footer_primaryDescription__VSUtK u{font-weight:600;text-decoration:none;color:var(--ds-purple-900)}.footer_primaryDescription__VSUtK i{font-weight:600;font-style:normal;color:var(--ds-blue-900)}.footer_secondaryDescription__usvMH{color:var(--ds-gray-900);font-size:16px;line-height:24px}.footer_secondaryDescription__usvMH b{font-weight:500;color:var(--ds-gray-1000)}.footer_sec
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19325)
                                                                  Category:downloaded
                                                                  Size (bytes):19652
                                                                  Entropy (8bit):5.336820347673266
                                                                  Encrypted:false
                                                                  SSDEEP:384:m/WfVHleDbm590BtS7silEM/edFyWKCKR2IgalndWRUG3ai:Eik7S7sMDfgalnca+
                                                                  MD5:7436CADB94717ECED7608A00430C09A7
                                                                  SHA1:880FE2A6EE7C5E98AE9F48EFFE2952D2AFF8A14C
                                                                  SHA-256:BC4654D5D780878F4475D9EAF3DA8A65BD039F9B2079C8263E7F15B7EA032538
                                                                  SHA-512:72B5C51876B5F17039453A53B579434D846B41F7E7BCB5128E4D214DC9584682C8E19FA3FBB45B51A4374D00347C948F39528E181A792644B3EF901242BC846E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="274f46e8-a306-594b-955a-fa5319adc787")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[10956],{434769:function(t,e,n){n.d(e,{H:function(){return r}});function r(t){return"object"==typeof t&&"function"==typeof t.start}},375108:function(t,e,n){n.d(e,{C:function(){return r}});let r=t=>Array.isArray(t)},773774:function(t,e,n){n.d(e,{frameData:function(){return r}});let r={delta:0,timestamp:0,isProcessing:!1}},351832:function(t,e,n){n.d(e,{Pn:function(){return h},Wi:function(){return l},S6:function(){return a}});var r=n(773774);let i=!0,s=!1,o=["read","update","preRender","render","postRender"],a=o.reduce((t,e)=>(t[e]=function(t){let e=[],n=[],r=0,i=!1,s=!1,o=new WeakSet,a={schedule:(t,s=!1,a=!1)=>{let u=a&&i,f=u?e:n;return s&&o.add(t),-1===f.index
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (15109)
                                                                  Category:downloaded
                                                                  Size (bytes):15423
                                                                  Entropy (8bit):5.531778501205639
                                                                  Encrypted:false
                                                                  SSDEEP:192:6yS42bGwVamqF6CC/y7oO+zSHYG4lyZDdVfNQZWy3QkWL5wADp6gkTIcwo:6yS4pCaeCMy7o+GBgbnUTIcB
                                                                  MD5:D7C91F82614C1487F7B6C59A7721653D
                                                                  SHA1:BEE4F2FF890CBF3C197428B3015F50037B9F533A
                                                                  SHA-256:9A325D1E3F5D17B6F9C0B37F0B2F5961BCB7A085D8D6E6E4BCBAD258DB681C27
                                                                  SHA-512:5AC0AC3689D75A4E842A546C78D444B0583775ACBC4CD839EF30D5AB2AE959AC15491C627DD58748B49ADB3F5807D7F2E859E6D1916FE7D6F2E94A12814235FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/workflow-collaboration/conformance/page-e4ce4773e1dd6652.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fe263602-9df8-5fe8-bb9e-7556fbc440dc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12290,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},927430:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 640 x 363, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):53587
                                                                  Entropy (8bit):7.99015248926187
                                                                  Encrypted:true
                                                                  SSDEEP:1536:gI4M3PesiaZSHxhEc7AMnHcjA6iXvCoGzgsuuJO:mEmGeEcb8yDE8
                                                                  MD5:BB0701AB239C2DD12C81893EF15BFF02
                                                                  SHA1:192613CBFF7F50F11AB0833CB820FF2022C71322
                                                                  SHA-256:2EF33F99975247EB2EE1926EE3A0302761237A31B2CECCCA32C534B30C4C6A20
                                                                  SHA-512:FB6FAF9967AADD1BA03DC848E5AA3CC9457E912A237485FAA540ED8E9B36994D525AF8DAAA9732E26C928BF44FB763E32C13F5594622C6647A349B3194BABE47
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.......k............sRGB....... .IDATx^..x].}.;...E......V/.,[.-..d'y.:v.....&....M......K..N....q..$.S..H..b.......)... ..P$%J.. ...s.6........Vk.cd0\V(.L8..R.1..%D.....7.5W.d.)9../..f..~..(d......+.##~...R..|.....`-L.O<...?....!......).B...oD^....}b.!...f.cB`.n0\VP.J.FW......`........y.}8..gk....,"....x...U..f@......,.....p.".....w.i..@)$Q.w.......W....7"...(V.6C..r.a.9...I.B.+D...JQ0.....3.zG>........_....".1....q..5|.]...e...<N(.....T...v.R..._....`O3..(...J.._(.QX...\.`.......S......O.a..(.B..K.....i..ew.o..o.=.?..\;.Bi..M..+.....ip>...%.......2..!h........6,..q...@..~...yn;o.....?...v...<.=S.K.cs..'_..D|.......?...W....%....l...E..G5+..c.,.3.h...)U{>...&...F<.+.,.(...MT..|.f.....R~g..IH..;.....;?.v.@k.........?...._...7...cc.6.Q .....\.u.....!J....H..!.!.P....)D..R*.........)..bA~..P.Dp...`..RH)..JaoBH%).c.s!R.JY..!.|j...n.9..R..B)..........B!(..).pRR...,.1.. ..`..g..$....q.Q[..?C......{.8....F......G..E.....P`,...U.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18311)
                                                                  Category:downloaded
                                                                  Size (bytes):26945
                                                                  Entropy (8bit):5.459552747971494
                                                                  Encrypted:false
                                                                  SSDEEP:384:IXICN6iFIdxSQNpyDx+DuZfGNpyDx+DuhZptRDiwmLE9KsX27n5Dq+w3itamRTIj:IXEIipDG9eTJ9xRhxJyNRwt0
                                                                  MD5:11C24CC1BFF8C080DC6E6A02A028E3F9
                                                                  SHA1:3572C2CE1900332FDF82000029E4937BA45A3BB1
                                                                  SHA-256:44FF06A1FCA0D6B691EC4CBC7F28413EFD4ED29440318FCE66881495BA5B2328
                                                                  SHA-512:4A954A341C01F6DCB90C8C5630B3DFD1AC5F2EE896F71D4A6F47FF8E79C33BA3458082BFFD5C12CE63BC0C3DC17CE74696C9A31AB51C0785884ADC2AD948ED7F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/71033-26e66ffb4079dac3.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f74954ba-bdab-555d-ac93-440d5489f7d8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[71033],{71033:function(e,r,n){"use strict";n.d(r,{w:function(){return k}});var i=n(22537),l=n(961161),t=n(907458),s=n(805636),o=n(615004),c=n(137311),a=n(599444),d=n(636759),u=n(786876),h=n(580206),p=n(194258),C=n(361115),V=n(514346),H=n(560195),f=n(720166),x=n(37373),m=n(381565),L=n(771580),j=n(32376),g=n(261925),v=n(423540),M=n(979372),y=n(119133),Z=n(393242),_=n(204059),w=n(191464),b=n.n(w);function k(e){let{section:r,isMarketingPage:n,hasBanner:H,dashboard:v}=e;(0,h.useLayoutEffect)(()=>{let e=window.scrollY;return document.body.style.position="fixed",document.body.style.width="100%",()=>{document.body.style.position="",document.body.style.width="",window.scrollTo(0,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19478)
                                                                  Category:downloaded
                                                                  Size (bytes):19792
                                                                  Entropy (8bit):5.542865253458386
                                                                  Encrypted:false
                                                                  SSDEEP:384:eaSkemlyjrL6cjiJwrs2cceV/HfsMfiaxqTTt1dAQ55SMXsCdy6IKNrJ2y1wAGxd:eaSkemlyjrL6cjiJwrs2cceV/HfsMfi2
                                                                  MD5:FCF2FF387D50E5DFCA2B9294773C0B3F
                                                                  SHA1:16B30B888289CF9C3145DCF15B4DCAE351CA18C5
                                                                  SHA-256:9A12591175A7CACE952E12A9836208337C6DA97BA82F036433392229A373BB76
                                                                  SHA-512:882150F944CA279E2F92C5CA20F9969F3C12C6AF05D3071E4E366997B209592BD6F9961A942EEBD75E494CBB1C35FD698ECE5488DC67D3F7D9ADE15439161C5F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/speed-insights/page-4f989b6be6ddd214.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c246b9a6-f1a7-556c-90bb-21caa3ffe1ef")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68876,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,30064,66458,25856,24563,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},286027:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34797)
                                                                  Category:downloaded
                                                                  Size (bytes):35117
                                                                  Entropy (8bit):5.518842713623231
                                                                  Encrypted:false
                                                                  SSDEEP:768:2opRux6INvmtOAqHeC4WqeTD2LS5BHArC:2/6GeRWFTgAArC
                                                                  MD5:808DADDE0767AB151E2AAA81D4298C36
                                                                  SHA1:3583E93A47C9C88328D5CC13440E46CC2099E48D
                                                                  SHA-256:6F3FF7DA28E843D5A8979D0340190F88CBF6C61F0AD7D677E0F9855DB110CBB1
                                                                  SHA-512:FC05F79915D758D16A6A3CD065D839A13B06E206AC08D130E9CBB97B328EAF2ED7D1F356C3F1FD0BB2D06A53CB323D134EBB4D4DB6EBF39B4664391CEDE882DD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/page-7fa97c81f8d0ea6d.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4df81698-72bf-5125-9626-d7fe608f9781")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50432,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},409058:function(e,s,t){Promise.resolve().then(t.bind(t,239274)),Promise.resolve().then(t.t.bind(t,390513,23)),Pro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):5130
                                                                  Entropy (8bit):3.9205873451290674
                                                                  Encrypted:false
                                                                  SSDEEP:96:Dcmkd8Cy2i4hgL2DbBWgzVOPZXdKXlPtPuu8c1d1uGXYyR0iFnmnI:Vk2C/cLq7ZOPZXdKXl1Puu8cwiBKI
                                                                  MD5:85DA05C291FA8E20EF56629E3137BF64
                                                                  SHA1:C6F2B2C306F841ADF08A0A09687C886FD1A7A33D
                                                                  SHA-256:AC7442FACA63C05FBF92310543EAD08AAD3FD45EDE71AB19BC866DF7B697E543
                                                                  SHA-512:E268394C164A307F435861888D1191D0A96B0C43E0C6B12B16355711AE458BA4E0BC577775E169804469027D871A10847AEBEDE23E0989ACABE4A93A025AE739
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="280" height="47" viewBox="0 0 280 47" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M22.3916 26.4811C18.8867 28.0388 16.3554 28.0388 15.1871 28.0388C5.84087 28.0388 -0.000539201 21.808 0.194175 13.8247C0.194175 6.23085 6.42501 0 14.0189 0H36.4109C41.8629 0 46.1466 4.47842 46.1466 9.7357C46.1466 13.63 44.3942 16.5507 40.3052 18.6925C36.0608 20.9562 30.6857 23.1171 26.4953 24.8017L26.4952 24.8017C24.9185 25.4356 23.5095 26.002 22.3916 26.4811ZM94.4371 36.4115C92.1006 43.4212 86.0644 46.9261 79.0547 46.9261C68.9296 46.9261 62.1146 39.7216 61.9199 29.5965C61.9199 19.2767 69.1243 12.0722 78.86 12.0722C85.2856 12.0722 91.7111 14.993 94.4371 22.5868C94.8266 23.9498 94.2424 24.7287 92.8794 24.7287H90.3481C89.1799 24.7287 88.401 24.1445 87.8169 22.9762C85.8697 19.0819 82.7543 17.5242 79.0547 17.5242C73.0186 17.5242 68.9296 22.0027 68.9296 29.4018C68.9296 36.8009 72.8239 41.2793 79.2495 41.2793C82.949 41.2793 85.675 39.9164 87.8169 35
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19155)
                                                                  Category:downloaded
                                                                  Size (bytes):19469
                                                                  Entropy (8bit):5.5399302276953515
                                                                  Encrypted:false
                                                                  SSDEEP:384:mHkemlyjrL6cjiJwrsceVTsMafi2cxqTHt1dAQ55SMXsCdy6IKNrJ2y1wAGxoTm2:mHkemlyjrL6cjiJwrsceVTsMafi2cxqf
                                                                  MD5:0AC77BF3EA3E972F28518222F61DEF06
                                                                  SHA1:D4A02910E19903107BB7E87703E1F180BC78A357
                                                                  SHA-256:11739D1CC56B57ED607E041FEA50D48E81D39E30CAAE93E92A1A180E26DA1310
                                                                  SHA-512:B56FD71A54043E5180CE418E5E929F78590683158DEA648A9B08D65E51549924966B9DC1B55679C47C963E25CF9770AA021A78A1AD167A30337476FDDECE22CF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/image-optimization/page-54507b525698a95c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="840a99c4-ed03-5ab9-99cb-ae70ebf69e08")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31938,18955,34235,34596,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,2825,64730,97408,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},686284:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (16643)
                                                                  Category:downloaded
                                                                  Size (bytes):24789
                                                                  Entropy (8bit):5.4766526067103865
                                                                  Encrypted:false
                                                                  SSDEEP:384:9k4TI8MkqXeMClWp6BpAoLRJ5WXJgAcZSNDLMReC8CXcgZ1z3F+9R:yj0Wplo0/c48eC8CMgZ1DF+P
                                                                  MD5:89B04CDB55CE21FD70CB7C9E1FDC5961
                                                                  SHA1:981D5F0FD44895A506A71B17EC3C95728C95FAED
                                                                  SHA-256:84F49FC5AD3F33C84132BA63E6292123D49299CFAB1B28C7BAF7AC0A6520F9B7
                                                                  SHA-512:C97D5E468678A88DFE493BC006570E5FF36B06ACB5C223F0615AF688041BB2D608D7069D653A982F18F1BC66049DF46E9C5B2A94251A01C9E4B138E703B781F9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/92468-0dc0e6339631f608.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4fc5115-8138-565e-8bb0-d665f545251c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92468],{398755:function(e,t,s){"use strict";s.d(t,{IconCard:function(){return g},default:function(){return m}});var i=s(22537),o=s(918164),n=s.n(o),r=s(447223),a=s.n(r),l=s(786876),c=s(694534),d=s(514346),h=s(771580),u=s(364564),p=s(551021);function g(e){let{href:t,buttonHref:s,icon:o,label:r,width:a,arrowed:h,plus:g}=e,m=(0,u.Z)(t)?p.r:"a";return(0,i.jsxs)(m,{href:t,...(0,u.Z)(t)?{passHref:!0}:null,className:n().dynamic([["4f96c742290a1c6b",[a?`${a}px`:"auto"]]])+" "+((0,l.W)("icon-card",{button:!!s})||""),children:[o?(0,i.jsx)("span",{className:n().dynamic([["4f96c742290a1c6b",[a?`${a}px`:"auto"]]])+" icon",children:o}):null,r,h?(0,i.jsx)("span",{className:n().dynamic(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44455)
                                                                  Category:downloaded
                                                                  Size (bytes):420000
                                                                  Entropy (8bit):5.746792445202517
                                                                  Encrypted:false
                                                                  SSDEEP:3072:RsoPftl0rO9ulPkd1VMx/Sl5U8zIcT6vZm3MBMm2xpHrIDJW8u:RL1VMx6us
                                                                  MD5:BCA02129B1EE17F78D8DD37F250E0123
                                                                  SHA1:ACCE6F17DF7CA2899855231CA519095CC38A10DC
                                                                  SHA-256:2B76CA3704054592558F35056A98B71CCA9F987EC75A62A52C1A1E29193AC260
                                                                  SHA-512:7E62B174779C2459E040F50C36F84ABD982A1926F987219B07124250FB2EE5E291C45F7321108753868D4A2C4C4742C911E562ED5D5E4F990F6206FD73512146
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/errors/NOT_FOUND
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32418)
                                                                  Category:downloaded
                                                                  Size (bytes):32732
                                                                  Entropy (8bit):5.392019610703201
                                                                  Encrypted:false
                                                                  SSDEEP:768:6AZ5t6ZtbQH09fCjkUIHqLaRwt1fQcb9uGGgUPXK:xtitC09fO5hbCvK
                                                                  MD5:2011B3CDD98B38558ECD9AAF4A5A53CF
                                                                  SHA1:F3D4367D22F74FC4A70A076463AC314EBC609AA6
                                                                  SHA-256:CC4CCB864E5BD619D52315EB0E9DBB4428DC8E4D8D012103B959734CE8C12576
                                                                  SHA-512:775335A8E4C6535563291250C029E4B72B102EF6EDD5CFA1632FD27F0C3D8028B24AFE4D820D48004CE5B5330B788CF4D1AA06E70BF057368F2B5B213F66C3BC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/all-products/page-633561ad4bfd619a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="da29eb75-7510-51e5-a2fe-77a74bf120bf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[65853,173,24519,12090,69147,24288,56469,45935,55934,8321,99405,73299,42158,89308,60162,69893,77767,30746],{146404:function(e,t,n){Promise.resolve().then(n.bind(n,70948)),Promise.resolve().then(n.t.bind(n,705713,23)),Promise.resolve().then(n.t.bind(n,478094,23)),Promise.resolve().then(n.bind(n,688506)),Promise.resolve().then(n.bind(n,681816)),Promise.resolve().then(n.bind(n,424272)),Promise.resolve().then(n.bind(n,303602)),Promise.resolve().then(n.bind(n,70746)),Promise.resolve().then(n.bind(n,822001)),Promise.resolve().then(n.bind(n,102893)),Promise.resolve().then(n.bind(n,624709))},183206:function(e,t,n){"use strict";function i(e,t){let n=e.filter(e=>null==t?void 0:t.st
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (27967)
                                                                  Category:downloaded
                                                                  Size (bytes):28294
                                                                  Entropy (8bit):5.3412865599685455
                                                                  Encrypted:false
                                                                  SSDEEP:768:zhnkK0jPIU3CWzqbgzcCl+9ZwFq1CvZ0BvB8cTxExyBQWJZ8Mzj5hH2smB:9JUzjlc11CvZ0BvB8gexuyCjLg
                                                                  MD5:8254392A60D58A90F59F7D01A7B7BDC0
                                                                  SHA1:34F5B1BA4F8C4A4E85CC5909396DA783A01CA49A
                                                                  SHA-256:0EEBA522B900B85D54DC72D6B2DC5AA27582328252980F0C44FA23E4C52980DA
                                                                  SHA-512:E73D3343E44FE7F4E25D8F8CF4D79D48F4FC5C62CD66AB5CFBC531A161F3D83A5B73797F1E82208769970B8A09C7C5677A17937CE1848FF600C1900F46A8B81D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0aea359f-9199-5332-8c2a-4723817ab1b8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8618],{8618:function(e,t,n){n.d(t,{VY:function(){return z},ee:function(){return Z},fC:function(){return V},h_:function(){return B},x8:function(){return Y},xz:function(){return $}});var r=n(319583),o=n(580206),i=n(492169),l=n(838635),a=n(139816),s=n(752895),c=n(772720),f=n(329159),u=n(148051),d=n(181916),p=n(870658),h=n(180732),m=n(35475),g=n(841649),y=n(107473),v=n(136210),w=n(760777);let x="Popover",[b,E]=(0,a.b)(x,[d.D7]),P=(0,d.D7)(),[R,A]=b(x),C=(0,o.forwardRef)((e,t)=>{let{__scopePopover:n,...i}=e,l=A("PopoverAnchor",n),a=P(n),{onCustomAnchorAdd:s,onCustomAnchorRemove:c}=l;return(0,o.useEffect)(()=>(s(),()=>c()),[s,c]),(0,o.createElement)(d.ee,(0,r.Z)({
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44263)
                                                                  Category:dropped
                                                                  Size (bytes):923533
                                                                  Entropy (8bit):5.584215878964411
                                                                  Encrypted:false
                                                                  SSDEEP:12288:pTHRSf/XF3UHewFdXl2tpxaznhcLpmm9Lpmmf:1mxtf
                                                                  MD5:F8246444970E16C0F5002026192F0A2D
                                                                  SHA1:6F303C96CBC13D68F2FCCC60691263198A1F2AAE
                                                                  SHA-256:698E448F5EEEDAAB74AA96891486C5784A28B58B7117E69B51EE690ABBEA4A4B
                                                                  SHA-512:ACBD5DDB781DA89D926FB7E1F1058ED6B947488CCC395D6A771BA5315B15C306A08A2003B35562A8D6124E54477F8B91064861C7AD0DE3420BF2912B75294276
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19667)
                                                                  Category:downloaded
                                                                  Size (bytes):19981
                                                                  Entropy (8bit):5.518956600782288
                                                                  Encrypted:false
                                                                  SSDEEP:384:S7j7sLoXMoJJwP9SeCR7Skdl87fTesnniLLdZFZWInpZ:IjHb+FSNR7bdu7qlfdFWi
                                                                  MD5:646C1164F0A7B6DBD11683DD57F30F46
                                                                  SHA1:A1BF0D794E839F91C6FCD1846BD6400B80F8D046
                                                                  SHA-256:165796F43F3ACF03216C696A62230C45007E30E91E6D6AAD244D296B4B30E86F
                                                                  SHA-512:C5E4766A121B562DD1120C5AC93C6D32F6A5DC632330EE36F256982AD54BDAAE89E61BD71E085D972F5D7AD41C247D21AFAAA4F37EBD574B98031DC0FC2C0185
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/93315-5b537245920f3f32.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="14631c9b-67bd-5c74-b5e1-19244718aa37")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93315],{234170:function(i,e,t){"use strict";let o=t(794410);function r(i){return/^[a-f0-9]{40}$/i.test(i)}e.Z=function(i,e){let t,a;if("string"!=typeof i||!i.length)return null;if(i.startsWith("git@"))switch(!0){case i.startsWith("git@github.com:"):t="github",a=i.replace("git@github.com:","");break;case e&&i.startsWith(`git@${e}:`):t="ghes",a=i.replace(`git@${e}:`,"");break;case i.startsWith("git@gitlab.com:"):t="gitlab",a=i.replace("git@gitlab.com:","");break;case i.startsWith("git@bitbucket.org:"):t="bitbucket",a=i.replace("git@bitbucket.org:","");break;default:return null}else{let r=o.parse(i);if(!r.pathname)return null;switch(r.hostname){case"github.com":case"www.git
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24077), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):24084
                                                                  Entropy (8bit):5.461295556119102
                                                                  Encrypted:false
                                                                  SSDEEP:384:Z2Q2uGLHVsxfrSuvbvVp8tjp9p+AbB4xq0BZV2/MXiA4iKRimWioiA/M+p:Z2Q2uGLHVsxfrSuvH8ttys7Cp
                                                                  MD5:9B3BB801DE11ABB04E1D1D51CE67F508
                                                                  SHA1:393229986C34CF62BD7EDB72FD256B34F90200BC
                                                                  SHA-256:CD335BD6A313EEEA7FDC692071D7E2188C91B74C4DE21BABCB6167FFEA4B048D
                                                                  SHA-512:64D7CCFE56C99E7A85CE4B3AF8FA9015A66A9BC43D30D82421D1AF45074D8150E77CD3E0BF66F1279A0E1B9E2FE7D67D2B96A919A5F1FD6EE0D04C048D36A85F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Sign Up . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/signup" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Sign Up . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/signup" property="og:url"/><meta name="next-head" content="1"/><meta content="Vercel&#x27;s frontend cloud gives developers the frameworks, workflows, and infrastructure to build a faster, more personalized web." name="description"/><meta name="next-head" content="1"/><meta content="Vercel&#x27;s frontend cloud gives developers the frameworks, wor
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18934)
                                                                  Category:downloaded
                                                                  Size (bytes):36535
                                                                  Entropy (8bit):5.327294651700463
                                                                  Encrypted:false
                                                                  SSDEEP:384:oj0ed+eUzko4clWndabU0Z4QRJd9qFMYeuO5gaE9tiBEfzZHyyFXvR:y0JVItCWdabJLjTHdgbn6Efz8c/R
                                                                  MD5:3D932EF78E6EDA6F6E1ED77B8F31E7FB
                                                                  SHA1:D9F9B83F42F280A8513CD1F592597A5A8988F818
                                                                  SHA-256:00ACF33C5F2FD6FF366823DC91373113CBF7DDCEA40767EDDB1603B451E13560
                                                                  SHA-512:9A25B6DCDAD93EDDB6D57DDE8B0A2F893195BA02E78E2DA4C15347403CDDADAC11F5BE7C2C155D8B26E16F467228C06C5A3FCC9485061F7AE239458A5930277F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="116b8212-c145-5bc2-ab99-801fd3acda05")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5189],{217036:function(e,t){var n,r,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],u=!1,l=-1,a=void 0,s=void 0,c=function(e){return i.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))})},d=function(e)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65116)
                                                                  Category:downloaded
                                                                  Size (bytes):245913
                                                                  Entropy (8bit):5.140593978224739
                                                                  Encrypted:false
                                                                  SSDEEP:1536:68zTIHbLCGdWht1Yx3cGWq3trpcsV6oX4L997gYN63t2XuysL6MhPyIvJQ90wLcm:7UHdW69f4L9D63t2XQ312cqsG
                                                                  MD5:EBCE487B6B68AAEB3335D81A618DC4DF
                                                                  SHA1:05310794C26B7D72CE5FAEFDDD3EF0842BE7C10F
                                                                  SHA-256:3651CCE4171B2D43FA2522DB2832AC95355C3223994CA1B17EBB7ECA078E7283
                                                                  SHA-512:63C99AC4303DDCE927ED3334A636E8823BDC8C56956D9107ACC3A4EE84E7F13ABF08B9E94C7A7EB1A9A69097E13B68DF7D432EB12A4B87D1220AF13E5182F19D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f3393a7-8c9a-59d4-b301-166c4299cc37")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67734],{399152:function(e,a,n){var t,i,m,o;o={subdivision:function(e,a){if(void 0===a){var n=(a=e.trim().toUpperCase()).split("-");if(2!==n.length)return{};e=n[0],a=n[1]}3===e.length&&(e=m[e]);var t=e+"-"+a;if(!(e in i))return null;var o=i[e].sub,r=o[t];if(void 0===r){for(var y in o)if(o.hasOwnProperty(y)&&o[y].name.toUpperCase()===a.toUpperCase()){r=o[y],t=y;break}if(void 0===r)return null}return r.countryName=i[e].name,r.countryCode=e,r.code=t,r.regionCode=2===t.split("-").length?t.split("-")[1]:"",r},country:function(e){if(3===(e=e.trim().toUpperCase()).length&&(e=m[e]),e in i){var a=i[e];return a.code=e,a}for(var n in i)if(i.hasOwnProperty(n)&&i[n].name.toUpperCase()
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44503)
                                                                  Category:dropped
                                                                  Size (bytes):507727
                                                                  Entropy (8bit):5.726146595672542
                                                                  Encrypted:false
                                                                  SSDEEP:3072:v3G+4ha1+MoP6Il0rO9ulPkd1dwg1Kw0VIM5Um/V11j9LQpUirCclZHjvFPaoyAo:SX1Oe0C0UuH
                                                                  MD5:4B17F260F0642DAC7B85BD3D3B0FBDBB
                                                                  SHA1:A0654E76641E0CE2ABCF41B6DF7A67327535D34C
                                                                  SHA-256:88FAFA1DB8597A322AE03F43930B3967B06EAE4B43F1502FC2589AAC5B3F8ACA
                                                                  SHA-512:3AAB0A152367F3DCDED3CE9A003A0B6FBFAAB882D6A5FC3AD8AE837B837646CB1D052782DC0AB8B1C6F7C7C61E4C6C3B3B8DD88050DE2932D8E5747CCA678A86
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44331)
                                                                  Category:dropped
                                                                  Size (bytes):465510
                                                                  Entropy (8bit):5.7379935760186465
                                                                  Encrypted:false
                                                                  SSDEEP:3072:y2oPftl0rO9ulPkd1KH4GcSSl5U8zIcT6vZm3MBMm2xpHrIDJW8N:yJ1O4Ju/
                                                                  MD5:58133D6F958C5A91759865505F3B0416
                                                                  SHA1:140739D9757453649244B3FE16C00DC54CD1319C
                                                                  SHA-256:E960D885B84FEF7B4C094945CA42FFEA90F309922A68C8357229144BD3C6D304
                                                                  SHA-512:428171EBBD421480BA95B0F3EEEDD110092C5EC693D33C97224AC0444B05F1BF7F43EB569DAEFFE2547ADE779CAA09D504881B925984E3DE54D13BE32982724C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (41658)
                                                                  Category:downloaded
                                                                  Size (bytes):56168
                                                                  Entropy (8bit):5.361379905954202
                                                                  Encrypted:false
                                                                  SSDEEP:768:FzHxkogORPD7TwDRJCeh4DyfDUnmIzrdi3RGFnGMe:FzHxgov4KBPzYGFGn
                                                                  MD5:617FA41BB5830FF45BD0E930A16AD614
                                                                  SHA1:CFA51EB1E0BAC8E39F19F55F574219B73FB6596E
                                                                  SHA-256:15B059CD09DF95D2EC24B1CDA46150AF9870810D5D4203DEB1B4C2393DC421BA
                                                                  SHA-512:095D72CF050536E2EBFC4DE76CD5F30C74E322CCC5E8376F5234BD9FC832856A50766A28C7905C02355B41C37E10908DB3EEB623A5EE5A021FC131E1B9596830
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/24791-67edfb10218234d8.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f2bad839-9acd-5ab1-8363-d0eab2fc0c4d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24791,64909,88129,25717,82121],{434248:function(e,t,n){"use strict";n.d(t,{U:function(){return a}});var r=n(982590),o=n(187711),i=n(937803);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:s,onPressStart:c,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:h,href:m,target:v,rel:g,type:y="button"}=e;n="button"===u?{type:y,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:m,target:"a"===u?v:void 0,type:"input"===u?y:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0,rel:"a"===u?g:void 0};
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44159)
                                                                  Category:dropped
                                                                  Size (bytes):563590
                                                                  Entropy (8bit):5.757694287955119
                                                                  Encrypted:false
                                                                  SSDEEP:3072:daoPftl0rO9ulPkd1F9qPHA9no0pHvempiL2Sl5U8zIcT6vZm3MBMm2xpHrIDJWK:dF1F/9noYezHur
                                                                  MD5:56608E65E03EE65986B6098C1DC8B17C
                                                                  SHA1:A700A69ABDFA9AD8096457FEA411F1BF75864885
                                                                  SHA-256:98E6F02F1139BD3617B2C6DE97238CEA3EB0DE02E4E1947DCFAC2D0CB98AB88B
                                                                  SHA-512:8FA79118249A1D78C84DCAEB3A9C969ABB47AC44607F7A012663F52E590DF7F3D561F8001E5EB9DFDF401796F9FF742F44CBF69D37E65527DD2DD62095D5A5BF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):20
                                                                  Entropy (8bit):3.821928094887362
                                                                  Encrypted:false
                                                                  SSDEEP:3:YWNq/UrgW9:YWc/UcW9
                                                                  MD5:18FCFB720B6DC6FAD65EA77D99EB2D4F
                                                                  SHA1:B3A48E317EA3D397B28E0990EBA3A598BBC97C01
                                                                  SHA-256:A43E3BA3D955BD869FE9447D1D80A17AF3003D617048DD08316083D840C548F6
                                                                  SHA-512:1358C5A2BA5D4699A8E0593500DC4E1F321A42398E4EA19672FF9A05B736D0739CFA62E9FB3713CB86EA430B996416F15015173DABE8C0C0EBBC4D4A1B263FBD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/show-consent-banner
                                                                  Preview:{"showBanner":false}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (51796)
                                                                  Category:downloaded
                                                                  Size (bytes):141631
                                                                  Entropy (8bit):5.448524185030915
                                                                  Encrypted:false
                                                                  SSDEEP:3072:4IBJW89s87UKanBiICItoNpwoQI/cMQMyQxSDL:41E4g+wIDL
                                                                  MD5:1201DDDE99CE84E6171C293B84D1891C
                                                                  SHA1:E3BE789A2F3F61770EA3515500DF4BC32FB0B419
                                                                  SHA-256:815A7D12D2AC59E8D6AD06723C9BF2CDA43279157B1C215DEE3B2BA48D92A821
                                                                  SHA-512:A32D698297C5CED9E3AD318338C558E446D276F1502A763D0B6F4F494C6AB67EC50403547A704DB045C538494866E4F60470E3D7AD1D7D443A23D58EE039859A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/95955-8086068a3a02411a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0bb14cc5-ea16-54c5-ae27-10ef85d8bfd8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95955],{489632:function(e,t,r){"use strict";r.d(t,{p:function(){return m}});var n=r(22537),a=r(580206),i=r(120465),s=r(615004),o=r(137311),l=r(729724),c=r(994564),d=r(692119),u=r(593019),p=r.n(u);function m(e){let{user:t,teams:r,labelStyles:u,onSelectScope:m,hidePlanLabel:h=!1,hideInputLabel:g=!1,placeholder:f="Select an account or team"}=e,v=(0,i.t)(),[x,_]=(0,a.useState)(""),[y,b]=(0,a.useState)(null);(0,a.useEffect)(()=>{if("teamSlug"in v.query&&v.query.teamSlug){_(v.query.teamSlug.toString());let e=(null==r?void 0:r.find(e=>{var t;return e.slug===(null===(t=v.query.teamSlug)||void 0===t?void 0:t.toString())}))||null;b(e),null==m||m(e)}else"user"in v.query&&v.query.us
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44157)
                                                                  Category:dropped
                                                                  Size (bytes):530642
                                                                  Entropy (8bit):5.725815072925346
                                                                  Encrypted:false
                                                                  SSDEEP:3072:acMPftl0rO9ulPkd1JnAWVR0QgO2bVwH2bVwMSl5U8zIcT6vZm3MBMm2xpHrIDJ+:aL1mTqBZuto0yo0h
                                                                  MD5:52C97E3AAC120939DF67E2B85C877136
                                                                  SHA1:CD830E85FD9ACF1A1D8C847F0B3215EF45C8D1E7
                                                                  SHA-256:696CC2AB1142FF7F9D04D6094FB9670957C2F6CAA432B14CD91190761FB5AD1E
                                                                  SHA-512:2ECC929B76BF1C0451E646CB17E6AC83BDC32DBC171855A4D9CE4316991261C102B6A54C11652DE815B3879A6568B37E4CFA336A1F2BFF0967B0B357A05AB468
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (34115)
                                                                  Category:downloaded
                                                                  Size (bytes):34442
                                                                  Entropy (8bit):5.185390574183722
                                                                  Encrypted:false
                                                                  SSDEEP:384:eRt2cg3AtOT42sGG7Tu98RaTaqY5ZrVen7yTtgIleDyE:cg3WOT42sGG7KWRaTaemTtgIAmE
                                                                  MD5:66C599CF0C1172A51F5A95C6A6E115A8
                                                                  SHA1:2A08376F0A6CD349EC1AEF94A6CBB8D5C42CC924
                                                                  SHA-256:A51FCF0BAE5F99958D1A1860A480BAA71CD3F587FBDE73E40F139BC427D69E65
                                                                  SHA-512:64B41577F897521252CA806808A67DDEAFE7B76D0F5BF0F19BD4CC6FF7BE64B00F628D9A8B85776C4A64771A07DA828AFAB582540E4E8BFD7CBA45E5AA4C7C76
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="919ca45e-15d3-594e-a566-d457d82e105f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[87711],{187711:function(e,t,n){n.d(t,{Fx:function(){return S},kc:function(){return x}});var r=n(580206),o=n(982590),i=n(937803),u=n(786876);function s(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}var a={};function c(e){if("virtual"===(0,i.Jz)()){let t=document.activeElement;(0,o.QB)(()=>{document.activeElement===t&&document.contains(e)&&(0,o.Ao)(e)})}else(0,o.Ao)(e)}s(a,"FocusScope",()=>f),s(a,"useFocusManager",()=>g),s(a,"getFocusableTreeWalker",()=>K),s(a,"createFocusManager",()=>L),s({},"focusSafely",()=>c);let l=r.createContext(null),d=null,p=new Map;function f(e){let t,n,{children:i,contain:u,restoreFocus:s,autoFocus:a
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (15679)
                                                                  Category:downloaded
                                                                  Size (bytes):19885
                                                                  Entropy (8bit):5.445543502270212
                                                                  Encrypted:false
                                                                  SSDEEP:384:71JFEOWRq38NzHwQNavIbnwc3Hu6vBL73zyC:71UOWRK8VwQUvIMZ6pLbeC
                                                                  MD5:96D4AD78E08918DA1954885943879254
                                                                  SHA1:01C0C12BA457036281B8CDCA1EE028A974AA5AB0
                                                                  SHA-256:B25676301E8D7DAC35A533A11D69694B1DB36A83F932EA0CC5FCC2B86B8E165C
                                                                  SHA-512:7C63841B1416D8545D1C1B76B40FB46489FDA6B168ACB85681A51000A940861910B71D0ECEFE1E28AE0A2711CBE0A2A9A71800BCF15051020E17ED66B28C8BFE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/94452-bdc3de442a742074.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c5d83514-bfbf-5713-be7e-77fd4ee2a069")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94452],{750189:function(){},888403:function(e,t,n){"use strict";n.d(t,{Cf:function(){return E},P_:function(){return C},D3:function(){return x},mP:function(){return function e(t,n){if(!n)return t;let r=t;if(d(r))for(let t in"sys"in r&&(r.sys.draft=n),r)r[t]=e(r[t],n);else Array.isArray(r)&&(r=r.map(t=>e(t,n)));return r}},jt:function(){return _},nm:function(){return p},gx:function(){return b},fd:function(){return A},Ij:function(){return c},p3:function(){return m},Fy:function(){return f},Bx:function(){return h}});var r=n(733721),o=n(986351),i=n.n(o),s=n(445184),a=n(850747);function u(e,t,n){return(0,s.n8)(t,{origin:"contentful.com",href:`/api/blog/edit${(0,a.c)({t:"e",e:n.i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):3136
                                                                  Entropy (8bit):4.502645554819278
                                                                  Encrypted:false
                                                                  SSDEEP:96:La2aOwR19zfbjCM8WUalZNolNL7C8E+vkp:LaOw3Jfv9RvDCL7k+Mp
                                                                  MD5:BF007572DAE2008ADB09C37000CE11AB
                                                                  SHA1:7ECA8BF1579ADB6E7CC619D94988BE16FBFBD370
                                                                  SHA-256:1E5649BB32C4BA5395FAE7728FB7DD9A7E5780850B91EE427ACA38C2F2BC569B
                                                                  SHA-512:75A84946EBC66E62A9F78ED79BC7AF75C3870B0E9FDD0708157AFC3D76D7730CA1EE8A894E5C882A2AE74832AF16AF059405AC420C381F83893BA5729C41184F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="300" height="58" viewBox="0 0 300 58" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="300" height="58"><path d="M0 0H300V57.8126H0V0Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M81.4703 13.1107H89.7234L90.4984 17.3717C92.1125 14.0013 95.5922 12.3482 99.2609 12.3482C101.066 12.3482 102.877 12.7935 104.1 13.306L102.163 23.1576C100.695 22.3023 99.0232 21.8616 97.325 21.8826C93.975 21.8826 91.2625 24.1138 91.2625 29.0701V44.9029H81.4703V13.1107ZM107.495 33.0639V12.9123H117.433V31.2232C117.433 34.9123 119.589 36.8826 122.727 36.8826C125.93 36.8826 128.672 34.467 128.672 29.1264V12.9091H138.609V44.7029H130.309L129.2 40.5107C127.63 43.0514 123.708 45.4654 118.873 45.4654C112.389 45.4654 107.495 41.3904 107.495 33.0685V33.0654V33.0639ZM143.714 13.1107H151.913L153.011 17.3029C154.561 14.7638 158.366 12.3498 163.15 12.3498C169.478 12.34
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (46660)
                                                                  Category:downloaded
                                                                  Size (bytes):46974
                                                                  Entropy (8bit):5.507850614467601
                                                                  Encrypted:false
                                                                  SSDEEP:768:EskeomTtlyjrL65pcDQjiJ/wrssMa2ceVHYfeixqTcdSt1dAQRWQQCIcafEGsk7P:EskeomTtlyjrL65pcDQjiJ/wrssMa2cn
                                                                  MD5:AC7C28F5DB185234B462C80B17B98F8B
                                                                  SHA1:FCB94782016E052FB8AC45F8ADB9629C21E75A63
                                                                  SHA-256:8B59D71F1DC2A7CBB6E55B2704AE25C2192E239E6E9D6C20B18B6E33B862E195
                                                                  SHA-512:86497A2F8E92FC7DB7AA890C6E85C8B2744950BF52CBA0AEC50528A42F1AFCF4EC1E40FC2810591AD117F57525A28F12C0A575E2915B5B022E2F9AB575D61AEF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/incremental-static-regeneration/page-1d211eb3d5c5e714.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="850f4401-41da-5ba7-9a51-310d36aac33a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24718,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},457775:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43955)
                                                                  Category:dropped
                                                                  Size (bytes):576958
                                                                  Entropy (8bit):5.721979263471177
                                                                  Encrypted:false
                                                                  SSDEEP:3072:ZqoPftl0rO9ulPQd12314ESl5U8zIcT6vZm3MBMm2xpHrIDJW8W:ZZ1g4hug
                                                                  MD5:6823DE45BD7DCAEDC8F8B1C0F8BAEA24
                                                                  SHA1:0BB3AE9268D3858BE54BBAA9842EAD7E7456733F
                                                                  SHA-256:87854EB321E97BBC67435A0742FDD29DC046D8DADBBAF146F3D1AF99191B5889
                                                                  SHA-512:1166E93032D327F081B14B867268DD5F6DEC0508ADF16A3A338B7828A2BAA51BF5F7C903FA1179BFF7EB32454C35E03334015A96FFE01D3BD48284A22E96B227
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):251403
                                                                  Entropy (8bit):5.684292453445381
                                                                  Encrypted:false
                                                                  SSDEEP:6144:/y9CvP1CB+VfLQzdbUX/uNBNClwqpveMg:/y9CvP1CB+VfLQzdbUX/uNBNClwqpvc
                                                                  MD5:C44628DF59B2FDAC814C36CA882B6717
                                                                  SHA1:738E3AE55478FECD8108CBDA40957A4E430357E4
                                                                  SHA-256:8F5051A36A44F4B05A6908F7E0AB5C44A1A2BEB8141D694299B9070220B12E64
                                                                  SHA-512:BC2C6B762365DF69C7C739CE2A66A34A3CDCEEE19DC6582C4D06411C2753137F6DD83D65E0F2A60282E8285EB920E2A071C665745FA5283A23C1B189A863A918
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/speed-insights?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10582)
                                                                  Category:downloaded
                                                                  Size (bytes):302878
                                                                  Entropy (8bit):5.558205422189102
                                                                  Encrypted:false
                                                                  SSDEEP:3072:qvghEZWVRtHUskxMN8LfB1rUJ7m7mdCRHWmtHHCQ79ZPvo3FgPi1oHa:ygRt0skx3BCCmOntHHC89tcM4
                                                                  MD5:02A2093FAD0A8A2A8081F26E6040D9A4
                                                                  SHA1:6A65228ED4D0C31BFDD15D02CD50073A7E549074
                                                                  SHA-256:86A09EC5D215FB3123EAE8B9486E4D24A67430BB0135E524D2E4D2B0371A0AED
                                                                  SHA-512:F95E8CB0772731B98E148ABB179D46E3075B6F8920F17DD6DF93884B854E2E5230F27281AFC4AE82B1E02577CE27D2F873A075247EBAE022A2364F9E1846813E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/e/aHR0cHM6Ly93d3cuZ29vZ2xldGFnbWFuYWdlci5jb20vZ3RtLmpzP2lkPUdUTS1OWkcyMktC
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"true","vtp_name":"Fides.consent.analytics"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"true","vtp_name":"Fides.consent.marketing"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-119536559-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36388)
                                                                  Category:dropped
                                                                  Size (bytes):290207
                                                                  Entropy (8bit):5.90078323875686
                                                                  Encrypted:false
                                                                  SSDEEP:3072:TE71kWOyyyoweqbCvPLDLR5njOw2eK6CYkSGb/38iKHipAwK5yd7HYDnDCM6ihKh:72eK6CYkSGb/MpHLRoHSnuiYoZ8Rb
                                                                  MD5:D9EDF007B1989D2692BCF6D7F0363F23
                                                                  SHA1:AA775E260A9A320AB27BAEAB58D31F2BB3041FAC
                                                                  SHA-256:7FCE1F45FCEFBDEFCA5FE9512EEA929953EF66DA43F0FA0FBA0FF06FEAA5FC9B
                                                                  SHA-512:E668295620CC268236E0046DE10378D8C4AC87560D9D472E80EC910ADD72DC234A968810416DE528CBE497C7EFFFA3E4B6633316C61BD9E5165A66A89624A479
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Find your Template . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/templates" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://vercel.com/api/og/templates/root?templates=%5B%7B%22name%22%3A%22Next.js%20Boilerplate%22%2C%22description%22%3A%22Get%20started%20with%20Next.js%20and%20React%20in%20seconds.%22%2C%22thumbnail%22%3A%22https%3A%2F%2Fimages.ctfassets.net%2Fe5382hct74si%2F29l0UrpsQB6uDlmShjiJ72%2F59485402af9a2d40551a0adea220c292%2FCleanShot_2024-01-12_at_09.18.44_2x.png%22%7D%2C%7B%22name%22%3A%22Image%20Gallery%20Starter%22%2C%22description%22%3A%22An%20image%20gallery%20built%20on%20Next.js%20and%20Cloudinary.%22%2C%22thumbnail%22%3A%22https%3A%2F%2Fimages.ctfassets.net%2Fe5382hc
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44522)
                                                                  Category:dropped
                                                                  Size (bytes):581207
                                                                  Entropy (8bit):5.708945638366389
                                                                  Encrypted:false
                                                                  SSDEEP:3072:vmT0AoP6Il0r9GulPkd1dwt1Kwuu5TyECM1evU0V8C0d0sRMqyEwKz1bJdrrd53v:dV1OeE91evU0V8C0d0lESgkf5fkf5Nu+
                                                                  MD5:3F145E465D00D90FE67509F3EAB064CC
                                                                  SHA1:8BAFE3554EDDFCE860B76241F40E40F48DD153D9
                                                                  SHA-256:FE89F8B82257235805237D5A3645866E6F0AA9D631D3B6131B49A33B32B7A20C
                                                                  SHA-512:0F9F7943835F3F96337FC69D9F10516D45D98E9E78C4D93BCEBCEF713A52FD3F469C864B8CD5EC7EDA2A49EC6B4A2BD38534E56A4C5BD813120961C7F764042D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):286259
                                                                  Entropy (8bit):5.692799361962862
                                                                  Encrypted:false
                                                                  SSDEEP:6144:r2Re76buNCrjfUvZ/gWADgFBWrYotbM1M4:r2Re76buNCrjfUvZ/gWADgFBWrYotbY
                                                                  MD5:A16A6C89DD8F0656467C2434C33EC4D6
                                                                  SHA1:B26338721ABD44206532F97004910EC5BA985E05
                                                                  SHA-256:D7B960F8280B0BFDC5FD8C75E3DA375F69667BC97FA1C5A3FB5945AF6A6AAFBF
                                                                  SHA-512:5B38D977CC9B0ED70C45F8192096D4A2CA7047BDD43D5609A801D75554AE8F9ED334347C2B58C6B1CA790EB9C86E426289D209CE4E6B482909E60FCC4B90905C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/all-products?_rsc=c19ld
                                                                  Preview:2:I[70948,["47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","9673","static/chunks/9673-1d77ab07a08aa30c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","20431","static/chunks/20431-0aad23ab6f778b45.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","86018","static/chunks/86018-1ad802bc02622457.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","4164","static/chunks/4164-c4a919bc2e8edd00.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","81816","static/chunks/81816-7ac6fea37
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):4666
                                                                  Entropy (8bit):3.8555941851609945
                                                                  Encrypted:false
                                                                  SSDEEP:96:KxdCJuSQSZYX+EAkgjkN4lHjIwjlnAeav8XN5cBw4vKZOCqvJisCI:DJRHZ2Ukg1IwjlnuvOCO4nAI
                                                                  MD5:1FC8F2F6C10CBCF998B8B6F0D78EAB53
                                                                  SHA1:326CD5E0437819F0582C48F66A26D3B099690C47
                                                                  SHA-256:3F10DB12A5D5ED21A02D60186C41BBD6F659D4D19E50C0D5476E499A608EF028
                                                                  SHA-512:B248C27CC4909C564F27C8802E3EC06A490CEFC368D9D5277B851A50413CCDD664F792C3FCC287F254CA32A70BE7AFE8AEAA4148CA12B724451E3697D562E1BB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="200" height="66" viewBox="0 0 200 66" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M144.173 65.1724C143.341 65.1657 142.546 64.8292 141.961 64.2367C141.377 63.6443 141.052 62.8443 141.057 62.0124V3.07198C141.079 2.24855 141.418 1.46758 141.997 0.892455C142.576 0.320655 143.357 0 144.171 0C144.984 0 145.765 0.320655 146.344 0.892455C146.925 1.46545 147.263 2.25068 147.284 3.07198V62.0124C147.284 63.7569 145.89 65.1724 144.173 65.1724ZM197.417 56.9021C197.752 56.5049 197.983 56.0317 198.092 55.524C198.201 55.0164 198.183 54.4898 198.041 53.9904C197.902 53.4917 197.643 53.0348 197.286 52.6598C196.895 52.2514 196.401 51.9574 195.855 51.8093C195.31 51.6612 194.735 51.6647 194.191 51.8194C193.597 51.9892 193.069 52.3351 192.67 52.8126C189.453 56.6538 184.637 58.8567 179.459 58.8567C170.872 58.8567 163.886 51.7748 163.886 43.0673C163.886 34.362 170.872 27.2801 179.457 27.2801C186.43 27.2801 192.258 32.365 193.523 39.0712H174.472C173.748 39.0672 173.045 39.3181 172.487 3
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):464550
                                                                  Entropy (8bit):5.632847514356594
                                                                  Encrypted:false
                                                                  SSDEEP:12288:wEVYHTvfCMNd9qjnTynxO/o9Ypqaf3Zkp8kpg:apzpg
                                                                  MD5:DFAE4946B870A52D26AA97433C079B46
                                                                  SHA1:DE7D22CB77D02118A0F80FFAD2EC0B974E9027EC
                                                                  SHA-256:EC369A749B583E73ABFC31C45E3EFD17B91009B2F56D1B9EE30718665DDF425D
                                                                  SHA-512:1DB77A3D63464D4EDAB9A8BE5605798929C0FBB970FF3A2B69666DF17D17CEFF1B5726855976B98173EF196652A891BE22F8D8EEED43E42165180F411B0EB211
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/projects/overview?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8705)
                                                                  Category:downloaded
                                                                  Size (bytes):8753
                                                                  Entropy (8bit):5.311085374677317
                                                                  Encrypted:false
                                                                  SSDEEP:192:UMfbXGCoRVqGIdqnf8S+iS+8Ses+S+BCLtaWkye:UMTloR6dpS0ZBUe
                                                                  MD5:59AF3D4A1797709F33790436F8B60D7F
                                                                  SHA1:394803FEECFBE4899EA2EF42C2E4857E83BE7576
                                                                  SHA-256:1BE4313CB1A7159C0159FF0E6FC87F989A5BA39B992031E217077777E45D75D2
                                                                  SHA-512:E658EA67E512745AC724205AFCA93896AB96BF5F227002A013D5C176BCF6E9F8D6A5ADD67F3B3A14BB93BC097DEB26E88F91917E2D583714190594FAE230F699
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/60ba0835f8246889.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.tail_showDark__bTQPy{display:none!important}.dark-theme .tail_showDark__bTQPy,.tail_hideDark__d1i0q{display:block!important}.dark-theme .tail_hideDark__d1i0q{display:none!important}.wireframe_root__LjRpg{gap:12px;width:100%;height:100%;display:grid;position:relative}.wireframe_root__LjRpg[data-shadow=true]{box-shadow:var(--ds-shadow-border-small)}.wireframe_root__LjRpg[data-variant=solid]{background:var(--ds-background-100);box-shadow:0 0 0 1px var(--ds-gray-alpha-400);padding:12px;border-radius:12px}.wireframe_cell__AjKAb{width:100%;height:100%;border-radius:4px;background:var(--ds-background-200);border:1px solid var(--ds-gray-alpha-400)}.templates_root__ed5xH{width:100%;max-width:624px;height:256px;container-type:inline-size}.templates_grid__d2pjD{width:100%;height:100%;display:grid;gap:32px;grid-template-columns:repeat(3,1fr);grid-template-rows:repeat(2,1fr)}.templates_gradient__cdUlW{width:100%;height:100%;border-radius:4px;background:radial-gradient(54.88% 58.73% at 48.16% 5.68%
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12743)
                                                                  Category:downloaded
                                                                  Size (bytes):13057
                                                                  Entropy (8bit):5.533565633908267
                                                                  Encrypted:false
                                                                  SSDEEP:384:vakmlyjrL6cjiJwrs2cVTsMaficexqTt1dAQMNqyBAGECgwosiurAlvZCEPc:vakmlyjrL6cjiJwrs2cVTsMaficexqTk
                                                                  MD5:51ACB91CE40268AE9331FFADB6E18055
                                                                  SHA1:EB8EA4BDF944947194D90F33F9E3398F9C9167A4
                                                                  SHA-256:57315224E52E8DC085DD47548F81ED26B61D3477F5C5E757990FF6EA3A3FD132
                                                                  SHA-512:AEA24FCD23F52F5D36A58B0D2AED533BA34D688DA41C3527B8E715EC24B757E1B8CDF98295958AB7FCF6A4D0C1C52CADFE49C3F01BDDF68055A87219E2CEFD6A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/storage/page-6e93e8976d5f06fb.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="96918c79-8169-5ede-8514-7a12102ac0be")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58652,84615,18955,17746,34235,24761,27664,72741,25332,41118,48680,93536,45604,56497,17523,22749,71811,87225,87176,20360,4449,49926,79838,43838,28682,28603,26632,64090,76749,33800,95143,78420,83125,18981,28192,62971,27802,9153,64730,14298,64811,34803,9762,41250,75924,29437,67886,12047,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,92119,75191,79859,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (40897)
                                                                  Category:downloaded
                                                                  Size (bytes):62937
                                                                  Entropy (8bit):5.608080451451388
                                                                  Encrypted:false
                                                                  SSDEEP:768:H1Phpwp8PWmFtuj+9g7eXwNhnzueeq96BmkS6TU/rYKR/tyfR6OfIcj4uIS49pMW:Dcsg+qcTeOJJILQIea
                                                                  MD5:BCD7181C0A3AF22A71FDDF08ED442892
                                                                  SHA1:9C81432F430B3D0D6643921200A71AA222468BE9
                                                                  SHA-256:38B04344B7655A98B1A924ED1C310992B0CB50C84B3A647734B0764D1CAC3879
                                                                  SHA-512:0B982D2AE7765D00E362B235DF09FDFB576A9E448126F85EBA21AFF529A4E6C37E29CD00968E818BC817D7BEFD2E0AF3AA03225A21B02C60298E9BA3E03E9D21
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/22611-ddb16fd093236af6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0ea9f6a5-4a01-5a48-8983-69c48e580ca3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22611,24519,75554,23070,69893,93672],{582481:function(e,t,n){"use strict";n.d(t,{default:function(){return s}});var i=n(22537),r=n(447223),l=n.n(r),o=n(447564),a=n.n(o);function s(e){let{children:t}=e;return(0,i.jsx)("div",{className:a().linkList,children:t})}s.propTypes={children:l().oneOfType([l().arrayOf(l().node),l().node])}},935835:function(e,t,n){"use strict";n.d(t,{default:function(){return d}});var i=n(22537),r=n(580206),l=n(447223),o=n.n(l),a=n(186738),s=n.n(a);function c(e){let{children:t}=e;return(0,i.jsx)("div",{className:s().geistListItem,children:t})}function d(e){let{columnsDesktop:t=1,columnsTablet:n=1,columnsMobile:l=1,halfGap:o=!1,children:a}=e;return(0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44096)
                                                                  Category:dropped
                                                                  Size (bytes):575799
                                                                  Entropy (8bit):5.714305048170656
                                                                  Encrypted:false
                                                                  SSDEEP:3072:VDbOoPftl0rO9ulPkd1ZdwNydDqPCO2UlSl5U8zIcT6vZm3MBMm2xpHrIDJW8/pn:9B1nwo7u7
                                                                  MD5:EDBF1AFB99FA2CA1B2F0E5E313232D0A
                                                                  SHA1:9CA523B39CCEC99EB43D86C2565AF88188A23B64
                                                                  SHA-256:B6B403FD4C29D70217B1823A1FA90DC49B101025513DCB73EABF708574C99BDD
                                                                  SHA-512:1FC8B1C8EDD61F478BD6AF7F862173FFDD3CE82A49F14FD7A9D74838F2BEE2E27BB6A71CA8932010019701ADC804909F6AFB777CDD79122637F53856B9D9DBD0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43846)
                                                                  Category:dropped
                                                                  Size (bytes):441234
                                                                  Entropy (8bit):5.747717607576047
                                                                  Encrypted:false
                                                                  SSDEEP:3072:6IssYoP6Il0rO9ulWnd1dwg1KfS8xHu5YtHmDfLYnoD9P+D9RjdbG84jdSzBSl5V:/N1B8jURuC
                                                                  MD5:CBD3A5E5D681D4D23FD796A99AD546D6
                                                                  SHA1:7DDAF8288D58ADA91C93EF8F000F13607C620338
                                                                  SHA-256:1DE9E20DF0A72BEFD98470B306E6358122C90E49F54A520984BAECBF250C1AAD
                                                                  SHA-512:BBE9D3AACB877D7A5D837E060D67002BEA055574A69882B06875576ABB4327D1403FC8732363D72AA7A1A382D8105C26015DE4DA02E01550535632A3121A9148
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6350)
                                                                  Category:downloaded
                                                                  Size (bytes):6677
                                                                  Entropy (8bit):5.290500680626419
                                                                  Encrypted:false
                                                                  SSDEEP:192:j6gJiN/qR55Wg2hPuyLZ3cNmGgrKyuo7Weur/O8ufrO9S:jF0qR55Wg2hGJgIPufoS
                                                                  MD5:A8CF6FFC0C18A16D4BBA67868C440F79
                                                                  SHA1:06070D7F7091940918F63BB3258AE8E19A238B44
                                                                  SHA-256:D9A65C32F84CA2AC5C43AE2ABCC890A334BD0F829188ADBC42E39700871BF3F2
                                                                  SHA-512:13A5DA5C3917841DD148CF067E694EF568F9902847A04D46466F040B38ABA278C3F46041DCFA1C7562415A205BF821F6460FDF88BB98B5631E7424F534304E2F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/75894-b959dbce2e8d7461.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c596091-052a-5ff4-bf41-1c61de2ee5d3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75894],{425532:function(e,t,n){n.d(t,{m:function(){return i}});var r=n(858864),o=n(133698);let i=(0,r.D)(o.w)},981463:function(e,t,n){n.d(t,{c:function(){return s}});var r=n(580206),o=n(533151),i=n(918653),l=n(290172);function s(e){let t=(0,l.h)(()=>(0,o.B)(e)),{isStatic:n}=(0,r.useContext)(i._);if(n){let[,n]=(0,r.useState)(e);(0,r.useEffect)(()=>t.on("change",n),[])}return t}},301693:function(e,t,n){let r,o;n.d(t,{v:function(){return _}});var i=n(533151),l=n(290172),s=n(580206),f=n(531861),c=n(351832),u=n(773774),a=n(83006);let d=new WeakMap;function h({target:e,contentRect:t,borderBoxSize:n}){var r;null===(r=d.get(e))||void 0===r||r.forEach(r=>{r({target:e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1801)
                                                                  Category:downloaded
                                                                  Size (bytes):1849
                                                                  Entropy (8bit):5.15198951603631
                                                                  Encrypted:false
                                                                  SSDEEP:48:b6qVtAYHEl1yO1X0hxj3WbzLIPEUW14G2HG6Yj:5VJC51AYbLz14GYGpj
                                                                  MD5:C381F9224970F37D97E44CDFF6729C85
                                                                  SHA1:08E0D1BB1816B45DAA12248B5C4BB03289FC6609
                                                                  SHA-256:C4DC37B1DB4A2BC6D10BD760E7F7DEFE9724520D03A8237B0CEEAC635A884B30
                                                                  SHA-512:9E4BBFC10F7FC4DF80C8068AA3F9450D4AD5C6BEFEBF9DB8E6E958076AFBF52F89BEDC557CC0D61CC65253C4E722B1BD206FBF9DB5F399B0CC5C7F35AE92AA1F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.styles_bodyContainer__cpSvi{background-color:var(--geist-background)!important}.debug-toolbar_container__qsoVS{position:fixed;bottom:var(--geist-space-4x);left:var(--geist-space-4x);background:var(--geist-background);padding:var(--geist-space-2x);border-radius:50%;width:48px;height:48px;font-size:24px;display:flex;align-items:center;justify-content:center;box-shadow:0 0 16px var(--accents-2);border:1px solid var(--accents-2);color:var(--accents-4);transition:125ms ease-in-out;z-index:999}@media (hover:hover){.debug-toolbar_container__qsoVS:hover{transform:scale(1.1);box-shadow:0 0 32px var(--accents-2);color:var(--geist-foreground);cursor:pointer}}.debug-toolbar_debugMenu__oW5t_{position:fixed;background:var(--geist-background);border:1px solid var(--accents-2);box-shadow:0 0 var(--geist-space-2x) var(--accents-2);border-radius:8px;width:min(500px,100%);max-height:90vh;top:1rem;left:1rem;float:right;overflow-x:hidden;z-index:999}.debug-toolbar_debugMenuContainer__eH0AK{padding:1rem}.d
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (31455)
                                                                  Category:downloaded
                                                                  Size (bytes):31769
                                                                  Entropy (8bit):5.085696434970213
                                                                  Encrypted:false
                                                                  SSDEEP:768:DfX0nFYnvoFApkIhOEF8Ei7BuLTd6uucbL0ChVViV3N:LX0nFYnhuIhOE6EitUTd8cPM
                                                                  MD5:5C6EBB52D26968030DD8EE9F1E3757DD
                                                                  SHA1:8D216E10CD2EB73BE46C8170FBFDFF8FB5E22C42
                                                                  SHA-256:0C3D8BC90B396FCB0E3B38F666D933ECAC9F7664F733D74E63B0ACF3E3E64B5E
                                                                  SHA-512:1FB0B7B798F8A6407E827644EE0B7B33D43A35C2440043C6D533B55D017C57747AA49E4869024BC19BF8F1A35ECAF28C52B86FC4448F7B737048FA7A4ED0C5AA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/webpack-1a0a53f4742fd427.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0d9d658-56da-5843-8b9c-2ee2b47fce5a")}catch(e){}}();.!function(){"use strict";var e,c,a,b,f,d,t,s,n,i,u,r,o={},h={};function j(e){var c=h[e];if(void 0!==c)return c.exports;var a=h[e]={id:e,loaded:!1,exports:{}},b=!0;try{o[e].call(a.exports,a,a.exports,j),b=!1}finally{b&&delete h[e]}return a.loaded=!0,a.exports}j.m=o,j.amdO={},e=[],j.O=function(c,a,b,f){if(a){f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[a,b,f];return}for(var t=1/0,d=0;d<e.length;d++){for(var a=e[d][0],b=e[d][1],f=e[d][2],s=!0,n=0;n<a.length;n++)t>=f&&Object.keys(j.O).every(function(e){return j.O[e](a[n])})?a.splice(n--,1):(s=!1,f<t&&(t=f));if(s){e.splice(d--,1);var i=b();void 0!==i&&(c=i)}}return c},j.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):278645
                                                                  Entropy (8bit):5.669946107775135
                                                                  Encrypted:false
                                                                  SSDEEP:6144:FhSPkQvcGjasMrwkEBcKJqPT8s1pcwIMX:FhSPkQvcGjasMrwkEBcKJqPT8s1pcw5
                                                                  MD5:58A2875C14148BDF6C3F61804A9D182A
                                                                  SHA1:4BC3C4B6AD828F92F7979D092831613BF1911A2B
                                                                  SHA-256:9D4B8667AB2C6A72ABC7FB2974851CFE1D6DA19F03C8E94DF0C230C0A23D7C38
                                                                  SHA-512:82AFCD74EDBEF86136B4CA259E495FBF060033EEF8AFE84ED8122B9514D52A6E2029E51EE944F1D109D6EF621E74C470ED11510D6237C5BCA61461148302AE0F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/overview?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):295551
                                                                  Entropy (8bit):5.680327465167342
                                                                  Encrypted:false
                                                                  SSDEEP:6144:3P0xqGTKu9U+izKOyXa83E5KlmjvqyUkyMF:3P0xqGTKu9U+izKOyXa83E5KlmjvqyJ
                                                                  MD5:5689DE108AAAF2DB2E75A940650E16A0
                                                                  SHA1:3318B126C0474C022562EAA418DC67CFF1B6944C
                                                                  SHA-256:07BC36FCF8D609E54450A2BFCDFBA3ACF895D9F4F3D8049E8A2805A219168933
                                                                  SHA-512:B343739DAC5E1FACBDE929442957BC5F3CA55AEDF973E3E4ECECB985F5502326C8119BEE52E0D6D635C541F15B6E1ECA4B6D137569407CC011048DE539516089
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44471)
                                                                  Category:dropped
                                                                  Size (bytes):459669
                                                                  Entropy (8bit):5.723547216549301
                                                                  Encrypted:false
                                                                  SSDEEP:3072:1KoPftl0rO9ulPkd1SkSl5U8zIcT6vZm3MBMm2xpHrIDJW8n:111SBuV
                                                                  MD5:7962D371BFAABE5127DBDB1FCD61713E
                                                                  SHA1:D9B5E67A68E2D2FF06BE8A60C107519CDB4C4AC1
                                                                  SHA-256:A74DDBC688F8AAB1A4E9B735595B2A51E8AC200E5506C3CC92E31EDC0ED8F995
                                                                  SHA-512:7D5014DDEFAA57FFE5B988675FA58B378573E00D2CF020D4D0445193749B19CB525CF1B1479133C0F09CF057C6DFD8AE41C5DF95D8BD913A3681DC5A37686B8A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):5273
                                                                  Entropy (8bit):7.946667295860653
                                                                  Encrypted:false
                                                                  SSDEEP:96:eCl663vTbXS6YdfbVIZ1sPMfJiYjheUYaPGcTDOzkx9g434SbGiITE9RcH0ht:eCY6fTLSrd41sPMfInUmcPOig4348zqc
                                                                  MD5:A2135E531FA4FA22ED60299009A0644B
                                                                  SHA1:FA592B5BA75208FE94F645B2DF73C856E3D752F1
                                                                  SHA-256:4F5779F95C64F56CC3A0EFF52290BA201CE3B64B84785976F69749190530A86C
                                                                  SHA-512:A30E94DF9869C182C7C015DB47B3782ED9745D0E7AEBF9E37213A63A083F32767D8B039C8084C2B77FBABA24931C708D31412A8B360900642E21DDEAD6AA69F9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........SIDATXGEX.d.U?.v.[.......e..c.=c;.$N.@.HDB.....x...@.....B...) .DI..@H.C...8.c.=...g.......jK\..K.u.w...........w..;G...'"....<..D0..!..aD.0&.c...y.R..i...s.8.V....B..m.!.....D.6....9...~..._.\j....1.B....(X.....l0Z.2..|...3."..B..%d.Q.1%...m..0a.vJy..>.I.d.B.}..FD.R..n...-....[.^....P...!).6.h.U..h.......;..N.J...e.S...as!2O.!..u...4..D.q..y.M.S@........J)..\/....3..>uuk}u...Hk..F.D....e......x.gz.cD,.@.V&\B.....'.$..7.*.....xL....8AQdJ.4.<.ZS..<..F.......W*.M...8&+..o....&.d.F...N^w!.i/p.?.V.S.A#B.f.R.Qq.QiZ.|".i5..R.%.i2...E....sv..@...O1...'.]..W..?..u0/.:...%.V...@0A.+JJ..k.=)..Y.`..:J.X.Q..?..Fzqqi}c.#2..z.n!x..;>:>::.K.z.%.....j.>....W...h.5.Q..@). ..F.d.L.X.B..b......G.bj..mL..JkE....RR....a.8/.,...AV.J.(..f-6.R.^.;.u....u. p..^..Q....M.....`...}.2].....d..M_.p.....3....k.,F.e.").RJi.9.;..=.PF\.-..c....tD...z.e...0f`?.s....IzxxP.jE!....H...)._|.vX........8.do......w.3..6mG....l.6B(3
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):257860
                                                                  Entropy (8bit):5.684189530182704
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Oy9CvP1CG+VfLQzdbUX/uNBNClwqpvgMq:Oy9CvP1CG+VfLQzdbUX/uNBNClwqpvw
                                                                  MD5:851B83F101609AD824D10BF2320ECC6E
                                                                  SHA1:54D0F4F8A21FF6340E4B608A26C2BEDC8D856D8F
                                                                  SHA-256:0180711A351FCD15D15849E73CA4274D37226D8DFD496CB787BCD8C1E3BA882F
                                                                  SHA-512:01CF5013036ED6D6BB82C16F827AF2E5CBEF3F69C13CFC9FA95877BA6B8B41A8388916324F10BB53DDE9D26FC377FBF032E85BFF8635A6D53C1C74FBE9890895
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability/checks-overview?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44471)
                                                                  Category:dropped
                                                                  Size (bytes):496572
                                                                  Entropy (8bit):5.742776432137328
                                                                  Encrypted:false
                                                                  SSDEEP:3072:jQoPftl0rO9ulPkd1L4hOazEDEpKy2cSl5U8zIcT6vZm3MBMm2xpHrIDJW8f:jH1vSEDEMLuR
                                                                  MD5:1A03A5CDFA226DB3D78AA64F755EA82C
                                                                  SHA1:56B6E88D5860247F286D6BF23A32AF5F29E6C334
                                                                  SHA-256:0692EAC39C06A52BED24CCC140D54B18B3AFFCB7998A354A2D27E6B2EC0C5000
                                                                  SHA-512:C0D0D2B9017FA912F10E84194EFB1225AE8F05C2E006ACA4BA666F44B3C0E72FE863086645BB02800BD415C47DC2FA0E196F52906D0B2DDD3746427FF6C755B1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):266353
                                                                  Entropy (8bit):5.720803677043675
                                                                  Encrypted:false
                                                                  SSDEEP:6144:qTuDos/4c/eIwn8wQ1oOtu7vwgJVQMof5mr+Mq:qTuDos/4c/eIwn8wQ1oOtu7vwgJVQMml
                                                                  MD5:5602AE0B655CCD9C7DAE1004A1D9D07E
                                                                  SHA1:7DC301A504E14A8C4D881B59722603697CEFB44D
                                                                  SHA-256:8C09806EFD768873DF6D304BC1252EB5C9FD8F34B5E3ADB760418AB321D2F62F
                                                                  SHA-512:57494E1D6048D4C042BF9C81D6C0E80AFC2F5FC7174A4256515F79B9BE30A2FD444420F7B45A65897FE874FE9BD294F9F89F4C1D449A12022E89BEAC459FF326
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/errors?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (30100)
                                                                  Category:downloaded
                                                                  Size (bytes):30414
                                                                  Entropy (8bit):5.452600354122679
                                                                  Encrypted:false
                                                                  SSDEEP:384:sh8hoiJe3bFu1F6TeusCIfl0UDyx8MuOxAeoqcBJ+LT4AWNBv/PS16IV3d:shULJ6E6SR8ONePYJ62D/6EQ3d
                                                                  MD5:7A1E2D9EBCC201533958FF95C2971C66
                                                                  SHA1:2E9860D4CC3EBDB4623CD4B960F7FB8DAB9A35AE
                                                                  SHA-256:93F6605AD8557C2559F139E7980188719679C682C2F5894C213C401694F1F8CD
                                                                  SHA-512:BD1CFB68E765E5C0E4AD1AF352FA595418ECA1E61868BE58B672FB70F1CC7B4F9B1487747820C330E88544743AFC597F928FBD88019B4EAD1298535A66D938A2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(dashboard)/layout-1307782e22fe47cc.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9b494242-6aa6-5349-b20c-5f0d05154046")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20334,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832,58460],{935237:function(e){"use strict";e.exports=cookie},644266:function(e,t,n){Promise.resolve().then(n.bind(n,293348)),Promise.resolve().then(n.bind(n,696565)),Pr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12743)
                                                                  Category:downloaded
                                                                  Size (bytes):13057
                                                                  Entropy (8bit):5.533561716892191
                                                                  Encrypted:false
                                                                  SSDEEP:384:iakmlyjrL6cjiJwrs2cVTsMaficexqTt1dAQMNqyBAGECgwosiurAlvZCEP9:iakmlyjrL6cjiJwrs2cVTsMaficexqT1
                                                                  MD5:9F2404CEB79689E09060945A5F5A9336
                                                                  SHA1:200959686E47628133B3F5A4350D7FD45E123BEE
                                                                  SHA-256:EAD549CA41DBEBB0BF3F7B6F15C9E43288EE2EE5122BC93A04D9635297AF1CF1
                                                                  SHA-512:283E551F18FD4D007267618EB9F677FC8DBBF241E069B9C6CF076EBEA537CE7A8E99A16C99BF7D72056EE5C20C5299509F2DFC69FAC497CFF80497ADA75025EF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/release-phases/page-a324e98e2975bf23.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29d5a0ce-69fb-587e-a36d-8a340519963e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75924,84615,18955,17746,34235,24761,27664,72741,25332,41118,48680,93536,45604,56497,17523,22749,71811,87225,87176,20360,4449,49926,79838,43838,28682,28603,26632,64090,76749,33800,95143,78420,83125,18981,28192,62971,27802,9153,64730,14298,64811,34803,9762,41250,29437,67886,12047,72464,66140,43953,27985,58652,13982,67631,65247,97458,97683,4826,92119,75191,79859,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):286393
                                                                  Entropy (8bit):5.6924352852037154
                                                                  Encrypted:false
                                                                  SSDEEP:6144:hy9CvP1CO+VfLQzdbUX/uNBNClwqpv1BkhBk0MY:hy9CvP1CO+VfLQzdbUX/uNBNClwqpv+
                                                                  MD5:65DC94C69C2CE74779EF870CB0173DE9
                                                                  SHA1:EDE7EBE3703AE3BCDE0C024786F4C51F238C0FDC
                                                                  SHA-256:E5457A83A8985D253DF44FCB4E867638E20E81E7ABD082DF9ECBBE3ACF475187
                                                                  SHA-512:84E95970CE56B4CF84AA71F332EBB7CE9336E14093AB7D007820CD0C3DE37AC1FA0DDF97118BF151BB6DBC8054BE4DD600EC9BF97315C4EBC20B3920BC0E431B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/deployments/overview?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44401)
                                                                  Category:dropped
                                                                  Size (bytes):449343
                                                                  Entropy (8bit):5.742330730265932
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Y6oP6Il0vO9ulPkd1bBwg1Kwuu5KRt3Sl5U8zIcT6vZm3MBMm2xpHrIDJW8b:Yx112iux
                                                                  MD5:0719D67CC00D00E6EBB5AE2F048A49B9
                                                                  SHA1:0A057740105F2A27B35890AB0E9C14FDEA377424
                                                                  SHA-256:FCACE8C1AC1D6A731DB100B3DC1F19C8652919B79D94A5EF5777C94F1EA1640D
                                                                  SHA-512:85C5C16D39875CE236D7DCB0C1C0B345CA8E76AB773EC21C80F7F888126DE65DFE598E5C9067591C99FA5C9DDE2F47DDDE6914FACA064E711512EAD43C8AE856
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43974)
                                                                  Category:dropped
                                                                  Size (bytes):699833
                                                                  Entropy (8bit):5.668334440939833
                                                                  Encrypted:false
                                                                  SSDEEP:3072:emoPftl0rO9ulPkd1V/b1Us/2kJFpCFpkSl5U8zIcT6vZm3MBMm2xpHrIDJW88tm:e51J1dJ2Fua98p98a
                                                                  MD5:C60EA5BEFFC24C477DAE745CB82628C9
                                                                  SHA1:0CEF82E74CB01C5C1838EE3919312B5C85C147B6
                                                                  SHA-256:22A4EA0BBFE7A82DDF99B2CBD2B53054C97B65A34156C4C5CBCE0C071DAB1F19
                                                                  SHA-512:E8E6E3F4A666ED57C99CE3590A06E7F7106BDDBA6F0161D01BC64BFD9B921700012A95CB7B0DD4383B3E143AAB03F6FFC9223C2F108DEA5E5C49DCB489C83123
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):247630
                                                                  Entropy (8bit):5.683348361331901
                                                                  Encrypted:false
                                                                  SSDEEP:6144:DP0xqGTKT9U+izKOyXa83E5KlmjvqyfMq:DP0xqGTKT9U+izKOyXa83E5KlmjvqyF
                                                                  MD5:1348DF9D1D1BFDA66E773647B86466E0
                                                                  SHA1:62EC6CCD31DD054A365B965761E2871416C9B6BC
                                                                  SHA-256:7EBD9165814225C87F136E801270BA0D50C748E4B1F0A143DA37DD527A91C629
                                                                  SHA-512:9FBBE1BA36B539440424406D655E47781D8E37C99443719533B54EBD63775CDBB83A84FEDD570BF33A557208ACA035E7945344F9842AC6A8F8A3EE3C3E6A2AF2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability/activity-log?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (24715)
                                                                  Category:downloaded
                                                                  Size (bytes):25909
                                                                  Entropy (8bit):5.512136545755939
                                                                  Encrypted:false
                                                                  SSDEEP:384:9hAK1ghV80JxssxBFkh6hKX3eyH47HoauQU8tVbuIxER:9hPOdjFkhc0ZCbuQ87R
                                                                  MD5:6A550913A4180B1A07277B930475B12D
                                                                  SHA1:6027665075984A897E15F65B92F8BA58E7FE2D4D
                                                                  SHA-256:E61E8E35B2ABCD7C35288B9F77BBD36C1523778A4543A00C105E960B11319E39
                                                                  SHA-512:639D0D673FE24C41DFEDA204E6F1B5AFB3A415F38F34004ADAEF0C33A26064D2C55909159863AC25CFFB1CBDBFF2AEA713E95BB847D748BCF2540D6C08E3CA28
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/4867-cf2ff7cf65159d33.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2553a507-c980-5069-b9a9-4216a5ab2bbf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4867,83983,77222,24474],{136210:function(e,t,n){"use strict";n.d(t,{R:function(){return i}});var r=new WeakMap,o=new WeakMap,a={},c=0,i=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var i=Array.isArray(e)?e:[e];a[n]||(a[n]=new WeakMap);var u=a[n],l=[],s=new Set,f=function(e){!e||s.has(e)||(s.add(e),f(e.parentNode))};i.forEach(f);var d=function(e){!e||i.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(s.has(e))d(e);else{var t=e.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,c=(r.get(e)||0)+1,i=(u.get(e)||0)+1;r.set(e,c),u.set(e,i),l.push(e),1===c&&
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13479)
                                                                  Category:downloaded
                                                                  Size (bytes):18196
                                                                  Entropy (8bit):5.296766789137311
                                                                  Encrypted:false
                                                                  SSDEEP:384:si2vlYRIDfnf9iCI2xzxO+UWo8HNiCqX383QiWilRoDXYlDfS0w19jfS7:s5yIOkCDXYlepY
                                                                  MD5:CD6937F5013E4BA4EE2727082BA9A0F2
                                                                  SHA1:BD6559A58E6BB3843C4855DFEF977C68BEE19096
                                                                  SHA-256:23EB023AB6C55ADA8DF20B708F2A268F219A3F6CC92D34130E2952CAD2A51C7B
                                                                  SHA-512:9C25A58A230D9D73D90FFFA37FAB8B2D42E0B47DC9D56BD53E21957D562A4B8C76EF0EAA967388667D899A05BD906C3528233481B784616518A34A2B5E52AF08
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/3831-4b1b6d17624c0759.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b109e9f9-8834-592d-a9b0-fb2bb6e60e8d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3831,75894],{217454:function(t,e,r){r.d(e,{Z:function(){return u}});var n=r(746911),o=r(637734),i=r(690504);function u(t,e){(0,i.Z)(2,arguments);var r=(0,o.Z)(t),u=(0,n.Z)(e);return isNaN(u)?new Date(NaN):(u&&r.setDate(r.getDate()+u),r)}},108519:function(t,e,r){r.d(e,{Z:function(){return i}});var n=r(637734),o=r(690504);function i(t){(0,o.Z)(1,arguments);var e=(0,n.Z)(t);return e.setHours(0,0,0,0),e}},139753:function(t,e,r){r.d(e,{Z:function(){return i}});var n=r(637734),o=r(690504);function i(t){(0,o.Z)(1,arguments);var e=(0,n.Z)(t);return e.setSeconds(0,0),e}},459860:function(t,e,r){r.d(e,{Z:function(){return u}});var n=r(217454),o=r(690504),i=r(746911);fu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):349714
                                                                  Entropy (8bit):5.662034846199903
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Nsf8FdvwOoRZpGBfBiNZ1GbfgXGWb5nPrPzMu:Nsf8FdvwOoRZpGBfBiNZ1GbfgXGWb5n
                                                                  MD5:79122C9E1FF59BFD1218334DDB425BBF
                                                                  SHA1:86DAD19FCC3533A336E2A3A4FFDA2C7D68A0E8D7
                                                                  SHA-256:08B4695777F28C574B0845C8A0B795F6D4B3414D9C524CADFE167039B639C716
                                                                  SHA-512:B0D8F80C543E053E612D73CEAC8F504B9673D3B50E1625F67A49856B87E98F58C96F85D4261938BD1971C8B4106C69317290ABD7E8431381E0DC25DF69437E47
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/deployments/configure-a-build?_rsc=l99jw
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):4666
                                                                  Entropy (8bit):3.8555941851609945
                                                                  Encrypted:false
                                                                  SSDEEP:96:KxdCJuSQSZYX+EAkgjkN4lHjIwjlnAeav8XN5cBw4vKZOCqvJisCI:DJRHZ2Ukg1IwjlnuvOCO4nAI
                                                                  MD5:1FC8F2F6C10CBCF998B8B6F0D78EAB53
                                                                  SHA1:326CD5E0437819F0582C48F66A26D3B099690C47
                                                                  SHA-256:3F10DB12A5D5ED21A02D60186C41BBD6F659D4D19E50C0D5476E499A608EF028
                                                                  SHA-512:B248C27CC4909C564F27C8802E3EC06A490CEFC368D9D5277B851A50413CCDD664F792C3FCC287F254CA32A70BE7AFE8AEAA4148CA12B724451E3697D562E1BB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-scale-dark.afb01c23.svg
                                                                  Preview:<svg width="200" height="66" viewBox="0 0 200 66" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M144.173 65.1724C143.341 65.1657 142.546 64.8292 141.961 64.2367C141.377 63.6443 141.052 62.8443 141.057 62.0124V3.07198C141.079 2.24855 141.418 1.46758 141.997 0.892455C142.576 0.320655 143.357 0 144.171 0C144.984 0 145.765 0.320655 146.344 0.892455C146.925 1.46545 147.263 2.25068 147.284 3.07198V62.0124C147.284 63.7569 145.89 65.1724 144.173 65.1724ZM197.417 56.9021C197.752 56.5049 197.983 56.0317 198.092 55.524C198.201 55.0164 198.183 54.4898 198.041 53.9904C197.902 53.4917 197.643 53.0348 197.286 52.6598C196.895 52.2514 196.401 51.9574 195.855 51.8093C195.31 51.6612 194.735 51.6647 194.191 51.8194C193.597 51.9892 193.069 52.3351 192.67 52.8126C189.453 56.6538 184.637 58.8567 179.459 58.8567C170.872 58.8567 163.886 51.7748 163.886 43.0673C163.886 34.362 170.872 27.2801 179.457 27.2801C186.43 27.2801 192.258 32.365 193.523 39.0712H174.472C173.748 39.0672 173.045 39.3181 172.487 3
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ISO Media, AVIF Image
                                                                  Category:downloaded
                                                                  Size (bytes):12336
                                                                  Entropy (8bit):7.822359798219666
                                                                  Encrypted:false
                                                                  SSDEEP:384:1YNg7/LAUF/ya2ZyQKsyZRUnAtvJwE3/P:1YyvFvQdaUnAtxwEH
                                                                  MD5:9132F811994E5BB2E17F93760074EE3E
                                                                  SHA1:D170B5C82431E6D3247F2A7C6CB1F950F9AB037B
                                                                  SHA-256:26D8066361466581E1997B6DDDCF0A54DBBD120F30C58DE16014B7DB63D70ABE
                                                                  SHA-512:F43936719967861E040C19E043DC8519EE5CA208DEA4BCF2019E69FA294CFD5B409C11FBADBDA5D217E32CFF55D0E3B157B9047CA907574FBCB3D73A39965FF2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/image?url=https%3A%2F%2Fimages.ctfassets.net%2Fe5382hct74si%2FleiZ1j6r8MPRgnugYyWf3%2F01c94495dd082a948af73e871347c93e%2FCleanShot_2022-11-18_at_13.58.42_2x.png&w=640&q=75&dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.."....(iinf..........infe........av01Color.....iprp....ipco....ispe...........x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44106)
                                                                  Category:dropped
                                                                  Size (bytes):502642
                                                                  Entropy (8bit):5.723064308213599
                                                                  Encrypted:false
                                                                  SSDEEP:3072:TwoPftl0rO9ulPAd1nA1l0lPDP2Sl5U8zIcT6vZm3MBMm2xpHrIDJW8V:Tb1ul0lbfuf
                                                                  MD5:A0F53B5FFA62B7F1AE485012EC34B221
                                                                  SHA1:BB3240D916248FAC462C3D5E2C521B38A0B8C688
                                                                  SHA-256:CA6F8DD30B4EE210094ED60FE58C495FC3FFB6145B0616ACD470E03034DFA177
                                                                  SHA-512:93A7E83790DEDC5318F9CFAB6F0214F4031C578C04563BA56DB046B136DB9F11C6D2D4587A8B46A04C2EFC55FAE0BEFECF7E645484FCA7CAC17312B5044F0CC1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10681)
                                                                  Category:downloaded
                                                                  Size (bytes):18521
                                                                  Entropy (8bit):5.287645832725109
                                                                  Encrypted:false
                                                                  SSDEEP:192:aFBAQdk8tMk1p6pR0Axhqv6x1VA/zRJ8xm/xeFyF3+Rz12+ZDOBI9Itfpc2FC910:OAQ6xoLvAo4n59ItBcd91rQ
                                                                  MD5:A8E0FC5382FBE3B93B75B8E0C646F4B0
                                                                  SHA1:ED1712500EED24D797F2CA156DFD3D48FBE7CC8B
                                                                  SHA-256:299D262BE3A3E8FB9E580D6ED129EF8EDADA274163C6E140151DDC6F884C225A
                                                                  SHA-512:93872D1870C9BBA6AB45C309E9C4DCA3CB4FBE05FDD0800189D9E219784D75ED14E1E05E1D9BB1FDD5756512584FEF60FA7AE9A205D47FD8833A0877A26531F3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/9673-1d77ab07a08aa30c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="85ed5669-f52b-5f02-94e7-865203429a5b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9673,64909,88129],{434248:function(e,t,n){n.d(t,{U:function(){return a}});var r=n(982590),o=n(187711),i=n(937803);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:l,onPressStart:s,onPressEnd:c,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:m,href:h,target:v,rel:g,type:y="button"}=e;n="button"===u?{type:y,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:h,target:"a"===u?v:void 0,type:"input"===u?y:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0,rel:"a"===u?g:void 0};let{pressProp
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5784)
                                                                  Category:downloaded
                                                                  Size (bytes):239974
                                                                  Entropy (8bit):5.667118334929855
                                                                  Encrypted:false
                                                                  SSDEEP:3072:sphydt8Id3i3Tzqv9m0P14B2YLfKlxFkrEovdGTABsmGl17M4+ksHFoYz9FX4:sphydt8Id3i3Tzqv9m0P14B2YLfIM374
                                                                  MD5:1DE9D4A54BDE12502B1E8479F7A234A8
                                                                  SHA1:66F778565B430EB23B4A3E6F9AD60544FACC0A72
                                                                  SHA-256:7891FD4191FF13C606B5BCC57F4952164B18EB1E0B4AE83A5E8CD8690D94FA80
                                                                  SHA-512:E9E7C2CFCA8E3F2C28DBF44CC4CF6FDC2ED8A7CA88F0EFFA08D2F1786A9BE95DC550FCBC6490CD68AF80F16E0E1FE281978F223F2A6B5FDA98B87D69C1F531FE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/guides?_rsc=thh2h
                                                                  Preview:3:I[267285,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12293), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):12293
                                                                  Entropy (8bit):5.147691029319369
                                                                  Encrypted:false
                                                                  SSDEEP:192:VHEJg6+IBjaFC4s9maJb7GK5Lt6H/WfPcR3WriRcVEpMh2ul5li/sp37/QfwCJVr:VkKlIn/gRxvuM037iVYNMrd
                                                                  MD5:5C0E8A7263CA93593CFF0952E53A33F4
                                                                  SHA1:DB639DBF7BE3F6D468D791725B3C022FC636C67C
                                                                  SHA-256:2B2DA5E954980B9F88019DD1017AEBB15F7E0237497857DB7369E20C32B928FE
                                                                  SHA-512:9BD74E8BA74D074FE9D8AD4DDEC65DD25D080AC1EEBA087E5C1D28F32665F47DEC1212A0281F665536DB649DF539465E380A0D28C724660426A5C4E821580470
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_vercel/speed-insights/script.js
                                                                  Preview:"use strict";(()=>{var e=(e,t)=>()=>(e&&(t=e(e=0)),t),t=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);function n(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var r,i,a,o,u,c,s,l,d,f,v,m,p,h,g,y,T,S,E,b,L,w,C,M,x,k,A,F,I,B,D,P,R,q,N,O,H,V,U,_,j,J,$,z,G,K,Q,W,X,Y,Z,ee,et,en,er,ei,ea,eo,eu,ec,es,el=e(()=>{}),ed=e(()=>{c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(e){if("loading"===document.readyState)return"loading";var t=c();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},l=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},d=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:l(r)+(r.classL
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):235232
                                                                  Entropy (8bit):5.678010341888742
                                                                  Encrypted:false
                                                                  SSDEEP:6144:BhSPkQvcEjasMrwkEBcKJqPT8s1pcwEMg:BhSPkQvcEjasMrwkEBcKJqPT8s1pcwy
                                                                  MD5:EDBE243BCA2BD9FC7168BC6BDEB0A8A9
                                                                  SHA1:83FCC5849F9C1D6DD8D96EC50D9099C2B00FB9C0
                                                                  SHA-256:436B1DE1BAFF53C39CDA91F2B74CC9654780B86173801E9A209927D72D85F9A6
                                                                  SHA-512:9EC82295F9399A71745D6E83F44749F6A0D090F19A16ED7A0BB36536BC89B72E98322231A15CD42D2014260940CF0AABF2FF5F0C0C9AB431452362E45D7C6118
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/cli-api?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):931
                                                                  Entropy (8bit):7.674263164929294
                                                                  Encrypted:false
                                                                  SSDEEP:24:+EzJ0M08u5hAMWeTGYf+z9AGTqq8rV4yvRKQnP4z+cQXN:/03pIMZyY2z9ANRrV/vRKMP4lg
                                                                  MD5:6913AE8D0B82267506BC0A8DFACC15F0
                                                                  SHA1:C8AF9D83115FA247343326FE3B521619B23B7B3E
                                                                  SHA-256:719069E0F64E30F48982BE67A3B9B1ED15E54B5607AA8D521158E2A2A9B5F6CF
                                                                  SHA-512:B110B8C08C82C05B33480E8D3F192C42F98BB4E18E4E3D7B7909A86865E268A9E818420C5BFB1BE4CC70BFF2AA8404C4D02B6FE26BF16E4620079455D811C623
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://assets.vercel.com/image/upload/front/favicon/vercel/32x32.png
                                                                  Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a....8IDATx....@....}...7O.v...G...,.......p.+....p...\v<-.*-....W.....tOO...y.?..1.f.%.z.\.........DG...hm...6...^C..4...."g..>z:E..{Q_+....5</".QF..3..#...z.......k.&|.z .a...=0.`.....|.d.t2p.Z.!...HT.:(...5U....!..9..".......J.....+.t......0-r..^...X,..N..W.L|...(.$.Bn..B.x3.).....(....\..=...........u....pBt...Hu..lt...H9`.u@(.i..w..aj....]..C.,*r.w..e.....~4.? .O..v.cT..L&.^...v`..}l...Ge.J...._....]U._...1~m.rvRV..`..!8.o3..Q..x.W.sY.i.N.+..,.{.S....'.&e....H..-.6._...1..Vo...2,...Fh=..O....=.|..5....~S..q.\...a......o.,{eX,.*.D.1.e...e1....q..2,.E?...iC../....l...;....`....9...?..5.*....7=............<..+.!......?d.1.c.....Sd..ri...@....(.k)..`3...B.M....;...l...%..z`z.e6..@.....^.bstU(...D. pd&E.?..i._...:..:Bt..P....eqJ..}.]....P..pp+.m...bV`....~.nG.I_Q||>J..y.....||.?..9...I.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):293900
                                                                  Entropy (8bit):5.668342035452673
                                                                  Encrypted:false
                                                                  SSDEEP:6144:hQLQpBt3dEj1T+Vj9WpNo7iCUrScv7bMg:hQLQpBt3dEj1T+Vj9WpNo7iCUrScv7P
                                                                  MD5:6B88C10623B2C0C2CB02B536979DA539
                                                                  SHA1:EFB5B352F056C14D3F72A0B6F4285DE95141BAC8
                                                                  SHA-256:869D49739A2FFB844BCC9FFBA5A53754EAA6D651A54899A719319B892E543520
                                                                  SHA-512:81338D76F3D6A7CDDCD6E00EEF18D96C81CF6E73F17BF09C82160AD0B703E38064371043EB5C33335C6B866F4632958151DFA36E7CF7CAD52E2BA3F05B909A50
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44378)
                                                                  Category:dropped
                                                                  Size (bytes):447459
                                                                  Entropy (8bit):5.737026664673
                                                                  Encrypted:false
                                                                  SSDEEP:3072:UkoPftl0rO9ulPkd1+9BBf3u/uASl5U8zIcT6vZm3MBMm2xpHrIDJW8N:Uj16PBu7
                                                                  MD5:34B8C21D382A0AF3B3F999BAED358552
                                                                  SHA1:F1E46F1992C53BA0683A2AEBC3C57DFF127DA905
                                                                  SHA-256:2AF05DDF6162597D9A745A78B7EC894C526981F07B1CDD65E05230989E25611D
                                                                  SHA-512:DCE886160B7D26DBEC1E6091E861C53C9E162CFD9339E11F560F2CAA97F1B9DFB34FB192794EDFE43C311F4B3C326577F291B1AF6645AC80B1E7F45423B1A0E9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (28657)
                                                                  Category:downloaded
                                                                  Size (bytes):44604
                                                                  Entropy (8bit):5.26000015362947
                                                                  Encrypted:false
                                                                  SSDEEP:768:bfmFNu9mz6rFlKaK2PHq0DyyNWfIB5QxS5dODJKoTV7mqBIz88XG/agDzHPEvStm:rm2S2PzWfIB5QxS5MJKoTV7mqBIz8KGq
                                                                  MD5:2F3D804379EC93A1F08631A916FA32F5
                                                                  SHA1:CF32C920584F319DEA66F1BFD3E8A6B53F21BECE
                                                                  SHA-256:883AD7FCC0E0D6C01C986FCDF879501D10D271E1B532B0AF0FDC9ADD2007E9C8
                                                                  SHA-512:31C25CE7FCFC88A76D2222862850163E387281CEE7D8A03F47D17DADC9DC4A8A47A35477115CA479497253D30217DB11132CB452CE85BEDDED5777374AFBF7B6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/74837-b9b9e9199db3d793.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd780266-1e2e-5c71-9025-409640cd0317")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74837],{574837:function(e,t,i){i.d(t,{HD:function(){return h},SwitcherProvider:function(){return d},d7:function(){return u},wW:function(){return p}});var r=i(22537),s=i(580206),a=i(560195),n=i(366336),o=i(369557);let l={framework:o.Ec[0],toggleFramework:()=>null,language:o.Mj[0],toggleLanguage:()=>null,packageManager:o.jH[0],togglePackageManager:()=>null,isFrameworkSupported:()=>!1},c=(0,s.createContext)(l),h=()=>(0,s.useContext)(c);function d(e){let{children:t}=e,[i,l]=(0,s.useState)(function(){let e=(0,n.ej)("selected-framework");return o.Ec.find(t=>t.slug===e)||o.Ec[0]}()),[h,d]=(0,s.useState)(function(){let e=(0,n.ej)("selected-language");return o.Mj.fin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65259)
                                                                  Category:downloaded
                                                                  Size (bytes):173153
                                                                  Entropy (8bit):5.254195865523231
                                                                  Encrypted:false
                                                                  SSDEEP:1536:1VjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9GguK:Nzug758kkEiXjOAprX2wd5WjguGOm
                                                                  MD5:7CEE16DD7D449B77D66714BE0D8C0769
                                                                  SHA1:D7FAA054ACB209FDE873A910F86A8B2EE90F4CCE
                                                                  SHA-256:697E21772A61870ED3844811690B47511413DBF02B49AF7A7258D59506DDC740
                                                                  SHA-512:A2B20E93D62F7ADF8765EAF040FA6A1D36C32445AB5A512F28ED13F3A45F77312DBEB735EF1E95993F3D23AA88FB1D6F06396FD2A2DA5A897ACA47B453992A8E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/e20ffa8b-06985bf0d2ab10f1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4da68792-6fc8-5b2a-8df8-50aa54c38acf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[21058],{627079:function(e,t,n){var r,l=n(580206),a=n(875853),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26571)
                                                                  Category:downloaded
                                                                  Size (bytes):26885
                                                                  Entropy (8bit):5.44269218003225
                                                                  Encrypted:false
                                                                  SSDEEP:384:/kSoYSzF3V7Me19PdUBjL0Cv6s/sY0o7+m5Vvu:HSF3V4e1I8Cqo7v5tu
                                                                  MD5:5B076C23A2F1EF1F463577E22C3D7F50
                                                                  SHA1:A4F7AF7EBC65A21B7F6C3CB71734F6E9E3FF5BA3
                                                                  SHA-256:9ABC02CEB8B0906E49FA1E8F17D3020102534F1E717830EAEF38A7D7ADDE8DF6
                                                                  SHA-512:3021ECDE176EE8A198235498FBAF3A8487439931928CD72B7FF54E10240300EDFC12A08027B5978606FF6A6DFCA8E23D50EEEE67219D36DD3DD5875F6976613E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/69186-c1f6cbba86dcbe0c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ba177702-15bf-5aa3-a415-3cc0496964b1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69186],{834480:function(e,t,n){"use strict";n.r(t),n.d(t,{Card:function(){return u},CardGridContainer:function(){return p},ImageLinkCard:function(){return v},LinkCard:function(){return f}});var r=n(22537),o=n(907458),a=n(361115),i=n(876685);function c(e){switch(e){case"alpha":return"Alpha";case"private beta":return"Private Beta";case"beta":return"Beta";default:return""}}var s=n(740767),l=n.n(s);function u(e){let{title:t,description:n,callToAction:s,secondaryCallToAction:u,icon:d,external:f,releasePhase:p,dataTestId:h}=e;return(0,r.jsxs)("div",{className:l().card,children:[d?(0,r.jsx)("div",{className:l().icon,children:d}):null,(0,r.jsxs)("div",{className:l().content,chil
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):5130
                                                                  Entropy (8bit):3.9205873451290674
                                                                  Encrypted:false
                                                                  SSDEEP:96:Dcmkd8Cy2i4hgL2DbBWgzVOPZXdKXlPtPuu8c1d1uGXYyR0iFnmnI:Vk2C/cLq7ZOPZXdKXl1Puu8cwiBKI
                                                                  MD5:85DA05C291FA8E20EF56629E3137BF64
                                                                  SHA1:C6F2B2C306F841ADF08A0A09687C886FD1A7A33D
                                                                  SHA-256:AC7442FACA63C05FBF92310543EAD08AAD3FD45EDE71AB19BC866DF7B697E543
                                                                  SHA-512:E268394C164A307F435861888D1191D0A96B0C43E0C6B12B16355711AE458BA4E0BC577775E169804469027D871A10847AEBEDE23E0989ACABE4A93A025AE739
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-cohere-dark.35c1d607.svg
                                                                  Preview:<svg width="280" height="47" viewBox="0 0 280 47" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M22.3916 26.4811C18.8867 28.0388 16.3554 28.0388 15.1871 28.0388C5.84087 28.0388 -0.000539201 21.808 0.194175 13.8247C0.194175 6.23085 6.42501 0 14.0189 0H36.4109C41.8629 0 46.1466 4.47842 46.1466 9.7357C46.1466 13.63 44.3942 16.5507 40.3052 18.6925C36.0608 20.9562 30.6857 23.1171 26.4953 24.8017L26.4952 24.8017C24.9185 25.4356 23.5095 26.002 22.3916 26.4811ZM94.4371 36.4115C92.1006 43.4212 86.0644 46.9261 79.0547 46.9261C68.9296 46.9261 62.1146 39.7216 61.9199 29.5965C61.9199 19.2767 69.1243 12.0722 78.86 12.0722C85.2856 12.0722 91.7111 14.993 94.4371 22.5868C94.8266 23.9498 94.2424 24.7287 92.8794 24.7287H90.3481C89.1799 24.7287 88.401 24.1445 87.8169 22.9762C85.8697 19.0819 82.7543 17.5242 79.0547 17.5242C73.0186 17.5242 68.9296 22.0027 68.9296 29.4018C68.9296 36.8009 72.8239 41.2793 79.2495 41.2793C82.949 41.2793 85.675 39.9164 87.8169 35
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):6948
                                                                  Entropy (8bit):4.955482764775188
                                                                  Encrypted:false
                                                                  SSDEEP:96:MGOUnmh5uXrd8eHPM+h5+gxwXCyZs2FyDsUaqnHD0gHeMMSjqKDSxFRwXVftkF:1OUnOuXrd8TxVp9FPXWneyta
                                                                  MD5:1357A6F8B6A9CB324AE83A07DC154132
                                                                  SHA1:8B795BB1063ED1A4166EFCE71AD32C007C59003B
                                                                  SHA-256:5E58CE46C11E63868C43FC28FC24DF419B6AA26990C725A2D6C9C015A848AC87
                                                                  SHA-512:EE3E7D230C044BBD5638F584835C7E557CA1C2C1A4D4F60948A2C087D7BE54AB1C8852879E79C039600907AFBA69CED2329430560AB08A3167AECC381E2D32EF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-pinecone-dark.f0a20df9.svg
                                                                  Preview:<svg width="322" height="63" viewBox="0 0 322 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.6707 13.5392H88.4563C100.639 13.5392 103.617 20.6051 103.617 26.5839C103.617 32.291 100.369 39.6286 88.4563 39.6286H78.1683V60.011H71.6707V13.5392ZM78.1683 33.9216H86.5611C91.7051 33.9216 96.5783 32.8345 96.5783 26.5839C96.5783 20.3333 91.4344 18.9745 86.5611 18.9745H78.1683V33.9216Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M111.739 13.267C114.176 13.267 116.071 15.1693 116.071 17.6152C116.071 20.0611 114.176 21.9635 111.739 21.9635C109.302 21.9635 107.407 20.0611 107.137 17.887C107.137 16.7999 107.678 15.7129 108.49 14.6258C109.573 13.8105 110.656 13.267 111.739 13.267ZM108.761 28.7576H114.717V59.7388H108.761V28.7576Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M121.757 28.7577H127.713V33.6495H127.983C130.149 30.1166 134.21 27.9424 138.271 27.9424C144.498 27.9424 149.642 31.4754 149.642 39.9001V59.7389H143.686V41.5307C143.686 35.8236 140.167 33
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):3162
                                                                  Entropy (8bit):7.928452650113201
                                                                  Encrypted:false
                                                                  SSDEEP:96:c9fWvcukv2F8XoeAsiovsaq/jk1EknOQhmFA:DJk+xeAIUaq+EtE6A
                                                                  MD5:D7D2ABD80089CAA79CB77863F88C5E19
                                                                  SHA1:CA03D956929465CFF7C129B92D658ED2A225B8A7
                                                                  SHA-256:0C6292351DA1DD93E05B5969A7A838C65BF7D1C92340ACCEADECB9390AF68405
                                                                  SHA-512:9FF40705771FC2FF68ED1223956FE58F4B24D7ECDCCA09F85B33594BE1CFB24A20E48D1E667A18479BB843C2C3AE6AB3AC3BDA2F91A34445AB909512E78CE60A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG}YY..I.............Z...K.......x..x.q...f...l.x.......+3Q.QU=.H..TWfe~.....e..7.p^..\p...R"....!,1F..m....I5.c,%.X...M....L..X.P.j~.2Sc..D.A...M..YQ.a .G............z...S.Q..9L..A|...u..vz...94..Tz.e...[......XEs..m.`pi....`c....*.[..S.5.80.yH...Uu.'..C...4B0.....4....Y|.n- .....z.F~58.d..R:....8L.!.......d#.V..&..5 {...6..~..$.7..2"....R8....cd>.....kO#/#k.m5V[.<....... S!e..D).8*....|..;q.D.+^........`to.._...q.>..P...R.|...u....a.G......a...t>=.L.I.R.-....%.....o_.^..TJ.z.!l}4...3..a...I.a......b..J_..Q...( .-q ...........|^.i.8.Q.E.8.EXL.E....D.+N..Yz.Q....[?..Y....z..1i_.+.c)............!.iQ.U.c.~..J..k.d..N.m.G......c...M...7../.. Z1....%..?.:....*.y.f.].8..I.x.%...f.e.|.B]o.....#.H..a.o.X....$SP.3..A..q!...z,r.w..vm-Y].........."..tr.}u..l>......(..E.7FQ.z.tL/0..\....p.?..vP.E77Gk..`8..+~....b,)%A.....z.7/...f...^...>..V..'{...jx ..[5...$..on.|p......&,.37P[.3.N.Fk+[.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):6963
                                                                  Entropy (8bit):4.978830558420958
                                                                  Encrypted:false
                                                                  SSDEEP:96:H4+kCTCIHX0FjJ1wLfe9quAJmEa7dj0zgrsGNM6+B:H4mSNwLWMX8rsGK6+B
                                                                  MD5:8C13ED549E5F30A97C459638C73317AC
                                                                  SHA1:CC1269D8093C55F70D4F5F9784BB800A3CD05226
                                                                  SHA-256:F0E1AE0811BB97CBC7D82BBB41ECFA1046A4D3DACADE4D18CF7AF990A466EE14
                                                                  SHA-512:DC137854EDD7C25B530B90AC88B93AC4034789DBFDB175402279BCA6544AA380F2735010738BE5DF711580D07E42925C384BF4AC6A53FCFB72E9825432AA3B87
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-pinecone-light.a7a17899.svg
                                                                  Preview:<svg width="322" height="63" viewBox="0 0 322 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.6701 13.5391H88.4556C100.639 13.5391 103.617 20.6049 103.617 26.5837C103.617 32.2907 100.368 39.6283 88.4556 39.6283H78.1677V60.0105H71.6701V13.5391ZM78.1677 33.9213H86.5605C91.7044 33.9213 96.5776 32.8343 96.5776 26.5837C96.5776 20.3332 91.4337 18.9744 86.5605 18.9744H78.1677V33.9213Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M111.738 13.2679C114.175 13.2679 116.07 15.1702 116.07 17.6161C116.07 20.0619 114.175 21.9643 111.738 21.9643C109.302 21.9643 107.407 20.0619 107.136 17.8878C107.136 16.8008 107.677 15.7137 108.49 14.6267C109.573 13.8114 110.656 13.2679 111.738 13.2679ZM108.76 28.7583H114.717V59.7393H108.76V28.7583Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M121.756 28.7575H127.712V33.6492H127.982C130.148 30.1163 134.209 27.9422 138.27 27.9422C144.497 27.9422 149.641 31.4751 149.641 39.8998V59.7385H143.685V41.5304C143.685 35.8233 140.165
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44179)
                                                                  Category:dropped
                                                                  Size (bytes):420176
                                                                  Entropy (8bit):5.604514406599351
                                                                  Encrypted:false
                                                                  SSDEEP:3072:KeDSl5U8zIcT6vZm3MBMm2xpHrIDJW8hnAbOsne7VSI:KemuTegb
                                                                  MD5:7DBD0532C13F2B0D70B6FBF3025197A6
                                                                  SHA1:ED13C8348B18CD448A62147B5E1BCA0B90C2A56A
                                                                  SHA-256:3B65F9BC2118F14251EE30812F5E18C090C82E6259650E074CA731B8740AB5E7
                                                                  SHA-512:3E9E067CCD3AAAC97F8ED2025D83A032082646DCB5A2514BDDF6BF6D09D61B318F8FDAAAA1938AB8DB5DF6EFA48DAC5EB8C1BAEF06661007BD82E081611BCB01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5081)
                                                                  Category:downloaded
                                                                  Size (bytes):5129
                                                                  Entropy (8bit):5.183330109012493
                                                                  Encrypted:false
                                                                  SSDEEP:48:JJdwPn19HVHaMAKFt0Y/U7bBnhl+4FzxvGSdB9JuzrEcYnizEa2l+NhhLAhiX3AS:J2ZV6MrFt0NZxBxFFJ1EKiaiX3qXM0Q
                                                                  MD5:279158B1031A314C4BE30541F452DEC9
                                                                  SHA1:3510867D2D1E2879023A1C1FA5252874D5B4F202
                                                                  SHA-256:5DAE71E6619C49704222116095529BE81EA42FF9CD167EE3946CBD2E75846691
                                                                  SHA-512:2A897204071D5F4ECEE5020D1D43A2D3FDACFA1B174310A3F453463231A64733FAF7E140E162793F026D89030954FDC4296B8102FEECD7AC95CCAE0BB33EAEFE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/3ba0c7aebd4d1e1e.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.tabs_root__EwFCo{--margin:4px;display:flex;flex-wrap:wrap;gap:16px;height:-moz-fit-content!important;height:fit-content!important;-webkit-user-select:none;user-select:none;position:relative}.tabs_root__EwFCo button{display:flex;align-items:center;justify-content:center;gap:10px;min-width:40px;height:48px;max-width:-moz-fit-content;max-width:fit-content;font-size:14px;font-weight:500;padding:0 16px;cursor:pointer;font-family:var(--font-sans);background:none;border:0;margin:0;position:relative;white-space:nowrap;overflow:hidden;font-feature-settings:"ss05" 1;z-index:2;box-shadow:var(--ds-shadow-small);border:1px solid var(--ds-gray-alpha-400);background:var(--ds-background-100);background-clip:padding-box;border-radius:9999px;-webkit-tap-highlight-color:transparent;transition:border-color .2s ease-out}.tabs_root__EwFCo button:focus-visible{outline:0}.tabs_root__EwFCo button:focus-visible[data-show-focus-ring=true]{box-shadow:var(--ds-focus-ring)}@media (hover:hover){.tabs_root__EwFCo bu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):11
                                                                  Entropy (8bit):3.0957952550009344
                                                                  Encrypted:false
                                                                  SSDEEP:3:OFSABn:OdB
                                                                  MD5:C0902BB307AF1C623DC07A6070C33261
                                                                  SHA1:E0315131A0A7ED87707F86B80CDB55BDD9C298D7
                                                                  SHA-256:F0406A0E7EB1742683C88500E46280322A3770D9DF74EBDD651ADF554A70CB30
                                                                  SHA-512:BDA39A0FE018BD12235EC192AFBFB3791B112D5B4AE3A65FC4CA64E9A667083D9E85E6B27CD2BD9B6B9783228DC8BFC803B626D1F0D7EE9873FD7463B31EA952
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/px.ads.linkedin.com/attribution_trigger?pid=3962729&time=1711483324190&url=https%3A%2F%2Fvercel.com%2F
                                                                  Preview:Not allowed
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):361229
                                                                  Entropy (8bit):5.620796850851923
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Nv+Z/m2x3w3QZolP4RFQR7W/OqrtBIRYZ79eg:Nv+Z/m2x3w3QZolP4RFQR7W/Oqrh
                                                                  MD5:16CB832EAEBDA54AFA6328238A055382
                                                                  SHA1:D7ED8EC639E66DF5D39033C4062C72BB99FCB200
                                                                  SHA-256:3327A96F535480F9523ADC8FF41978163D05B280BEE371FCCF694A7F570B4B37
                                                                  SHA-512:3B53F6CF2604133CB550A6A7101036DC4A235850E42163DD0F196D198331CBB46F6226F62142F2F5D3613AF052BAF6409CDA5C0E20AD8EC017024AC538D45193
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/frameworks/nextjs?_rsc=rrndy
                                                                  Preview:2:"$Sreact.suspense".3:I[419090,["31826","static/chunks/88b9c573-d2d351d2e058816f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-5cef5a1c2646bb3c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67944","static/chunks/67944-81463c7b97ef6b4c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","19090"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 56800, version 1.13107
                                                                  Category:downloaded
                                                                  Size (bytes):56800
                                                                  Entropy (8bit):7.996056999228483
                                                                  Encrypted:true
                                                                  SSDEEP:1536:im1Q7bhCEZibinBTN+WELQewJh9LT2cd3SfU/:iqCFvibinB5AQN9T53SfU/
                                                                  MD5:0E46E732CCED180E3A2C7285100F27D4
                                                                  SHA1:772998A8569A6CAA04927D876FBE9E0FB859658B
                                                                  SHA-256:28258D0621216948416A859D32487AB6AD1C9EFFA0D08795698E70BE3C917630
                                                                  SHA-512:4373509284BC5DB33670DA7D0388C51FA9EF5EE7F33165F8BE9AF5EF3DECA1B240329F3A3E5A1FB1443B7A01A6F733B44CC374B532C929F79F733921813F3940
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/e11418ac562b8ac1.p.woff2
                                                                  Preview:wOF2...............p...y..33......................h.......`?STAT.8'..../~...X..I0..R.6.$..:.. .. .....Z[...*2...p.zPu.1.T[@. ....16<..........qe.;..........[.I..6..=.?.H...I.J..R.W.cVh...i.Y.....Ge.#D..9h..!f.I7........W......dH.....KRx..+Q....l.j....4..9......BL..A\...-.3...Zu.Pd/....g.D...:.}...0.9....1,X..P.....Y.EY.:*.8...>.~.N.^....ff...l/^.iF.$.u.....zP.:.......]>E......J..j..My..._./VP@\F4..6.}.G.K.R....C.P..).s.."D..0*oQ......wgR....v.E..j..._..@$...*..]{qVM..:.t..APT.|.. .v...N....N....... ...$..".{[b\&l.g.....\tv..\..K}.{.u.=y.xl..)z.%.=.*_.>.....q.z.N....O.!H...."ed. ..1.}=....x.......m..=.m........e.m.dk...1.*G.D..4.1r.@6..c.&...R9F. R..Bo..1jT./Q...}.B...?..r....sUf..H.......8....?....s.........X.....<.......`.F.(..e.3r.d.fD.Ad(P..Y...4R.i.S.\.9.~....<.H.N..@e..|.U."nfu...#c.W....t.mf.=cp.....r.1O.....i_......u.....S. ..H..s..@(.m..l.u!....e....O.....4g..f<.d$#..L..B....]j..W...}.T..o..RY..P..`...........k.s...$.....o.f.6<.@..=<
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1029)
                                                                  Category:downloaded
                                                                  Size (bytes):63275
                                                                  Entropy (8bit):5.606947270352344
                                                                  Encrypted:false
                                                                  SSDEEP:1536:ZSljCnAOpqlyHZeAjA1lHmkpzwt374/El4FNr1hDtPGPegfNm/tP:ZcGMgN4fDa8P
                                                                  MD5:DED8F75AD8BDAC0E8F4A085DA4DA751B
                                                                  SHA1:B0760FDF1F4DAA20636235BA7F44D03E0CBAACFB
                                                                  SHA-256:2DF1BB2C393116F7DE5E7D1D9F18B42E6698572A8A49A5B81EC9713D96EF7338
                                                                  SHA-512:7B6DFF8B26421B015B3276FA31973FF16AFC85030D3CE04E761B90432433D605BCEA9E9F0FAC562277F72D08DEE26FE840EC370DF9CA314CD434D8D91EBCD639
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/cdn.sift.com/s.js
                                                                  Preview:/*. Includes code from:. CryptoJS. code.google.com/p/crypto-js. (c) 2009-2012 by Jeff Mott. All rights reserved.. code.google.com/p/crypto-js/wiki/License. Includes code from:. PluginDetect v0.9.1. www.pinlady.net/PluginDetect/license/. [ QuickTime Flash Shockwave WindowsMediaPlayer Silverlight VLC AdobeReader RealPlayer ]. [ isMinVersion getVersion hasMimeType onDetectionDone onWindowLoaded ]. [ AllowActiveX ]. Includes code from:. http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript. Includes code from:. http://stackoverflow.com/questions/8253136/how-to-get-domain-name-only-using-javascript/8253221#8253221. Includes code from:. https://github.com/Valve/fingerprintjs2. Copyright (c) 2018? Jonas Haag (jonas@lophus.org). Copyright (c) 2015? Valentin Vasilyev (valentin.vasilyev@outlook.com). Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license..*/.var _sift=_sift||[];function __siftFlashCB(y){_sift.push(["_setFlash",y])}window._
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):261410
                                                                  Entropy (8bit):5.675387724743274
                                                                  Encrypted:false
                                                                  SSDEEP:6144:6POJFBj1mjhSPkQvcTXjasMrwkEBcKJqPT8s1pcw5Mp:6POJFBj1mjhSPkQvcTXjasMrwkEBcKJv
                                                                  MD5:DD81024DF164C0A4A2AA6FF757248376
                                                                  SHA1:E24C886DDF635041FD90B8D3A1AC71F06F8FF4C0
                                                                  SHA-256:F9B7BD9F52D77C6BC0CB4EFF683D79A5DBD9E77995F3810061BF37AF9924E73B
                                                                  SHA-512:73960FCBC3B8E4227E1D6B6192055A57774E6906C75B6FB0A369F8D80E4DF3E620DD45E1C5A7F76CC924C1DC94B80CFCB6F409E41FF27435B65A59F24D9946FA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/infrastructure?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44676)
                                                                  Category:dropped
                                                                  Size (bytes):536885
                                                                  Entropy (8bit):5.6666713045409
                                                                  Encrypted:false
                                                                  SSDEEP:3072:BEoPftl0rO9ulPkd1T0LO9ulPdZoHW23x2o454jeWB6Sl5U8zIcT6vZm3MBMm2xG:BD1GoHPuT
                                                                  MD5:26432E8B781F17C19B1B05017297BDCC
                                                                  SHA1:A91CAD0AADD4B3414659B28E947B1434DB96FDEC
                                                                  SHA-256:098850967FA2C0242E4410EA505C8BECF0AF61AE4842ECB9B681567F21E3E7F4
                                                                  SHA-512:3B8E6CD64B656943CE751409A4E8213452170603F08717CC0430C1AAFE7084E6A42312B6EF372C1D0D56FC5EF10CB28E8A77F0CA0098D1D0293352F30DBDC3B8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43688)
                                                                  Category:dropped
                                                                  Size (bytes):457476
                                                                  Entropy (8bit):5.747951261913867
                                                                  Encrypted:false
                                                                  SSDEEP:3072:U6oPftl0rO9ulPkd1Mhz0wRHSl5U8zIcT6vZm3MBMm2xpHrIDJW8Y:Ul1Iz0wRyue
                                                                  MD5:009043F344D6090DCA461916B938E2E8
                                                                  SHA1:8C51321721B79FD4278734BB39DAB20C881435E6
                                                                  SHA-256:541FCC1CACBF69C7F0BFCA8434AF5471D214E0B975D2CB43439AC026BD1EC55A
                                                                  SHA-512:E559403E6AC2A8FFC217E3CF4555BA3FB7AE5EE8D4612938FFDFF55AC892FB2189D16F10D8650365CFD0FC95F6400ED32EB09601683DA85E088FBB4C81750B78
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5784)
                                                                  Category:downloaded
                                                                  Size (bytes):329870
                                                                  Entropy (8bit):5.5867768402004465
                                                                  Encrypted:false
                                                                  SSDEEP:6144:sphydt8Id3i3Tzqv9m0P14B2YLfIM37ABgg:sphydt8Id3i3Tzqv9m0P14B2YLfB7A6g
                                                                  MD5:B872059DA2C485C50AE8D0BF60C3E11A
                                                                  SHA1:C7238E13A15666748AC74FA896A04A017271714C
                                                                  SHA-256:8D507AF63AFECD5F965670CD305676288FED9EE67F547FC5BA3EDFE67878B3D4
                                                                  SHA-512:48B42BD72DE28A267D54850B9E03C72AC95120DBA2026CAAB26B5B15B03864D46B21544DA376959794673B7F4212B2502AFAA25EACF9F79AC0077F3A32BDED97
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/guides?_rsc=c19ld
                                                                  Preview:3:I[267285,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):6948
                                                                  Entropy (8bit):4.955482764775188
                                                                  Encrypted:false
                                                                  SSDEEP:96:MGOUnmh5uXrd8eHPM+h5+gxwXCyZs2FyDsUaqnHD0gHeMMSjqKDSxFRwXVftkF:1OUnOuXrd8TxVp9FPXWneyta
                                                                  MD5:1357A6F8B6A9CB324AE83A07DC154132
                                                                  SHA1:8B795BB1063ED1A4166EFCE71AD32C007C59003B
                                                                  SHA-256:5E58CE46C11E63868C43FC28FC24DF419B6AA26990C725A2D6C9C015A848AC87
                                                                  SHA-512:EE3E7D230C044BBD5638F584835C7E557CA1C2C1A4D4F60948A2C087D7BE54AB1C8852879E79C039600907AFBA69CED2329430560AB08A3167AECC381E2D32EF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="322" height="63" viewBox="0 0 322 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.6707 13.5392H88.4563C100.639 13.5392 103.617 20.6051 103.617 26.5839C103.617 32.291 100.369 39.6286 88.4563 39.6286H78.1683V60.011H71.6707V13.5392ZM78.1683 33.9216H86.5611C91.7051 33.9216 96.5783 32.8345 96.5783 26.5839C96.5783 20.3333 91.4344 18.9745 86.5611 18.9745H78.1683V33.9216Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M111.739 13.267C114.176 13.267 116.071 15.1693 116.071 17.6152C116.071 20.0611 114.176 21.9635 111.739 21.9635C109.302 21.9635 107.407 20.0611 107.137 17.887C107.137 16.7999 107.678 15.7129 108.49 14.6258C109.573 13.8105 110.656 13.267 111.739 13.267ZM108.761 28.7576H114.717V59.7388H108.761V28.7576Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M121.757 28.7577H127.713V33.6495H127.983C130.149 30.1166 134.21 27.9424 138.271 27.9424C144.498 27.9424 149.642 31.4754 149.642 39.9001V59.7389H143.686V41.5307C143.686 35.8236 140.167 33
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):269546
                                                                  Entropy (8bit):5.6890924869758015
                                                                  Encrypted:false
                                                                  SSDEEP:6144:vQLQpBt39Ej1T+Vj9WpNo7iCUrScv77My:vQLQpBt39Ej1T+Vj9WpNo7iCUrScv7F
                                                                  MD5:4C14C8D8B9D141986284CAD6D6B53A3D
                                                                  SHA1:CC311B032C99F56E8AF44168832881F09EEE5532
                                                                  SHA-256:85F9A9292FE356CFAB964EF20F13D8F83D8D51D5BA53F2FD683ACAD76D398271
                                                                  SHA-512:52ED27417802751AA567AC65F539767D44B4DB198BB822F2E65C80AB355B48A7054848661A9A2D12B157FADE6809E3F1724DB5E1A34BD2CE3BA415A83AD913BE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/edge-network/overview?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):312233
                                                                  Entropy (8bit):5.671794582498736
                                                                  Encrypted:false
                                                                  SSDEEP:6144:tYjfUAPKhc9NtadLUxMa5aXtoZaqv1TMm:tYjfUAPKhc9NtadLUxMa5aXtoZaqv1N
                                                                  MD5:95641380049E75AF7A6EAC844286FD13
                                                                  SHA1:73AC985FBD8991BAC282E897B869CBCA1553BAA6
                                                                  SHA-256:E2E773ED2E87217902DC19C2594DC77459873C2B086AFBFB1FEEFF7BFA0248D9
                                                                  SHA-512:D6680E535FF9B305F4A6F503B047C4E3454F3B7BBF1227BEFCCA241396037F47A995426D03B235FF09926604D5CBD76C0CB0A430FA0F986F2A6DAA4C43347876
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/vercel-platform/private-registry?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26303)
                                                                  Category:downloaded
                                                                  Size (bytes):26617
                                                                  Entropy (8bit):5.272695288079055
                                                                  Encrypted:false
                                                                  SSDEEP:384:dXzTlzJ6MtR5JcSREDQfDOX1bWWUfene7TzRcc5ipayRBmnAe2:djTlzJ7EDQfDG1bWHOe7HtwI05
                                                                  MD5:20C96F21C67CA8CC4CA56F18477FF458
                                                                  SHA1:B8C44359BB0F1541B0BE8BBA95D1AB50D7D06709
                                                                  SHA-256:822FAD3F88FBDB9EFCED462A475A1829BEC9208F35B40261FE9C80F7E77BC504
                                                                  SHA-512:56059B9249569AC70BA17795231F12B75C11C00D84D409C14C9830C649C4C3B2D070B676406BE34A76E5147D7880D8A0FE7B92DC18C400DD006D6D1B2A946399
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/38612-ab0a5e043b235d35.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f52182b9-48cf-5001-8f12-5f4efbdd9917")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38612],{173171:function(e){function t(e,t,n){function r(){var l=Date.now()-u;l<t&&l>=0?i=setTimeout(r,t-l):(i=null,n||(c=e.apply(s,o),s=o=null))}null==t&&(t=100);var i,o,s,u,c,l=function(){s=this,o=arguments,u=Date.now();var l=n&&!i;return i||(i=setTimeout(r,t)),l&&(c=e.apply(s,o),s=o=null),c};return l.clear=function(){i&&(clearTimeout(i),i=null)},l.flush=function(){i&&(c=e.apply(s,o),s=o=null,clearTimeout(i),i=null)},l}t.debounce=t,e.exports=t},381393:function(e){function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function n(e){return e}function r(e,r){let i=(r=r||{}).delimiter||".",o=r.maxDepth,s=r.transformKey||n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13001)
                                                                  Category:downloaded
                                                                  Size (bytes):13315
                                                                  Entropy (8bit):5.5368724945697805
                                                                  Encrypted:false
                                                                  SSDEEP:384:qWkmclyjrL6cjieJwrsVTfsMafi2cxqT/t1dAQM3wMyjuyGWCgwos6tF0WuheIlh:qWkmclyjrL6cjieJwrsVTfsMafi2cxqI
                                                                  MD5:2539FEF7976438B32BA2AE48D5F3BCD2
                                                                  SHA1:4A4769D50C195BD05BBDEFB42AC06231F9FAD95C
                                                                  SHA-256:FFCBFC26B1EE9F271DDE63D53B53719C46E34181009494CF6C560B0E5887E1FC
                                                                  SHA-512:B60DAAAC5B6C461195286573244C8BCA0BB582D1388D4AE6458C2DB8C2492652D6F285F10F5591A0B5D57ADAFDB75AA583C801AD4D687CE49D7F974E4D73EEC1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/security/shared-responsibility/page-cb05c9bca6baa2c2.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee9cf39f-fde5-5d38-bd04-5dd24c13accc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30003,75835,18955,34235,73134,94110,2490,72741,25332,41118,48680,45604,17523,65147,232,77249,40034,17852,17365,84312,49926,26475,28682,28603,40782,26632,95143,78420,83125,28192,62971,27802,9153,64730,49670,82139,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,2481,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},75124:function(e,t,r)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):4705
                                                                  Entropy (8bit):7.925007900441062
                                                                  Encrypted:false
                                                                  SSDEEP:96:zVMq4vE+cWxTK/Sws6X4NlGgKtMG5oSb+nw3JdLSXeTUf8XpGvti5osUPIgy/DJD:zoZTeSTPNdKtMG5j+nw3zW8Ivw+sUPI7
                                                                  MD5:F3ED473013B907645AAA64677FD00123
                                                                  SHA1:7370BE4E5BB040EB2675DABDD4BDE541BDC635F7
                                                                  SHA-256:C606382F44DCACFA8237BCB5F174031EABD0758EBA2495C349A27BD02A6EE8E4
                                                                  SHA-512:B153DD1ED9BE48E0AF20B4B7C264A5F858670D03F4DDC2D94A65A198BB5738A6E75E83FF6C0A2064914A3C99FC3207ACC4EFEE88D031D01E78EC92406EBB63AD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=greetah&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG.YY.].q....w.}!ghR.d.,....A. OA..... F....8q.[.cK.)Y..q.r...w.....}Ft(.....9.tu.W_}U.n.J.$.$....s.!.P;../t.U.!k-B.....u..1..P....'.s...o@.!.._...k/j.k.4a......D.P......R.U..r...c..!.`L....b..$"8...P..,...o....k..r..#......(..J.....6.:D.a.bL. e..V.[Tz.Y.....-...N....oC.|=.. .....0B.Y....C....Z....ZY.0..#.N..1...E@..q..l...?.w;.N.....+..0^..677.(......U....y.~.r.....s....<W.2..8\..)'Q.4.#...+..'.....y......q."!......tyw..|ms.0j.G!u ./|. .....5?..M..8.00.....d..O....y.a.97.j...x..i.1f...I]..;[.....}..'.4hd../{.jg..{@.\....Ye.m.....1..........LP.EY$...g..E.d8f\H....4..|..j+.r..kN.UTQ.....R.....C....i.Gk2....~|.......8......>.....N...x)MH'.Ofi...|../..?.B.........../=p..UU........L..cF.(.'O...z.u....(H. ."&..l~{.....]....... ..u.G.. 2.3.....^v.......8.$...h......n..\0.).q....m.....>..t..|u}m#...D/.D..A.BN..;.).......C.'Uc.<...........~x<.M...n...Q.....s.Yk....c.o.n.....w.....k...q...F.(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):6082
                                                                  Entropy (8bit):5.025474702520765
                                                                  Encrypted:false
                                                                  SSDEEP:96:GRqUTRe+a6Q/+a6QABGy+a6l46+avlu+a6FU+a6Q6A:GAup7zGi2LV5A
                                                                  MD5:1CF89110AA50A34023FCA3E543A02ECF
                                                                  SHA1:CCE249FFF4FBE6ABD14C0B130742A533C54D84F9
                                                                  SHA-256:5F71AE58B98B4A9C639310DDC62AFDC9D55BB3443D67292A7655AABC09C55028
                                                                  SHA-512:93B16803A037E6CA479D1578A9B0954D063551356206110C9C9C0F2D76BA3EDD908EEEE1D93F80F6E369417120897B6B6799BF9625B9D2877A66957EA29B747D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://api.getkoala.com/web/projects/vercel
                                                                  Preview:{"profile_id":"7a761483-c22b-449e-8afa-648d7e771d23","last_modified":null,"qualification":{"account_score":null},"messages":[],"a":null,"availability":{"agents":[],"status":"not-available"},"calendars":[{"url":"https://calendly.com/d/dmq-mvm-vtr/vercel-demo?utm_source=koala\u0026utm_medium=compact_demo_widget\u0026koala_track=1\u0026month=2022-06\u0026utm_source=koala"}],"resources":[],"channel_settings":[{"channel":null,"min_score":null,"enabled":true},{"channel":"chat","min_score":null,"enabled":true},{"channel":"calendar","min_score":null,"enabled":true},{"channel":"resources","min_score":null,"enabled":false}],"widget_settings":{"position":"bottom-right","style":"compact","greeting":"Schedule a custom demo with a Vercel expert here!","cta_href":"https://calendly.com/d/5f2-8zf-786/vercel-introduction-call","background_color":"#FFFFFF","brand_color":"#ffffff","delay":"30","mode":"demo","support_dark_mode":true,"colors":{"regular":{"brand":"#ffffff","background":"#FFFFFF","font":"#000
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (37344)
                                                                  Category:downloaded
                                                                  Size (bytes):37658
                                                                  Entropy (8bit):5.351917376812502
                                                                  Encrypted:false
                                                                  SSDEEP:384:eFv8IJBKVbECJ5JTlbsnZWeuW7eijCi/7uJ96Dw9UAeUeyTp58eizGS:kUI3KVbHvNlbsnZ3jCoqr6s991eyFLiV
                                                                  MD5:B2F3550467558B87B56CA15E76576E54
                                                                  SHA1:FC5A481053DAA5F5329475723C1C166FF0971439
                                                                  SHA-256:753D3A57C89FE0F460EEA58E3F5BB7D05949B9A12BACE0025B55654E3F108024
                                                                  SHA-512:07F749AA1E0B9EA5ACD3D73F240C40F0A955E1152CD3AF157C6BC614313E4B53134AF87E29708AA7EB00A3EE0C3448DF8528658335470261ED9A950990C089B9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/42615-96ab92b1b1257636.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c3ef6d23-ba2d-5189-8b59-229ddd22b428")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42615],{327400:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},352098:function(e,t,n){"use strict";n.d(t,{F:function(){return o},e:function(){return i}});var r=n(580206);function o(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function i(...e){return r.useCallback(o(...e),e)}},970606:function(e,t,n){"use strict";n.d(t,{b:function(){return i},k:function(){return o}});var r=n(580206);function o(e,t){let n=r.createContext(t);function o(e){let{children:t,...o}=e,i=r.useMemo(()=>o,Object
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (20177)
                                                                  Category:downloaded
                                                                  Size (bytes):20504
                                                                  Entropy (8bit):5.427144927305652
                                                                  Encrypted:false
                                                                  SSDEEP:384:ZK+RsPYAl9mxq56p45f2ycW01DJBVYKcivw1:ZxaYAl0xbpCX0UuI1
                                                                  MD5:4B2DACD8084F5DD36DC1EE9C45D07685
                                                                  SHA1:C1B17A3EC80CCCA229073C1A88CB8E2183357426
                                                                  SHA-256:69C5F4CF5629A5CF3B2488D41912535DC291BC7090FB356DB26CEF54A25B2F01
                                                                  SHA-512:FC21B3550E04B22BEA639024AC284DA61F68D9C50AF657472D3B57E09FB78FEEC14F279FDD8930DBA8E56D5988DB604ADE206828E721FDA59C28B9E24D5D6D13
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/38446-9515318540387f7a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3ee58aea-d9c6-5568-9d3a-10c4adb619a4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38446],{393171:function(n,t,e){e.d(t,{s:function(){return o}});var r=e(560195);function o(){return(0,r.useSearchParams)()}e(580206)},780855:function(n,t,e){e.d(t,{$n:function(){return n6},AQ:function(){return C},Aw:function(){return nz},Ax:function(){return L},BG:function(){return n8},Bh:function(){return ng},Bv:function(){return nc},CZ:function(){return a},Co:function(){return to},EY:function(){return o},EZ:function(){return n2},Ew:function(){return nu},Fi:function(){return n5},G2:function(){return k},G7:function(){return j},H6:function(){return nE},HE:function(){return nL},HJ:function(){return nr},HS:function(){return te},IS:function(){return nj},Ic:functi
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (14510)
                                                                  Category:downloaded
                                                                  Size (bytes):14826
                                                                  Entropy (8bit):5.493367320695615
                                                                  Encrypted:false
                                                                  SSDEEP:192:wWh/m/Kem2K7ZW407NwE6A/egzKD8iLScQXoXE4YmN67DRWFgNf:wWcmFWDXlzKAOVQ4vPVFg9
                                                                  MD5:34E70E66B5126A2141FD073594E3EDF3
                                                                  SHA1:AF298C56E74FE166D2B11AD8042BD54CB2E83B7F
                                                                  SHA-256:3EB94616432FF9530CB7EB067D2524BDFD4E2E6DB1CDD29F223B3B4A97F80035
                                                                  SHA-512:A2AE2032703CE8CE075E1E6C01FB40D0E1418ED10602EC67019F1434B926E3AB6B766F0AD2B3899EE854BD5364425B4565FA47D1BB42277924A087D94CC36A18
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/layout-60760de1af4fe264.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d6aa1a99-2281-5927-80f4-5de4b1906407")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42667,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},568888:function(e,n,t){Promise.resolve().then(t.bind(t,588055)),Promise.resolve().then(t.t.bind(t,475826,23)),Pro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 640 x 355, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):53626
                                                                  Entropy (8bit):7.991470309362302
                                                                  Encrypted:true
                                                                  SSDEEP:768:JvVii+4q466OaMMIPWl4yzo7BU8V97wJwCONLRT/NLcLSfGmzBUdZl+vhmgdduXf:LtOh5POvZ8D2cLlN76lATuX6y
                                                                  MD5:4898B253CD3B6D6B06089FCAACCA47E1
                                                                  SHA1:421544F102FDBEEFB2220D87990F1BD91C0ED33A
                                                                  SHA-256:115BC1230C1FE321D34D7F434BE1A8E27E4D3EA0DAFF2D6F6BA0460799FDA35B
                                                                  SHA-512:A0825890D7C61049297532A430026877D0E1FB177750F12B4989B6DB942C3A1D99CF3456C726D7A96E571690D95664B8A9FE9981D22D6B32065E88FD2561222E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.......c.....".-.....sRGB....... .IDATx^...]Ey?~..]...$.".,aU\[."v.....V.U..........J..Eqi...Z.*b....%.........}y...9.,.<3s.{..y.w....3..3.9g..<3gNr.k..........2............IDDDDDDD...L"""""""..h.".GDDDDD.w4k..#""""".;.".......1@$.......1@$.......1@$.......1@$.......1@$.......1@$.......1@..+"""""b..w..........""""""..q.8"""""b...8"""""b...8"""""b...8"""""b...8"""""b...8"""""b..7.......D.8"""""b...8"""""b..%I.LDDDDDDD..-.......1@$.......1@$.......1@$.......1@|.8"""""b..-.......1@$.......1@$.......1@$.......1@..+"""""b..-.......1@$.......1@.L ""b. M.i.,JD.$C.#"b..$...4.%..#"&....q....9&...b.&j...8.(ADD..B...8..........8""bB#Z....ydVDrcb..".e....[......F;8"br ..G.?tA.cB.y..Vi...:...pB.B.X.?""b..9~....J...@G...]fD*.%....+X..:...tMF.f.DDD...t.=.P.N.SK.F....4...4M;..z.n';....X.P......fj.....hr.6NDD.d..n.......`d.q.4.i....So4&.[6.J....,.+7..'""b..p..og....2l,..n....K....z..k.z.Q..pG..d.....V6:#aGD.s..EXi.VOjC.C.u....g.4m6.....V.>.....^\..sp.1..}Nd.BD.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):429478
                                                                  Entropy (8bit):5.624625372369723
                                                                  Encrypted:false
                                                                  SSDEEP:6144:P9KXzT1x/1CW4NUscIDzqp4UpsLtqQe3LM8:P9KXzT1x/1CW4NUscIDzqp4UpsLtqQg
                                                                  MD5:58DEB02283F60FC8A867FD9FDAF00F74
                                                                  SHA1:0C56C896EB7B432BB991B4DAFC482FAB5DB83C8F
                                                                  SHA-256:D86C41CC730A285BC7E47966B039529C3CAED685BE60C1C9B3354F8977E2D533
                                                                  SHA-512:2493DBC9DF834B6699331CEB0965507E297C982381BC03EC103743463F598AF8F62A22478C2C40975EFC37FA43D681372424E50C65462D9AF59A5464618AAC31
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/incremental-static-regeneration?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44246)
                                                                  Category:dropped
                                                                  Size (bytes):792986
                                                                  Entropy (8bit):5.682160983585058
                                                                  Encrypted:false
                                                                  SSDEEP:3072:BcoPftl0rO9ulPkd1LLMqK5RxB05fwSiymO4RRPrzWtdo4RRPrgWtdCSl5U8zIcB:B71Eqid0IOCPrPCPr7us
                                                                  MD5:5FCA96063AB4A228738B7E330D806CBE
                                                                  SHA1:27D26BD872028D6C205D9893F4B457235557484C
                                                                  SHA-256:1443AB66FE24818C7E7E293949243233935CD7BB215C902E2DD6B5096319A6EE
                                                                  SHA-512:EDC95FF7434B7BF15BABD06FFDF3A46862077538BCD7CB0478FF659EA8EA8C70C8BD1A08483EBA78582FB38726C00127A0E63235AC798659D37B465D5631E308
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):3425
                                                                  Entropy (8bit):7.923389336470232
                                                                  Encrypted:false
                                                                  SSDEEP:96:edgRXodhlSOI5IlcJRf5seFLnCvKrqcOUjlUfoOlt:kg1odhIxayJR1LOKrg4CJt
                                                                  MD5:7E45170EF89A98E4B670E6F7185CE163
                                                                  SHA1:4312B1ACCB8229D8C25AA455E2AAE6520FD6996A
                                                                  SHA-256:4EE1E1C1515B0EFA4ECC647601EB560C299900136C5725A1E0A3FD36F258FBA0
                                                                  SHA-512:C572F2322651245EACC1D8D9210E4349DE884D9DBA6FADA4DB5781D601FA4912D23A4D19C121B18F7DBD8961FDE85B68DA23E90B23AA1A513AAE73AA657C8036
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXGeX.o\W.?..f..x..c.I.6$iK..J...<V..!.R^.7P...H .@ U .'.R.........I..KV.v..yf.r..}.w.....{...........sf.?k...Yk...h......aq:L..c..?...s..@.6..8L.V..!..".8J......;1.6...,.,...q7..-...|..N.IQ..@..K..X.....m.1...R,...gp...i.e.e...@.).O..M)..?@..q....;s....x.E.q..DF5...%$-@`.7.3n.(...x...V.z......9vk.<......3...e........<.x.1...4..A.qC.PS.(.......)kITa..8g..M.c.<i.2..J3..Z!..H..[.$....C..0.".............nc.p.....1..s.S.FZ..F!..d).....0.D....A.t@.....6...P.....r..a....}9Q...,.,5...........`".P........e...@.\N.0+...|.C\.&846(f..?h.....G...".E~...{....rl....c.8..h..ax.....*..I.$j...=|.;......6N.V...z=...>|...|.R%k..0.#......x.#... ...Y..P.R.sN...(>|.{....}...k+.fya-(..NY.pne~~....GT..3%t..'...E.D!...M..a...b.?.....7....K.K..j.Ti.......<.8...SO.;........E...u>.....q...FO....q.qkL..l../.4.n. .*5.F"..iGfC........c..&.(.o...37..H.F..P&\..i.\.6V!.Q+j.V.=..IYvd..S#p.~$._...K...S.tP....9...4.'.1r.2...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (41615)
                                                                  Category:downloaded
                                                                  Size (bytes):41942
                                                                  Entropy (8bit):5.31951472228672
                                                                  Encrypted:false
                                                                  SSDEEP:768:6BRwgj/IbzFFEeHQiIB8aLoKRzRHGojhVZx:Jgj/IvFFEeb3jK6oVVD
                                                                  MD5:5DE8E5C9FF3C18A8EF248B303EE7B525
                                                                  SHA1:201660979F4FB5931EBC8E4CF0C33872251F6B89
                                                                  SHA-256:72B136691D30248F859ECD699F529F214FC173376E8C4F0295CD6740E6A130F9
                                                                  SHA-512:9C9205D49D517A88129945089957E0DA4A2B8A84A1724A83A43A00322965CB212C42E148F9A8EDB2672C48BF19F441A50AF472B98BB1B1B9D6C48AAD94747015
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="094e464f-b6bc-5b77-9061-602410242219")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31393],{546760:function(t,e,n){n.d(e,{y:function(){return O}});var r=n(133582);let i=(t,e,n)=>(((1-3*n+3*e)*t+(3*n-6*e))*t+3*e)*t;function s(t,e,n,s){if(t===e&&n===s)return r.Z;let o=e=>(function(t,e,n,r,s){let o,a;let u=0;do(o=i(a=e+(n-e)/2,r,s)-t)>0?n=a:e=a;while(Math.abs(o)>1e-7&&++u<12);return a})(e,0,1,t,n);return t=>0===t||1===t?t:i(o(t),e,s)}let o=s(.42,0,1,1),a=s(0,0,.58,1),u=s(.42,0,.58,1);var l=n(922),c=n(531861),h=n(695985),d=n(215788),f=n(443842);let p=s(.33,1.53,.69,.99),m=(0,f.M)(p),v=(0,d.o)(m),g={linear:r.Z,easeIn:o,easeInOut:u,easeOut:a,circIn:h.Z7,circInOut:h.X7,circOut:h.Bn,backIn:m,backInOut:v,backOut:p,anticipate:t=>(t*=2)<1?.5*m(t):.5*(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44455)
                                                                  Category:dropped
                                                                  Size (bytes):438616
                                                                  Entropy (8bit):5.7501837112596474
                                                                  Encrypted:false
                                                                  SSDEEP:3072:y0oP6Il0LO9ulPkd1n7wg1Kwuu5YPSl5U8zIcT6vZm3MBMm2xpHrIDJW8S:yz1DYKuc
                                                                  MD5:8A195B789DA48198090841AA493748F9
                                                                  SHA1:7FF25E13C5AF5F11CD47865FCD615DF4F46A37A5
                                                                  SHA-256:A3CB8958655A6A8AB859F72F233D7FC225D6B6606AC36AB42B30DA1013D46001
                                                                  SHA-512:00C2E980F42F15C417020BADE8A3609B83FB88820599BF5659852ACD5EF6C3F4DD10BC74B773A6DF2DF040B07636DBA5BED875B8CAC5C27FC002FC5F01A5BCE5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12756)
                                                                  Category:downloaded
                                                                  Size (bytes):13070
                                                                  Entropy (8bit):5.523611964247239
                                                                  Encrypted:false
                                                                  SSDEEP:384:3XkmTlyjrL6cjiJwrs2csMaceV8fixqTZt1dAQMNqyBAGECgwosYeYvAlvZzLZY:3XkmTlyjrL6cjiJwrs2csMaceV8fixqf
                                                                  MD5:2A5C644CE2C2F3C3BAFCC0F64187790A
                                                                  SHA1:D649EF1AE730317A0A1ECBB5952EB3F49A1333F5
                                                                  SHA-256:69158C8232B531E8E15ED95671FDE650E60BB28A9EF7426CD99DCCA1481CA4FD
                                                                  SHA-512:0A4A2FDF083AD2496789A2781F5EF6E6B2F8C68A0FA9D564DD6EA5F23867B23A6C88AD97792868CD40DE77B6A818538C2AF4983A2C49EA986F94CA20DC3B18B7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/vercel-platform/page-ea80dd95564199d1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f03ad9b-9ef7-59b5-9a14-4d90ff27fb09")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80370,18955,34235,72741,25332,41118,84383,48680,45604,17523,73607,49926,52833,28682,28603,26632,95143,78420,83125,28600,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},446897:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):295121
                                                                  Entropy (8bit):5.690484051663924
                                                                  Encrypted:false
                                                                  SSDEEP:6144:wBmbAsQFL32SEpYg49wWtVU0T4xpW0VxMMf:wBmbAsQFL32SEpYg49wWtVU0T4xpW0VL
                                                                  MD5:539CAE50AA88EDCA6C0334DFFEC875B9
                                                                  SHA1:76926119B9BE07504A857011DAA08936C00A37AC
                                                                  SHA-256:F502B878F72B017D1CC0D4BC88132E3E38805B9472813D6F04D7750C24C0662A
                                                                  SHA-512:9038B61FC08E5E69865D6BCAF88760F7AF719E770D3F66A79CFB37B0259FCCEB6BD5A03B51E9BC7CE36D2B17C6433EBAA60897D63817BFFA1FC7045A2388AE5C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/saml?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32415)
                                                                  Category:downloaded
                                                                  Size (bytes):47134
                                                                  Entropy (8bit):5.348829003583123
                                                                  Encrypted:false
                                                                  SSDEEP:768:7z3CyHAaU+/JVgcfDkfDg+Di4kcFhtS0A:7z3CygaFOu4XFhtSj
                                                                  MD5:1587C9B48353C0722FAC17F47E9A4FFA
                                                                  SHA1:C34777183BC8754E61370438F710FB9B38D06880
                                                                  SHA-256:E53A4A8001FC408B6F9C600C3B5C1DEA8F0BEC959390E47AFA0A137E564C61DA
                                                                  SHA-512:A41FC2C9C46F01CE432D6BB8BEED0420CDB45995471F604AE94B4C3976EF630935BECA39ED506A1F07242850547F3D6B5DEAB8E26D71440EA24DE3DEFA4556F5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/2239-8ef2634b7e66cfe5.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="76f43cfe-fb05-5b02-967a-dcbb2e31f7d0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2239,64909,88129],{434248:function(e,t,n){"use strict";n.d(t,{U:function(){return s}});var r=n(982590),o=n(187711),i=n(937803);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function s(e,t){let n,{elementType:u="button",isDisabled:s,onPress:a,onPressStart:c,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:h,href:m,target:v,rel:y,type:g="button"}=e;n="button"===u?{type:g,disabled:s}:{role:"button",tabIndex:s?void 0:0,href:"a"===u&&s?void 0:m,target:"a"===u?v:void 0,type:"input"===u?g:void 0,disabled:"input"===u?s:void 0,"aria-disabled":s&&"input"!==u?s:void 0,rel:"a"===u?y:void 0};let{pressProp
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/new?_rsc=rrndy
                                                                  Preview:{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5721)
                                                                  Category:downloaded
                                                                  Size (bytes):261572
                                                                  Entropy (8bit):5.663570369819345
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Pa2SXtUmpdD39A3FOtAYXagJYVtq8CJTX0TMueuMz:Pa2SXtUmpdD39A3FOWYXagJYVtq8CJTP
                                                                  MD5:4A1EE69F8E13B696263BCC483D53FF2C
                                                                  SHA1:CFE5CC4B8C714825FE4358B5EFD7D945C00C5A6B
                                                                  SHA-256:31682E947C9BBCC09597CDFE2F57082E1475F0924B2D105B34C2ED4B2E14CF98
                                                                  SHA-512:FE16FDA1BDD68C145DB16DFDF19977829D81D504824AE2A0C8FDADBD484F5E5A19169B555D50E0B350C5D68577C6F4F6E8D5E154719BC4E1DE08E209B82C0B75
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/help?_rsc=qa5lm
                                                                  Preview:2:I[477438,["47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","19090","static/chunks/19090-5fc795351ba489d1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","1425","static/chunks/1425-b7ab337d
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (44286)
                                                                  Category:downloaded
                                                                  Size (bytes):44662
                                                                  Entropy (8bit):5.436137911526438
                                                                  Encrypted:false
                                                                  SSDEEP:384:kM3P2b8RsD+cpeOGUEoLwkpjFizT5sFcdQOoDt7wdww69Wq7HG9cNa+HDmLu5R53:kM/Y4sJeOGlCxwsJTaEG4C/HpAwFMf
                                                                  MD5:A158D6730698F0995FF0C5FA97A21CBA
                                                                  SHA1:6896FCA3B9DB9959159E5DE214C85225E4C43E38
                                                                  SHA-256:5E7BFF8D5805C2E301D3DCE219782A0FE15E98E643E6F9F02D4BF9E7DA1456A8
                                                                  SHA-512:B572738D8D4A8AEE4BB07EA2399644B0C411A7E7483A54631FA24FA7A73EF86ABCD53F60EF0518F83520AEB03B038D69EE4486A75EB5BBFA383E709BE8508AC7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/17957-4528638ae7533062.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4c485459-63ca-5681-b5e4-bc0fd49bf596")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17957,36528,85016,21832,84427,97625,22819,7012,84656,21867,83462,6454,84696,22678],{327400:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},879677:function(e,t,n){"use strict";n.d(t,{B:function(){return c}});var r=n(685683),o=n(352098),i=n(970606),a=n(580206);function c(e){let t=e+"CollectionProvider",[n,c]=(0,i.b)(t),[u,s]=n(t,{collectionRef:{current:null},itemMap:new Map}),l=e+"CollectionSlot",f=a.forwardRef((e,t)=>{let{scope:n,children:i}=e,c=s(l,n),u=(0,o.e)(t,c.collectionRef);return a.createElement(r.g7,{ref:u},i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4086)
                                                                  Category:downloaded
                                                                  Size (bytes):4400
                                                                  Entropy (8bit):5.34223007914362
                                                                  Encrypted:false
                                                                  SSDEEP:48:JWkEbRNSbwO8undprIUodFAOk9CtCZv4ftQkKrsjfsxOst6OAOKOxiNAEUzi2Bso:QT48ugv7AR3/5I4BsMQk
                                                                  MD5:47B786AA9751E40FEBF126A1A9F61613
                                                                  SHA1:AC2777A87094DC2B85CEA047026AEA59B79A849A
                                                                  SHA-256:2A274668CA4E23794ACDBF9053AD0FF655539F8699F9B08710C6527089220549
                                                                  SHA-512:BE8797500ED91A7F79B9699358A02416804DF496D68D28E17B0688D455F816E5B5D1A28CA1BB20004F80E535AD115642F25B62F18D01F4B6875142377BB99B6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/observability/otel-overview/page-7e83c1da5c3eaba9.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a7846159-f848-52b3-b625-03bf971bfb6c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30352,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},645496:function(e,i,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5628)
                                                                  Category:downloaded
                                                                  Size (bytes):5942
                                                                  Entropy (8bit):5.356336574373956
                                                                  Encrypted:false
                                                                  SSDEEP:96:Q88ugfkeomYcZtlyjrL65WScDQNjiJcVw2HsMY8fcjirsdxqTaeT1t1dAQZaOct4:qHkeomYcZtlyjrL65WScDQNjiJcVw2Hf
                                                                  MD5:E6D06516430DD3AF9ACD07949329F61B
                                                                  SHA1:0ABB53D55F035244E10F11B23DB9DA7DE26E8C47
                                                                  SHA-256:CA605BAAB1C7CBB2E52FAC163549309C67A8244987F23EE4FC134C1F14665ADB
                                                                  SHA-512:33D55B3D072C44A3AECB9992A09DD7EE4D30B9D1E5F3F611A8B590244DEC6AB879C64D07F2ACB075BE20F00B6A1A7B2CF77AE6DDA887DF32BE401F1BF1465FC0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/storage/vercel-postgres/page-afa1c6305922a7cc.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="285fc499-63cf-5146-b45e-fab591dbed54")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[25869,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},440963:function(e,n,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):457552
                                                                  Entropy (8bit):5.625768385794674
                                                                  Encrypted:false
                                                                  SSDEEP:6144:b4D6f+O1gGXV25YGpCC/6UhUllfZwOLrGhEnc:b4D6f+OOGXV25YGpCC/6UhUllfcEc
                                                                  MD5:FD92C0E3DD960CA87F5C6A2F225A1347
                                                                  SHA1:9B6A1825918AAABBDF9099015C6251656851BE43
                                                                  SHA-256:4F9F1FC2B2A89932E256D3D610529AD7CA556BB8F163EE9E8B44F1A99B628AE3
                                                                  SHA-512:340BC67530CCA3EBC6FD29326C6B15DF94F9BFB8454DB4FFB69DA3D9C694427F95A6FD30DAF8F423B5BEA9A75D9E1483D6CEBF0BC488B6352813B8890838F408
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/solutions/composable-commerce?_rsc=rrndy
                                                                  Preview:3:I[533107,[],""].5:I[10111,[],""].6:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41523)
                                                                  Category:dropped
                                                                  Size (bytes):256289
                                                                  Entropy (8bit):5.44205537910066
                                                                  Encrypted:false
                                                                  SSDEEP:3072:mP1CWwJ9+A1h5GwYs2hBb6dmHx07rmw6o/rAzL+VK:o1CWw+Mh5GwYs2eyL
                                                                  MD5:DBBB33B1FE4CC68AA689DA331CF575FD
                                                                  SHA1:A234FCC80832A814BD7C1A48925E3DA7661C3860
                                                                  SHA-256:DBF8DF8A9813C7DE299ED8E07B3F0BB1EEC46A8E1211E4C9268EFE5DDFD09EFA
                                                                  SHA-512:B3368BDFEAEDDE26DB1980C40EC57CEFB3604B0D918A41727BF0F057657327D46F5BBFBDBD00C639903921FF176B6EA071761742CE06C642ECC35E9CB42EB320
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Blog . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/blog" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Blog . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/blog" property="og:url"/><meta name="next-head" content="1"/><meta content="Blog posts from the Vercel team and community. Discover the latest in web development." name="description"/><meta name="next-head" content="1"/><meta content="Blog posts from the Vercel team and community. Discover the latest in web development." property="og:descripti
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2736)
                                                                  Category:downloaded
                                                                  Size (bytes):2784
                                                                  Entropy (8bit):5.164404433367788
                                                                  Encrypted:false
                                                                  SSDEEP:48:moKuUiIUuuYuels47JLs3Zgd1UJsVtLC9G3yhT1d3n3s5:moKuOruO71osVKzdX3s5
                                                                  MD5:443C45EBC697347E76AEEE7EF9A238D3
                                                                  SHA1:4ABD200F771133EFF97DA2EED295FA785EA7160A
                                                                  SHA-256:6CBEDB836F6526E6C783FFAFFA51907FC178B74D9BB0F744E62BFFF60FA66C7B
                                                                  SHA-512:6680BE6646B19C536D92868D6AD52EA8485EF06F39466A11F3DC02F3DC6A1DABB220FEE3069F6B6422B8E1F672D2915578E7367C71CE58C4EC22E9707195D061
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/9d9985f26d84af52.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.header_settings__2ktl0 .header_title__2ykLx{font-size:12px}.header_wrapper__u5Opu{position:sticky;top:0;display:flex;justify-content:center;width:100%;max-width:100%;z-index:101;background:var(--geist-background);min-height:var(--header-height);transition:box-shadow .1s ease 0s,background-color .1s ease 0s;box-shadow:var(--header-border-bottom)}.header_bannerIsSticky__I1d6J:not(.header_not_sticky___SMB2){top:var(--banner-height)}.header_wrapper__u5Opu.header_noBorder__NhgIY{box-shadow:none;transition:box-shadow .2s ease 0s,background-color .2s ease 0s}.header_wrapper__u5Opu.header_noBorder__NhgIY.header_showBorderOnScroll__2eJmY{box-shadow:var(--header-border-bottom);transition:box-shadow .2s ease 0s,background-color .2s ease 0s}.header_not_sticky___SMB2{position:relative;top:0}.header_header__dGL52{width:var(--full);margin:auto;padding-left:var(--geist-page-margin);padding-right:var(--geist-page-margin)}.header_minimal__dkQ9s{justify-content:space-between}.header_header__dGL52.header
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5784)
                                                                  Category:downloaded
                                                                  Size (bytes):329870
                                                                  Entropy (8bit):5.5867768402004465
                                                                  Encrypted:false
                                                                  SSDEEP:6144:sphydt8Id3i3Tzqv9m0P14B2YLfIM37ABgg:sphydt8Id3i3Tzqv9m0P14B2YLfB7A6g
                                                                  MD5:B872059DA2C485C50AE8D0BF60C3E11A
                                                                  SHA1:C7238E13A15666748AC74FA896A04A017271714C
                                                                  SHA-256:8D507AF63AFECD5F965670CD305676288FED9EE67F547FC5BA3EDFE67878B3D4
                                                                  SHA-512:48B42BD72DE28A267D54850B9E03C72AC95120DBA2026CAAB26B5B15B03864D46B21544DA376959794673B7F4212B2502AFAA25EACF9F79AC0077F3A32BDED97
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/guides?_rsc=qa5lm
                                                                  Preview:3:I[267285,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6943)
                                                                  Category:downloaded
                                                                  Size (bytes):7257
                                                                  Entropy (8bit):5.471915166121742
                                                                  Encrypted:false
                                                                  SSDEEP:96:QQP8ugHz14RVm73yagPg88nSwB6256DWvKJmba6yvmRJ7p:BkPp4rmrnGg6PDHSalE7p
                                                                  MD5:FAE70E49A765E8CCB8BD36434DAC419C
                                                                  SHA1:6CDBA279054287075B742D40FC20C3B173D0EDA0
                                                                  SHA-256:B48B225DF2DC2BA60AD9E69934C7FFA15313C9ACDA367408AE61E8A6AEFCE571
                                                                  SHA-512:8F1741C3A789842834B2F5BAAA7EA57E2C60F0E08ECB7E543FF74E3C486C22CA1AA75FF9AD57BCDB5521E5FD2D62D5D6CCB74A032B41AC418924FFD1D854F9C6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/security/access-control/page-a9637775ccb49643.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9cfe240a-a59f-5f94-8997-bfd7e283fa58")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29686,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},147197:function(e,n,s){Promise.resolve().then(s.bind(s,753615)),Promise.resolve().then(s.bind(s,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (27305)
                                                                  Category:downloaded
                                                                  Size (bytes):27619
                                                                  Entropy (8bit):5.429245813166705
                                                                  Encrypted:false
                                                                  SSDEEP:768:ckomZlyjrL6cjiJVwrs2sMacceH8fixqTTt1dAQbihCdfKaaRfwflZq6+iHBvmG:ckomZlyjrL6cjiJVwrs2sMacceH8fixO
                                                                  MD5:D34EE524B938A7A4A7DE55A00F01F926
                                                                  SHA1:08331ED1BC30068E2935FC3922E5E458770D9BD3
                                                                  SHA-256:9808901A8D3907E2977FDA9098216EE571C9DEC9F87CD54268AAC2B7506B366A
                                                                  SHA-512:A95EFCF0DA5F2A8DF8A028D840DED855D034FBA479AA63F8520681BBF8FC1898D1FD4A1116DF9C1C5D6223BD29DDD2E322A30210F4E53521D02B8E6D00C5C4FA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/67176-c2196395144eb6d3.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1d90973b-fdc5-5cc0-bbb7-700e6fcd682b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67176],{952425:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,398755)),Promise.resolve().then(r.bind(r,915301)),Promise.resolve().then(r.t.bind(r,264623,23)),Promise.resolve().then(r.bind(r,410403)),Promise.resolve().then(r.bind(r,820838)),Promise.resolve().then(r.bind(r,989466)),Promise.resolve().then(r.bind(r,401942)),Promise.resolve().then(r.bind(r,582481)),Promise.resolve().then(r.bind(r,935835)),Promise.resolve().then(r.bind(r,594164)),Promise.resolve().then(r.bind(r,684217)),Promise.resolve().then(r.bind(r,485783)),Promise.resolve().then(r.bind(r,793641)),Promise.resolve().then(r.t.bind(r,72785,23)),Promise.resolve().then(r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):5293
                                                                  Entropy (8bit):7.935499071887786
                                                                  Encrypted:false
                                                                  SSDEEP:96:RUVw/7Bmc06MVsExlcA2w9Xxe7gBZNFSHBYZE/3u8Duy61kOn4M:Rnwc0ywTugBPUYZc3K//
                                                                  MD5:B30D3CD2F87818122102CDE523A57FCB
                                                                  SHA1:9B6FCB0C21CB49253E281B2FA50FB039CF82E714
                                                                  SHA-256:924F783F7EE4280B1604E1CEF1299920D50601F84C7403563C435356942EBBB2
                                                                  SHA-512:0DAE9CF959ED74E2DADEE396232C7C0A854791B978E25B599C165AEB6E1045AE450B9B76341D5788A1762CAB268018153EE980F14E4E3F856F2ABE15089421A7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=m0rgane&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........gIDATXGeyI.dGz].q.3.X..9u.[m.4....4.O0,..m........Zie/l..Z.<.Rw...d.H.5W..^.w.1.....w..E"n|....9_$.......z.0\|.].....o.?.....;J.ge.v..........G. j.....g...8...G..y.......6.V.X!.........Nt..o...O....W...oc.nl.c@m..D..g..P. ..bHu.R[X.a;..P.i.`...k.|.(..#D(......u-.m.8....T.G/N......'..^..w.......lr.`].)$%.B..u.....!1.F...A...1...^]@L..<`..6..b.(..:.)...!bB.........=q..w.....h`.$.l..^.%..R.!..B`!p.......XSn.....y..u....s.....C.(v.*.h...Y..5.Je.........l.j........X.M%-..:..E_=...<.5.Un.Lp..l.....Ck%.|?._.M.pT*.o.q.#..F.#. ..9C.R.pF......HU9.....ow.w......[aY.......R..B/.,x...|...._s[{ql,.C_f3..x....R.Y..g.[..k..H6...8k.6..Zk.qX.u..m].......(."."........9..O.6.4..}...eL....?..z....q...:..u.8P.....`..N.l..Ra....Q..J.h.....c).....H..*#...N..Y.^..i...]...@.id[+..k.#..r.'.~.??...w..sF.2.&t...?..]...UO+.. .;....J@.Z.7M..2.}..QZ.n.k.....RN..l...A...........H.C.E+hQ.[.......w.h[.......&.........SQ...no..N...%H.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65264)
                                                                  Category:downloaded
                                                                  Size (bytes):65993
                                                                  Entropy (8bit):5.1057414489500825
                                                                  Encrypted:false
                                                                  SSDEEP:1536:1ItZGKfiAs4AcgwMeuqkXp+hmUN7odiOi82WZN5GFwSs3UenF0:WtZxiAs4AcgwMeuqkYhmUN7odiOi822c
                                                                  MD5:7A5C05C296099137D84063BB1AC49B3F
                                                                  SHA1:115B6D260D228097BA1A73708EDCF04DD4518684
                                                                  SHA-256:CD5E0DF5F0EEA9DEF610CF661C66CEBFC35275F6BC89F91839046C03D11E3F51
                                                                  SHA-512:9583F79029200425E6C02DBFD77B188AB2966EB449E5B9B11B67F026310544A5E2493A4AB71E6BCE52AE8D7975AC5B8323747AB1DC1B2E55432ECE807358916E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/78479-f8429b8b2b46f905.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c921f46b-c88a-5cf6-a163-e8f68439534a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78479],{410403:function(e,t,i){"use strict";i.d(t,{LastUpdated:function(){return d}});var o=i(22537),n=i(715900),r=i(560195),s=JSON.parse('[{"title":"@vercel/edge Reference","description":"Learn about the @vercel/edge package and its available helpers for use in Edge Functions and Edge Middleware.","lastEdited":"2023-03-02T08:15:34.000Z","filePath":"/docs/functions/edge-functions/vercel-edge-package"},{"title":"@vercel/og Reference","description":"This reference provides information on how the @vercel/og package works on Vercel.","lastEdited":"2023-03-03T15:37:37.000Z","filePath":"/docs/functions/edge-functions/og-image-generation/og-image-api"},{"title":"Accessing Build
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12009)
                                                                  Category:downloaded
                                                                  Size (bytes):12336
                                                                  Entropy (8bit):5.222651512686014
                                                                  Encrypted:false
                                                                  SSDEEP:192:Okcp3kcakctC+KKi/kcVMzDG+gviPia2SmYmWOoWG9qz8Cas0w6UsvcwCeStAr+r:EprgtC+KKiTVMP2ic7cmAE
                                                                  MD5:984C4D6CED85FE47932E00F07D43CC6A
                                                                  SHA1:6B5ABAC1CEA75E7883529B05DAEBCEC468052544
                                                                  SHA-256:98B0CD2F9A3CC1749D22D28CE640C5E553F80932AAC133A07E9B6343440AA6F9
                                                                  SHA-512:88203DFE4125722F636C6BC91E512280667E262262429C25D1BCAA7487125F7CAB68C76885690C14FA2E4B6D72271724F8E551D4D3EC08B1AF113BB9103E2354
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6a9c6d99-da33-5218-9a54-a7d8a0b106eb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[87763],{1147:function(t,n,e){e.d(n,{c:function(){return v}});var r=e(17504),o=function(t,n){var e="function"==typeof Symbol&&t[Symbol.iterator];if(!e)return t;var r,o,i=e.call(t),a=[];try{for(;(void 0===n||n-- >0)&&!(r=i.next()).done;)a.push(r.value)}catch(t){o={error:t}}finally{try{r&&!r.done&&(e=i.return)&&e.call(i)}finally{if(o)throw o.error}}return a},i=function(t,n,e){if(e||2==arguments.length)for(var r,o=0,i=n.length;o<i;o++)!r&&o in n||(r||(r=Array.prototype.slice.call(n,0,o)),r[o]=n[o]);return t.concat(r||Array.prototype.slice.call(n))},a=function(){function t(){}return t.prototype.active=function(){return r.I},t.prototype.with=function(t,n,e){for(va
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32236)
                                                                  Category:downloaded
                                                                  Size (bytes):32550
                                                                  Entropy (8bit):5.453339137245709
                                                                  Encrypted:false
                                                                  SSDEEP:768:SWdBl7YyDMivIIPLrJyyMDB0xZpD+5ZCer4:S0YteIIzN976r4
                                                                  MD5:199E7026E4A82F5EF67AA61B33023895
                                                                  SHA1:5673133A9C50756146A86D0802C3E2A0878B6ACE
                                                                  SHA-256:2A5F99BC231A8BAD94D6243F90B099F913A7DE282D8C30CA7A47EC75F1DFC3F4
                                                                  SHA-512:08EDD3B3C428C3259A77A9F72B87ACB05429D9032DE2834EC0A246B350F802FD2C7C5320CD7C40F1C03A5F0B8BA33A3E03AD6680D653C94666F868E343552A74
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/frameworks/page-1e2fcefdb50fa499.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eacb8cfe-cc1f-5069-95d6-cd6885148923")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66210,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},822062:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,900863)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (44042)
                                                                  Category:downloaded
                                                                  Size (bytes):44369
                                                                  Entropy (8bit):5.38284577003961
                                                                  Encrypted:false
                                                                  SSDEEP:768:mICO01pxM+3ysr86wCVsDdwDlhXmbPXn0aXsdhG6cK:z01g686vWdwDDgkatK
                                                                  MD5:56E971AF9113C13E328D5313E04E5A39
                                                                  SHA1:202D08F5796DF58B74C4BC45403E818FF40BAA33
                                                                  SHA-256:E56451663D7BE000E1561EA35DA3E50FCEF1D78ED1C6AD01DC7FC8611A5E2DCA
                                                                  SHA-512:676237F5E3924F610F0BE4D7ED61AD4618173EFA5F10BD7D2E73D05D9D3FC35D5A207886A7DB485F6A22279B3FA93B85F41224F24542A42CFFE372F61B18073A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/48608-9ee2818828f6ed17.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5597ed8-541e-5822-99e9-d2ba3c818ee5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[48608],{907114:function(e,t,n){n.d(t,{He:function(){return l},Ld:function(){return S},eC:function(){return h},f3:function(){return u},iG:function(){return c},rS:function(){return p},sb:function(){return y},ys:function(){return o}});var i=n(897097),r=n(580206);let s=Symbol.for("Animated:node"),a=e=>!!e&&e[s]===e,o=e=>e&&e[s],u=(e,t)=>(0,i.dE)(e,s,t),l=e=>e&&e[s]&&e[s].getPayload();class d{constructor(){this.payload=void 0,u(this,this)}getPayload(){return this.payload||[]}}class c extends d{constructor(e){super(),this.done=!0,this.elapsedTime=void 0,this.lastPosition=void 0,this.lastVelocity=void 0,this.v0=void 0,this.durationProgress=0,this._value=e,i.is.num(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5721)
                                                                  Category:downloaded
                                                                  Size (bytes):261572
                                                                  Entropy (8bit):5.663570369819345
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Pa2SXtUmpdD39A3FOtAYXagJYVtq8CJTX0TMueuMz:Pa2SXtUmpdD39A3FOWYXagJYVtq8CJTP
                                                                  MD5:4A1EE69F8E13B696263BCC483D53FF2C
                                                                  SHA1:CFE5CC4B8C714825FE4358B5EFD7D945C00C5A6B
                                                                  SHA-256:31682E947C9BBCC09597CDFE2F57082E1475F0924B2D105B34C2ED4B2E14CF98
                                                                  SHA-512:FE16FDA1BDD68C145DB16DFDF19977829D81D504824AE2A0C8FDADBD484F5E5A19169B555D50E0B350C5D68577C6F4F6E8D5E154719BC4E1DE08E209B82C0B75
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/help?_rsc=c19ld
                                                                  Preview:2:I[477438,["47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","19090","static/chunks/19090-5fc795351ba489d1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","1425","static/chunks/1425-b7ab337d
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):78573
                                                                  Entropy (8bit):5.207624643696755
                                                                  Encrypted:false
                                                                  SSDEEP:1536:VhMl/vSwr1JdrzQ8lvBtJItXMex0A9/Zn4n2HNbgbPaZp5jXeX2mWKMA:4l/vSwr1JdttutnhnVr5jOX2mWhA
                                                                  MD5:FEC9EF913DCD642CF4E9A94CC3C00C2A
                                                                  SHA1:78CC28E81005870FBCC92ACD7147E7A0315E94A8
                                                                  SHA-256:BFFF4A30CF47A51B49F8CE72793C7FD946516C8BAA2E423BB9210329D5186906
                                                                  SHA-512:5133866AAECF7DBCA2C6E85D01CF9D038AB703BD650FECD8025C9B3EF34F7349B95A7A8D096E96511ECF0D886DD7205A4F923CB4FED6F4CA411C182094316674
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/e8cd966a1bf21e4e.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.scene-placeholder_placeholder__j_pvP{--shine-percent:10%;--shine-loop-length:2.3s;--shine-ease-fn:cubic-bezier(0.6,0.25,0.3,1);position:relative;pointer-events:none;display:flex;justify-content:center;align-items:center;height:100%;transition:opacity 2s ease;filter:blur(50px)}.scene-placeholder_placeholderWrapper__kI4l_{position:relative;height:100%;aspect-ratio:1/1;pointer-events:none}.scene-placeholder_placeholder__j_pvP:after{content:"";position:absolute;inset:0;border-radius:100%;transform:scaleX(-1);background:linear-gradient(130deg,transparent calc(50% - var(--shine-percent)),hsla(0,0%,100%,.1) 50%,transparent calc(50% + var(--shine-percent)));background-size:200% 200%;animation:scene-placeholder_shine__FUpaz var(--shine-loop-length) var(--shine-ease-fn) infinite}.scene-placeholder_placeholderLoaded__WTCK1{opacity:0!important}@keyframes scene-placeholder_shine__FUpaz{0%{background-position:0 0;opacity:0}20%{opacity:1}80%{opacity:1}to{opacity:0;background-position:100% 100%}}.fad
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33025)
                                                                  Category:dropped
                                                                  Size (bytes):815729
                                                                  Entropy (8bit):5.693646335191874
                                                                  Encrypted:false
                                                                  SSDEEP:3072:2RDPr0ETgIoJ7QJHrHWmzRtWmZRrHWm9brHWmNlrHWmdrHWmlrHWmuGrHWmPwViy:2RgIoNQTwVhF
                                                                  MD5:6E6A8AF97FEFE170AA19CC1D7C91408E
                                                                  SHA1:F602DBD9CF01D448E3C60E230A8684AA06240D2A
                                                                  SHA-256:6EE4423FF3279DF814B837DF8E923846CE5E66CF09125424CB63798574F838E9
                                                                  SHA-512:A1AFD7941483BBB57DC3FD968693D21E44F35E689D351829D822941B81D2D47572ED8FBE06B1DC17AA35E6D30EAD31C3ED6B477F376E1D773BEE4B6653CC0F89
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/e8cd966a1bf21e4e.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5955)
                                                                  Category:downloaded
                                                                  Size (bytes):288865
                                                                  Entropy (8bit):5.576639066384921
                                                                  Encrypted:false
                                                                  SSDEEP:6144:D4jgRt0FVkxtBCHmS0DpR89tCqIisHp0f1:UjAQVkvBq
                                                                  MD5:7BAA0E0ECC8E863C2E657EB3352B732F
                                                                  SHA1:02A3B8DA6E9520FE501117754B6AA108AE15616C
                                                                  SHA-256:59EEFFBCF0904D4F996B8D991CCF42992A60CCBAF4DEAF67E02EC2B3D8800B19
                                                                  SHA-512:E529758EFFC3B03CA14B49C89DDE0ED4CB14509B0449837A4BC6B4D026E6DBD32435BAB26E70131C8EEE82B0342C01764859557ED5EAC4C61951771A272216E6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/e/aHR0cHM6Ly93d3cuZ29vZ2xldGFnbWFuYWdlci5jb20vZ3RhZy9qcz9pZD1HLUtYUFdaMDhLWTY%3D
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12743)
                                                                  Category:downloaded
                                                                  Size (bytes):13057
                                                                  Entropy (8bit):5.534174179981573
                                                                  Encrypted:false
                                                                  SSDEEP:384:uKakmlyjrL6cjiJwrs2cVTsMaficexqTt1dAQMNqyBAGECgwosiurAlvZCEP6L:uKakmlyjrL6cjiJwrs2cVTsMaficexqe
                                                                  MD5:22D2F02AECDBF141ECA122B164E07CCC
                                                                  SHA1:9EEA6D2370A7B6ED01542E0917D782DD644A6742
                                                                  SHA-256:FBC398B807D9C28543C3375FC1E67A62359BA3AAEEA24CBDE1EC65EA8A77F8CD
                                                                  SHA-512:9D3A2D6135347CEE80C6D17DA75E06E1120AAE68C0BD8E70235E02FAAE2757295EB18CB105C5712044B41D8E09EE3A4BA4A995876085621310740B1DD9FD973B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/accounts/page-5a1611ff03fe39a3.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fffdec68-4163-5669-a0dc-0b85d35154d1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84615,18955,17746,34235,24761,27664,72741,25332,41118,48680,93536,45604,56497,17523,22749,71811,87225,87176,20360,4449,49926,79838,43838,28682,28603,26632,64090,76749,33800,95143,78420,83125,18981,28192,62971,27802,9153,64730,14298,64811,34803,9762,41250,75924,29437,67886,12047,72464,66140,43953,27985,58652,13982,67631,65247,97458,97683,4826,92119,75191,79859,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43708)
                                                                  Category:dropped
                                                                  Size (bytes):542042
                                                                  Entropy (8bit):5.728554617390497
                                                                  Encrypted:false
                                                                  SSDEEP:3072:iEoPftl0rO9ulPkd1K4RSSl5U8zIcT6vZm3MBMm2xpHrIDJW8FaX:iD1NRbuu
                                                                  MD5:FCC7B593ACE0F5A1593FFD5857CD57E2
                                                                  SHA1:7493765634736A972FAC7F8F71A5FCCFA3968DDE
                                                                  SHA-256:5F75D4328D4659999BD4EF1F8EE162DD8F9113EDEC67AD38FD4EBC53C2831F04
                                                                  SHA-512:857F42CD0F9AD59300F4CC75836E41921CD5560EEC1746FD240A91D8EB670BB63678DAB8EBAB672647BADD11F91552D961FA2BABBCB5FDB26DF1AE27980DF5C1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):125785
                                                                  Entropy (8bit):5.105746884858273
                                                                  Encrypted:false
                                                                  SSDEEP:1536:GAvPglioCZEpDXBxNDZ2SbbCiTmwQv7/GAQn6vjvox:GAboCZEpDXBxNDZ2SbbCiTev7/CnGLox
                                                                  MD5:EDA534287F905AC212B570E84C8EB45A
                                                                  SHA1:CD5F4C10855C847441EA63F4FA383A6E6B604314
                                                                  SHA-256:4288A5B896E0415F66E719A145C01957750AF297491FB209F03ECF19D6EE7B11
                                                                  SHA-512:8198AC133B3CED4048BE10D3AE999EA3F21E2B9F8F161763901A7AE8B1C377063C31BCB703CD0A8062FF77456AC27F37AFDB37165990E443E1C6624CD383C594
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/761b68a52976b3fb.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(147,197,253,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32769)
                                                                  Category:downloaded
                                                                  Size (bytes):33083
                                                                  Entropy (8bit):5.445588705808031
                                                                  Encrypted:false
                                                                  SSDEEP:384:XiPukGvuSRG4nX/82L4SmdB/ohaSDCcWFan1WNeieCj7oOzq/grnn4:XiPuFGSg4nXki4Smn/o8SDCcpCK4rn4
                                                                  MD5:D4CA1219CC5E7ECF43F091CA77302EF2
                                                                  SHA1:F2B22ED575986DB53A3CBE6DBB12C977A483688B
                                                                  SHA-256:622969D8FC9FF97B8EB04E1ED5E99B9F1D5E0D3758709AB7BEECF1C5E2E96C2E
                                                                  SHA-512:2E8098A76BD7B7D9681C6D9B4D22BFF8D0F24E1F51D1DFB0971E67F59248FE3ABD96881638E5ED398A710A999728FC4ADB0C2F6A7343CC30B211D0D47C75AAB8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/vercel-platform/glossary/page-b12301b34c816b7b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8759bb88-4dc3-57e1-bff7-c9447c46166c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59342,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},205684:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (410)
                                                                  Category:downloaded
                                                                  Size (bytes):723
                                                                  Entropy (8bit):5.3727132281026035
                                                                  Encrypted:false
                                                                  SSDEEP:12:fbjYmFsXZIfSWPaICHuriIH/1u/UnELG1gDGH4LOaOvCaBfuSVhvNw/hS:fbjYSs2jCHuOIf1u/4EugqHHVvCaRuSD
                                                                  MD5:4AAD4E0CDFA62417F8BEB6E24D6E1DD5
                                                                  SHA1:5FB23574814281B7C918992DC5AB4AA28E344405
                                                                  SHA-256:F82111529AC5AE0626C9669375E0987048906337282246E84EEC0971DC6601EE
                                                                  SHA-512:13A73DFE9E2116023C42102319DB965FE9BB37CEBC096E1C0D3C0B28517C472950A79F4F0DC788D84B19B1A8F79203D0123FCCE09230795747A7B38EF161995F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/enterprise/page-4a1b104e9d88b3de.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79242],{},function(n){n.O(0,[88109,7017,8283,66145,32391,1859,33770,62453,49234,12485,78553,98640,39268,35939,17009,7162,14291,31826,47521,87711,83983,77222,58460,10956,31393,16679,39865,67944,19090,36478,12006,80114,9014,46943,38545,45521,6941,77334,38377,26716,51597,79865,23053,65771,21058,75458,1744],function(){return n(n.s=682455)}),_N_E=n.O()}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b803e3d2-f927-5fd8-a9ae-e43f3841e90a")}catch(e){}}();.//# debugId=b803e3d2-f927-5fd8-a9ae-e43f3841e90a.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44179)
                                                                  Category:dropped
                                                                  Size (bytes):420176
                                                                  Entropy (8bit):5.604514406599351
                                                                  Encrypted:false
                                                                  SSDEEP:3072:KeDSl5U8zIcT6vZm3MBMm2xpHrIDJW8hnAbOsne7VSI:KemuTegb
                                                                  MD5:7DBD0532C13F2B0D70B6FBF3025197A6
                                                                  SHA1:ED13C8348B18CD448A62147B5E1BCA0B90C2A56A
                                                                  SHA-256:3B65F9BC2118F14251EE30812F5E18C090C82E6259650E074CA731B8740AB5E7
                                                                  SHA-512:3E9E067CCD3AAAC97F8ED2025D83A032082646DCB5A2514BDDF6BF6D09D61B318F8FDAAAA1938AB8DB5DF6EFA48DAC5EB8C1BAEF06661007BD82E081611BCB01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65268)
                                                                  Category:downloaded
                                                                  Size (bytes):122139
                                                                  Entropy (8bit):5.619577678509085
                                                                  Encrypted:false
                                                                  SSDEEP:1536:svKr8CBx/GF+GYHU+f5qp0EmXK1cuzZz20aVv7879Gem:vrvb0+fQjYK1L5v8I79Gem
                                                                  MD5:B8F5DBD6999ED0E4B70AB17BB11F8BBD
                                                                  SHA1:5CAC3FBB73D4E23D61CE81D94E371AC05CB126D4
                                                                  SHA-256:8E10F440D2F0DBCFF1A84388C301496C87312591A8F24482DF9D1083263AE27F
                                                                  SHA-512:06FD9F456A13D0F17D3187A23EC8505D8F356412612A843EFDEFAE8F8F5C3CDD8BE4A6F4C5C5F5A8225B275FF1BF7C9C2EAC02E786E0EDF52A14C932DCB213EF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/guides/page-7542723764913d24.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b129d74c-1d79-57f3-a6ee-8407a3b0cd56")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[65890,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832,24519,75554,23070,89740,69893,93672],{935237:function(e){"use strict";e.exports=cookie},549472:function(e,t,n){Promise.resolve().then(n.bind(n,407023)),Promise.resol
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (41027)
                                                                  Category:downloaded
                                                                  Size (bytes):82215
                                                                  Entropy (8bit):5.187891432003081
                                                                  Encrypted:false
                                                                  SSDEEP:1536:0kxGDIdS/8uCioGRNO52ewkeBNKiT8fvbEbmLk4njRQenjyqVxoVOj8rBEJyePvB:7T3GKWkeBNKiT8fvbEbmLjnjmenjyqVL
                                                                  MD5:A16DD63758AD0A57A974CE54475F81CA
                                                                  SHA1:1BB3B090DC2B8F19E7F5DD45C97A31A5CFC2349A
                                                                  SHA-256:C727B1543A5ADC52031DFE3D6A99206920133DDA9D9CE8F6C1B00F5FA04491E9
                                                                  SHA-512:6653B57999398917751EB56D9A0AA1E0C114053517AF4691BFF98DE80FFCA76B2C0067C7D51466F0C6BAAF49F4D2D2916BEFAF45A6750777D853FD5E0A0D3586
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.background_container__2b_F9{width:100%;height:100%;display:flex;overflow:hidden;position:absolute;top:0;right:0;z-index:0;pointer-events:none;isolation:isolate}.background_backgroundImageWrapper__fKLvt{position:absolute;inset:1;width:100%;height:100%;transform-origin:top right;-webkit-user-select:none;user-select:none}.background_backgroundImage__44RkU{position:absolute;width:35%;height:auto;min-width:500px;top:0;-webkit-user-select:none;user-select:none;right:0}.background_backgroundGradient__JQSZK{background:radial-gradient(86.85% 171% at 100% 0,#191919 0,#000 100%);width:100%;height:100%;position:absolute;z-index:0}.background_rayMovement__tU_HO{animation-name:background_caustic__FQMgi;animation-duration:10s;animation-iteration-count:infinite;animation-timing-function:cubic-bezier(.4,.02,.61,1);filter:blur(10px);will-change:transform,opacity}.background_ray__Zd1ec{margin-top:-2em;transform-origin:top right;position:absolute;z-index:100}.background_ray__Zd1ec:first-child{right:0}.ba
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (44843)
                                                                  Category:downloaded
                                                                  Size (bytes):45157
                                                                  Entropy (8bit):5.48342638524758
                                                                  Encrypted:false
                                                                  SSDEEP:768:42xxBuDizGaPrYu58H/u+S5Hiizci8L5tosFck84PhJe:46gDizixSOL5tvhY
                                                                  MD5:6A50EC3AB29B333609CE5E88BC561060
                                                                  SHA1:EE82AE59A0BE1B927EE9A5392305466164C05833
                                                                  SHA-256:4114429F47A9A8F3A72DDA8AC0326CAD4E7BB29103C0FDDD3C71A89F1E58BDB4
                                                                  SHA-512:82995E080FB4E71FE0832D4E2B1875AEAA343468A85EA6E31A9650FA8D1DE099B10AF61EDFC0D8A6BDECAFDB90862778681C5462578065284D004A60302A6E4C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/storage/edge-config/page-c13f002a6d36c6e4.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2da41532-2460-5a25-bf3f-78da50b8e823")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[65493,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},794906:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):6765
                                                                  Entropy (8bit):4.006893291684328
                                                                  Encrypted:false
                                                                  SSDEEP:96:nBQQhmKuDey/dYlMsDbrko4OKDdeCrYDMTDdFiIIR1rqacJcvfuAKQGUwf5DB/AH:IzeyiDbIoEhEM3dF2rqaPvGRQGhF/TE
                                                                  MD5:D02CEE5C2E22A848E6509A7E009164A9
                                                                  SHA1:45AE97A1E4064BD7D3202CA4D2906EDC63D9352A
                                                                  SHA-256:175ED7E008DF4B117D936145A32469F003D81B72EB75A4310719F30893994449
                                                                  SHA-512:56E617EA84346DD4A5D83238B97AF78A2DB6A8DDA3602B2792D4DD7FFE95EB9A0FEBBECB04D0918993A1EF4FE14534A5C68F7830DCE4E6055D1CFB9EF010E1B3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="342" height="82" viewBox="0 0 342 82" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M53.678 3.18433L32.0505 24.8323H53.678V3.18433ZM53.678 3.18433V9.11111M32.0004 0V82M53.678 46.4758L32.0505 24.8278M53.678 46.4758V77.5105L32.0505 55.8625M53.678 46.4758L32.0483 24.8278M53.678 46.4758L53.6758 55.7372H62.9577V24.8278H32.0483M32.0505 24.8278V55.8625M32.0505 24.8278L10.4208 46.4758M32.0505 55.8625L10.4208 77.5105V46.4758M10.4208 46.4758L10.4185 55.7372H1.13881V24.8278H32.0483M10.4208 46.4758L32.0483 24.8278M32.0483 24.8323L10.4185 3.18433V24.8323H32.0483Z" stroke="#20808D" style="stroke:#20808D;stroke:color(display-p3 0.1255 0.5020 0.5529);stroke-opacity:1;" stroke-width="2.277" stroke-miterlimit="10"/><path d="M126.326 29.6749C127.676 27.1489 129.565 25.2037 132 23.8347C134.43 22.4703 137.282 21.787 140.553 21.787C143.824 21.787 146.532 22.4589 148.798 23.8051C151.067 25.1513 152.764 26.9348 153.887 29.1556C155.01 31.3787 155.572 33.8137 155.572 36.4604V40.1277H130.12
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (15257)
                                                                  Category:downloaded
                                                                  Size (bytes):15571
                                                                  Entropy (8bit):5.5307961170207225
                                                                  Encrypted:false
                                                                  SSDEEP:192:wQS42bGwVamqF6CC/y7oO+zSHYG4lyZDdVfNQZWy3QkWL5wADp6gkTIgVF:wQS4pCaeCMy7o+GBgbnUTIgn
                                                                  MD5:7499A84F5ED25346F2C9DA10B458EDDB
                                                                  SHA1:399583D6FA36F2BABCE9379BA7F1F43A92829612
                                                                  SHA-256:D31998513B140B32913DE55F631566971E9FCED2AD9C1F6F21C82A72F1FB48EA
                                                                  SHA-512:9637934E8001C052405C01CCF646055F01CD38BB6487F6F4FC441D6F2643F354575CF42DFD4BD994994BC52D6A9F5508C17C6B2F5204708CBABD24A4C6D9F755
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/security/secure-compute/page-4e2828414eddbfd8.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1cfbb6d9-22a8-5579-a82c-174e6788d755")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13717,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},9153:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:dropped
                                                                  Size (bytes):15086
                                                                  Entropy (8bit):1.7719920623462646
                                                                  Encrypted:false
                                                                  SSDEEP:48:jCxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxT0A3iENnvrvnO838a:jUy0CviYtAu5bVDvnLXyM/
                                                                  MD5:BB1E9B74E3F394C7B1138C2728AF5302
                                                                  SHA1:9ACC8953444820F517D87B8EAA0D374141631D97
                                                                  SHA-256:6D03F17164357ABB5DC49E90A572F94C4F5E6004E659D3EFED6A9E947670D81B
                                                                  SHA-512:31526032ABCC77D0F264B6B2A29563778DCD8A41097A6C226C4985D1E84443CE87312A3FC8078A50ECBEE6B760147490CA3B738922E3CFCD832BB2CDE08EC1D0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (15656)
                                                                  Category:downloaded
                                                                  Size (bytes):15972
                                                                  Entropy (8bit):5.536162823133612
                                                                  Encrypted:false
                                                                  SSDEEP:384:gfk4mlyjrL6cjiJwrsceVTsMafi2cxqTt1dAQWBqi9lxOVCWLMDZY3f0jA2pwIlB:gfk4mlyjrL6cjiJwrsceVTsMafi2cxqi
                                                                  MD5:F760E79A4B972D1B8C4673257E16FC9C
                                                                  SHA1:02CB5B61EA365EF6E2E9AB7BA0552BCBC528148C
                                                                  SHA-256:63072D3721C6480C318C8D83F028F476A218115F82D9862E3A7EDE62D245D47A
                                                                  SHA-512:1D3B4B474F26B69FB4FF088F06B2F5EF99E2D1EE4809CB544D618D7EFDEE738C128BD66A982A635AC959AF2761755A8E673D5FC87C43C67290B5F5FA2C9563C3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/production-checklist/page-56ed0150af4b7736.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dd23c303-4d93-5098-b5b1-75436acf6a77")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79651,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},892441:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,294420)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):178978
                                                                  Entropy (8bit):5.5991269622525675
                                                                  Encrypted:false
                                                                  SSDEEP:1536:/1KJkY35S5JCilixqVqDXgjnkj8+yd1MCFFCLMfFfynw4mZmI:/1KJkY35OJCilixKqDXgjnkj8+yyn56x
                                                                  MD5:16C913563E06D012F9208FCF265474FC
                                                                  SHA1:AEA0D3E9081DCF4749700913EA428749BA708A8D
                                                                  SHA-256:BE00456899806DAEDED46FCFF4CD9BDE6DD7367CA35D7C84FEF3F0FEFE6D5D40
                                                                  SHA-512:4D58646B3EA24D13597F71314ED585F58D0CB4105401F3E4A8DC23F51E86A67157AEB380550A3455500555B158D9F380D5D24ECC10D9C555DDEE0BE44C9BFD9E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/go/ruggables-performant-headless-storefront?_rsc=rrndy
                                                                  Preview:3:I[533107,[],""].6:I[10111,[],""].7:I[797899,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKR
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (24251)
                                                                  Category:downloaded
                                                                  Size (bytes):24565
                                                                  Entropy (8bit):5.46892173587687
                                                                  Encrypted:false
                                                                  SSDEEP:384:JGAU/X5zDskqXeMCGGclAWsH50jtVHQdc7zbHRLXRBQ+6O9B6l7:IAUP5zwGcKWsH5KdQdc7zbxT842l7
                                                                  MD5:10A425450A5EC8728335F4FEDC110096
                                                                  SHA1:56FC18D88BF3ABDE05455A60C8372001BCC7553C
                                                                  SHA-256:785E26DC5DFA2C25AF2DB21EBC7BC400832149FADBFC40C52860F6E74F142273
                                                                  SHA-512:263C17D39186A414BF6E59D448E15D861D0D40CC4E8FC59874B246EA25BEC1CB6799CD2AFA26DF3833C43CAEDEC3BB7899CEF2ABF45AA6CCAFD0BDB580F555C6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/91341-1912060f1640bd92.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a9ed926-011d-50bf-a38d-4fe09190919f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91341],{834480:function(e,t,a){"use strict";a.r(t),a.d(t,{Card:function(){return d},CardGridContainer:function(){return p},ImageLinkCard:function(){return g},LinkCard:function(){return u}});var r=a(22537),o=a(907458),n=a(361115),s=a(876685);function i(e){switch(e){case"alpha":return"Alpha";case"private beta":return"Private Beta";case"beta":return"Beta";default:return""}}var l=a(740767),c=a.n(l);function d(e){let{title:t,description:a,callToAction:l,secondaryCallToAction:d,icon:_,external:u,releasePhase:p,dataTestId:m}=e;return(0,r.jsxs)("div",{className:c().card,children:[_?(0,r.jsx)("div",{className:c().icon,children:_}):null,(0,r.jsxs)("div",{className:c().content,chil
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30779)
                                                                  Category:downloaded
                                                                  Size (bytes):55358
                                                                  Entropy (8bit):5.4734075964772755
                                                                  Encrypted:false
                                                                  SSDEEP:768:xGLHVsxfrqmBa8I90tKXbdTjRhpRwtHEpFcJFtULleYDd:o8TGZ/RhokHcJmead
                                                                  MD5:B39F1942BF1A49F6E30C3F95D06C49F6
                                                                  SHA1:E796395C29D6463457902F65429471462D59F48B
                                                                  SHA-256:746E1C81BC5ECC599AF616B5E79723223899F4F9709E99B39F20C5E0AD7D164D
                                                                  SHA-512:055742205C179615A20B5DFF71DC708EA5EC3D632897365ADE008D2BCC2789BF33870B154B4E7FA7849BA0B5A31C9FAF086F9E1FFE3C1E59558E2ACA67813992
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/storage?_rsc=rrndy
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Page Not Found . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/404" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Page Not Found . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/404" property="og:url"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" property="og:image"/><meta name="next-head" content="1"/><meta content="max-snippet:-1, max-image-preview:large, max-video-preview:-1" name="robots"/><meta name="next-head" content="1"/><meta c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (60200)
                                                                  Category:downloaded
                                                                  Size (bytes):181834
                                                                  Entropy (8bit):5.331891160722573
                                                                  Encrypted:false
                                                                  SSDEEP:3072:ssQ/3qHJ/CPihJPWAkSuK5AKBXXRUqRet2tiAZ35tN4pTqMVBvZv8p2X47TqMVUk:NQ/3qHJ/CPgWAkSuK5AKBXXRUqRet2tz
                                                                  MD5:B41BFE2AB78BD80D7232E5FEB03C2BD2
                                                                  SHA1:96527D5BA784458F6735D95851979EE62566429A
                                                                  SHA-256:3DFC6C283C31BD751CCA905FC54485B17D73E63D751F43EEC322CDBC1E9706B7
                                                                  SHA-512:97670822E2D7AE657281353C5AD7D8013C4E7DDD00740F8FE0922E3C3C24A7DACA88D1EBFE430A736AE95778F5A21820404B2FD7E82BF024C4686AD05CA4C3AA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/51597-cd406a02e99ffd6e.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9e2c71ef-d66d-5a15-95a7-a0c04835a339")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51597],{490555:function(e,s,r){r.d(s,{u:function(){return c}});var t=r(22537),a=r(104128),i=r(400829),l=r(615004),n=r(137311),o=r(100264),d=r.n(o);function c(e){let{containerBackground:s="var(--ds-background-200)"}=e;return(0,t.jsxs)(l.K,{"aria-label":"Three rows of data represent metrics for their respective columns: Conformance and Code Owners.",className:d().root,direction:"row",role:"img",style:{"--container-background":s},children:[(0,t.jsxs)(l.K,{"aria-hidden":!0,className:d().column,children:[(0,t.jsx)(n.x,{as:"div",className:d().heading,size:14,weight:500,children:"Conformance"}),(0,t.jsxs)(l.K,{className:d().conformance,style:{gap:"var(--gap)"},chil
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):265673
                                                                  Entropy (8bit):5.673954958167193
                                                                  Encrypted:false
                                                                  SSDEEP:6144:8hSPkQvcDjasMrwkEBcKJqPT8s1pcwXMf:8hSPkQvcDjasMrwkEBcKJqPT8s1pcwM
                                                                  MD5:88E738C5F34CC7A7AC3DBABAE05A2D04
                                                                  SHA1:F9218E538FD6587674F3AD58509A6F35947BC064
                                                                  SHA-256:74009553D87DFDD36892A49B967B7E810698F589C3842D8D72A571BA8F7E0127
                                                                  SHA-512:FFC819EFECBF01DCB0D664E2CB7198856EFA20293DD2B29157721B23CC96FE5EFFC6238C0CBD501C424F7A7D163C78582E3D17898E116DF2103ADFE024053D44
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/vercel-platform?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65502)
                                                                  Category:downloaded
                                                                  Size (bytes):120183
                                                                  Entropy (8bit):5.425174966241105
                                                                  Encrypted:false
                                                                  SSDEEP:1536:AXdFiVO85eYfo8/PgvyWrPccHC01Jap5M238YQBIGtmWVOwXKJ78c:Aa8WXgaiPca838YQBUW76j
                                                                  MD5:A750688A20A335B748C84E7938DE289B
                                                                  SHA1:3CCD68FA4E57E0EF5E830B7AF906FBA9393C160C
                                                                  SHA-256:80AC05B7ACD99301B821BBDB2E28A8BF92CFBD0F0742DC5A5E2777428B720F86
                                                                  SHA-512:FC58F8D5E4C29484B4B0A426334BB20C37978F0830C21D186DA8383A540EBF526DC747FA379833ADCA5502861A71AAD28B682C6E30A49BDCEAB8872B91250999
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/cdn.heapanalytics.com/js/heap-3648353952.js
                                                                  Preview://@preserve v4.21.0+b94d4a08b788b.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){'undefined'!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:'Module'}),Object.defineProperty(e,'__esModule',{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&'object'==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,'default',{enumerable:!0,value:e}),2&t&&'string'!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function t(){return e.default}:function t(){return e};return r.d(t,'a',t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/js/",r(r.s=14)}([function(e,t,r){"use strict";var n,i,o;Object
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):525645
                                                                  Entropy (8bit):5.48350275383458
                                                                  Encrypted:false
                                                                  SSDEEP:12288:IBmbAsQFd32SEpYg49wWtVU0T4xpW0rQTQ9:u09
                                                                  MD5:34CDCD0B6441D0C09C5C5F7ED69BF8DB
                                                                  SHA1:C4704006D628216DE0C8FD22A06581DFD9E74756
                                                                  SHA-256:8726CEABEB200A55ED6B7B10BC57C46A05ECA7114BBB34AE9217BCC1647A102C
                                                                  SHA-512:357EBEE29B2264DB5971F9026496C333E23F9E507EEF8AD6FB0FD4CAB3B85BE815E85831AFD927004AADC6A9336584B10ED655E5A02A17242ACB07E209F068C9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/edge-network/caching?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):5233
                                                                  Entropy (8bit):7.9442909038864125
                                                                  Encrypted:false
                                                                  SSDEEP:96:focYfjBuI/Z5u0r6N/rxTLgrUzmDQSopAXbZ96r8gH/Xp4KalWEP0AE9PDQv1U6r:focYpYN/rtLggyDQNGLP6r8gH/Xp4KUB
                                                                  MD5:64C544354A4FD807A68AB1C5BF24F9DF
                                                                  SHA1:0B9C1E685408A709BBDD36CE8D727494EBA871B1
                                                                  SHA-256:E7A3887085AD8D99EEC6A3E00DBA7FFF34EE7559AA1367232BE4F3BC32D2AFD2
                                                                  SHA-512:EC82BEE9DB87A7E0C845E79CD5BDB374DE4B4223FA843470B7C8DA2763D44F20F02CED24C27F2536493DD639FE54C4C6353E824DB8E7935C10F579A2E51FAECC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=rauno&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........+IDATXG%yY.].u...>.9..5...Iu+VKjEpd#N...a@......$.$H.'#/B.XOy.b.mH.$[..`..&.l..d..5.;.qO...:...:w........E..@u..g......_....l......,...Z...A.V...;7.......J.NN../.;.(.........77..Y.....G.N^.\...i&.....2.dy..>~..#WO.-......<.....FO.....kw..g...^n......[E.,...R.T........2.......i.$)..vz...u.-.9.WW.....G..t.U.R.....v.r..`Z..4..#......v.w..f.....6._.....r......<<w..?....5..A..).O.O....bR..C.....]..??.hvvq:[.0].A...M.u.k..Y...+..C...&L.F\..T./..22.h.3....:.J..n...>|9=....X..T.Z.G....._...t.9X.E..l.Q........O...w...0....U.`l.6.!eU.".I...aL.. ....6{.....b 0Z]..o.n\U.{;p|._.A...t....^.QR.~..E....JaXX...9R..u.<..........C.1A....9..Q.......K(.i1.k..t.>>k~S......x...I...G...?{..h........_..~.......r.).T.4.a......v~q.i-...Li..c....n. NYJ.C.(.q......Q..jI......N..>.}..k.y........o.8....{._.=?.I....u.`.......{.v..v[ ...b8....6ue..(.k..3.l.....1..5R.$)..h..FO..4.C...%.Z.Ng.i@d....J..?*..................Y..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (38986)
                                                                  Category:dropped
                                                                  Size (bytes):355192
                                                                  Entropy (8bit):5.719860015324291
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Y3uhSl5U8zIcT6vZm3MBMm2xpHrIDJW80W:Y3uIun
                                                                  MD5:C241341A4A85D406DA547A91455745DA
                                                                  SHA1:A14E449E0AE8761F8A32A3B724B3DA3EA21BE069
                                                                  SHA-256:DF0D54C611B04D1545063742E2E7F338E85A388167799DF1F179694523D62496
                                                                  SHA-512:3F69BFE17BC9958960BA46582AC3197BFDF821A010B85AD77D0404BD7E1008A947FD156557BF777CC28579718DF5073BDC1CCAD8862EDCB3F32D7AC56CE1A03C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logotype-light.a63c2d00.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logotype-dark.bf40ddfb.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-svelte-logotype-light.71cee964.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-svelte-logotype-dark.cc15aa51.svg"/><link rel="preload" as="image" href="/_nex
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ISO Media, AVIF Image
                                                                  Category:downloaded
                                                                  Size (bytes):7911
                                                                  Entropy (8bit):7.64981258323239
                                                                  Encrypted:false
                                                                  SSDEEP:192:+0TynYNMtKw/P34bdgWQ+QL/abX/sguNewcR:4YNg7/Uu8QLMX4NewM
                                                                  MD5:9A6E1337759A46BA3402C9C91A83D9EE
                                                                  SHA1:5BE707E82C6E1BB3885526F114DEC7BB9F1C834A
                                                                  SHA-256:29DB8C52091FF5D0CAD2BF835973BE52AD0D47082EBDCBA382D7E090DBBDBB71
                                                                  SHA-512:03225E6E89977F01DF330833C4B8B7348C5BBBF953ED992E003ACF2EEC3A1448FAED72853339FDF0826F2F6951092B7A1498D81EC35A5A7928728DB2F60F2AF0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/image?url=https%3A%2F%2Fimages.ctfassets.net%2Fe5382hct74si%2F29l0UrpsQB6uDlmShjiJ72%2F59485402af9a2d40551a0adea220c292%2FCleanShot_2024-01-12_at_09.18.44_2x.png&w=640&q=75&dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...x...(iinf..........infe........av01Color.....iprp....ipco....ispe...........c....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (60440)
                                                                  Category:downloaded
                                                                  Size (bytes):60764
                                                                  Entropy (8bit):5.480641735537728
                                                                  Encrypted:false
                                                                  SSDEEP:768:jx6vDDNW8F/G43xaPt0pCI6vbqdYjMSJfqX3CqA5AYXc47:j+RWMaPt0pCIro8COYT
                                                                  MD5:AD07FFA2A230B765D1B301E5329550BF
                                                                  SHA1:15A0EE39598D5F0E76332CD2CE3A6CB46BD3B990
                                                                  SHA-256:745EB30CA2F2D66E77BD6BCA2C0F473E0B8BA97E75AA4A2B459D20AB65F8A824
                                                                  SHA-512:F16D0394CB5AD2A3B0DFCA642CEB9E5BD304D35F8331E882659DEB01DFC1BA5AF0498B5FF6003F1DC882CE441124F618648926F72F06B1E303F1B8FAD97AF80A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/52370-577c857b8c7acc77.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f1234db4-c707-5781-ba42-b11503ef09f3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52370,41929,49209],{919914:function(e,t,n){"use strict";n.d(t,{O:function(){return r}});let r="/contact/sales?p=1"},441929:function(e,t,n){"use strict";n.r(t),n.d(t,{Footer:function(){return X},GitHubFooterLink:function(){return Z},TwitterFooterLink:function(){return H}});var r=n(22537),i=n(580206),a=n(508378),o=n(320346),s=n(786876),l=n(615004),c=n(137311),u=n(856536),d=n(699852),h=n(506975),m=n(732785),p=n(425565),f=n(812787),g=n(979133),x=n(41603),v=n(373299),b=n(283436),j=n(32376),y=n(348174),_=n(428105),w=n(345521),k=n(381565),S=n(462631),C=n.n(S);function $(e){let{subFooter:t,children:n,className:i}=e;return(0,r.jsxs)("footer",{className:(0,s.W)(C().footer,i),"data
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (61475)
                                                                  Category:downloaded
                                                                  Size (bytes):61789
                                                                  Entropy (8bit):5.030160704124698
                                                                  Encrypted:false
                                                                  SSDEEP:1536:jSjXPjxerVdejc0It+ZxVvTPW82r3NO7+BPfdTfYPPoZAhK4284qtJiZPd7FINb1:c
                                                                  MD5:C819C0D937FF3266179525C5976620B2
                                                                  SHA1:449D18AE592E8A918D37632B100216FEC49F9E12
                                                                  SHA-256:9BB681792914481702043C1BDC999A702B41ED29D50340100F836973AED1390B
                                                                  SHA-512:7DDE4CD08F1B8EAA575D2F11F77657B578226BE77936EB2AD1033ACD534788E9C7AF66BFD4A7FCDEBC81F59D1F51C05FD385D42FC2AA8D92CA1F1BC45913267D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/products/managed-infrastructure/page-7deb5da5915e7c20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="979f5e85-eff6-5bda-9a00-5f85804e950f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63740],{608322:function(e,n,r){Promise.resolve().then(r.bind(r,885109)),Promise.resolve().then(r.bind(r,579003)),Promise.resolve().then(r.bind(r,30335)),Promise.resolve().then(r.bind(r,992541)),Promise.resolve().then(r.bind(r,112488)),Promise.resolve().then(r.bind(r,953816)),Promise.resolve().then(r.bind(r,476194)),Promise.resolve().then(r.bind(r,21618)),Promise.resolve().then(r.bind(r,208318)),Promise.resolve().then(r.bind(r,758235)),Promise.resolve().then(r.bind(r,792218)),Promise.resolve().then(r.bind(r,576648)),Promise.resolve().then(r.bind(r,336258)),Promise.resolve().then(r.bind(r,539929)),Promise.resolve().then(r.bind(r,16716)),Promise.resolve().then(r.bind(r,5702
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (842)
                                                                  Category:downloaded
                                                                  Size (bytes):1156
                                                                  Entropy (8bit):5.026138928935859
                                                                  Encrypted:false
                                                                  SSDEEP:24:UgqHHVvCaRuSGwdoNSbjWlA1L6vh8unZflkCqUj1ryiwKbIf140owdZ:JWkEiwdoNSbUh8undpryvKbIf3owdZ
                                                                  MD5:70CD64CAA9A877E3A9D6FE4E18C75427
                                                                  SHA1:E91B13859321C2BA22F722DB4D2A057861F8D7C2
                                                                  SHA-256:606B78C1CBC736D00D5E342CC22BCA1A4275320C508CA849650C5F8339B1C898
                                                                  SHA-512:E3A2D8CF128989F56F01F8E1BA8CA993D8BE96D198D4C8C509106130F43D0941653A139F1775C0D778049D539D339D5CE3B01115E1BB52953307E5D7AD28A870
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(dashboard)/not-found-5a541444c8a422f5.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5f49be18-54ee-53dc-9154-79b6551a2788")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13984,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(n){"use strict";n.exports=cookie}},function(n){n.O(0,[17009,955,32391,7017,49234,66145,35939,8283,47521,87711,83983,87763,58460,10956,1425,93791,48608,82
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.57243125132212
                                                                  Encrypted:false
                                                                  SSDEEP:3:OFSABFZLn:Odz1n
                                                                  MD5:E44029063EB5910A52851A69EBE7CC09
                                                                  SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                  SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                  SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:Not allowed origin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23532)
                                                                  Category:downloaded
                                                                  Size (bytes):29970
                                                                  Entropy (8bit):5.671563586108073
                                                                  Encrypted:false
                                                                  SSDEEP:384:SphYrQSYXQFP3uhCxSP+5CUxSmfqGbUTIjkVixC6Fsad:woT3uhCX5CUrUTIRo4d
                                                                  MD5:065442B4EB934E5B97879AF3BCA0094D
                                                                  SHA1:618747720F2F4C127DBEF897DD9898D8CF5CC7AE
                                                                  SHA-256:1DDB8EBA512D2EF2C1F9D6224662916139FA14A697CDD7CD63C17AE8BD853643
                                                                  SHA-512:82E919DD4CD1434C2BBC32A7F93C928C0D59089E97AA8A3E711F150B1D94F83A5A777B9B3586E97E2EAF8B77977EEA8A4A1B099A48FE222B6B45232A16E4FEFD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/81816-7ac6fea3760fd72e.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3cf30a0-03e7-568a-a866-6664f6aa88d2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[81816],{887123:function(e,t,r){"use strict";r.r(t),r.d(t,{Button:function(){return C}});var n=r(22537),i=r(580206),a=r(786876),l=r(434248),s=r(937803),o=r(187711),d=r(544253),u=r(982590),c=r(563140),p=r(936726),f=r(325961),m=r(280574),_=r(534380),h=r(916923),x=r.n(h);let g="production"!==_.$,v=e=>"object"==typeof e&&null!==e&&"type"in e,b={small:{padding:"6px",height:"32px"},medium:{padding:"10px",height:"40px"},large:{padding:"14px",height:"48px"}},y=(e,t,r)=>{let n=!1,[a,...l]=i.Children.toArray(e);if(a&&!(l.length>=1)&&(v(a)&&("svg"===a.type||"string"!=typeof a.type&&"name"in a.type&&"Icon"===a.type.name)&&(n=!0),n&&(!t||!r["aria-label"])))throw Error("SVG/Icon-only B
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44559)
                                                                  Category:dropped
                                                                  Size (bytes):623007
                                                                  Entropy (8bit):5.6860555778160045
                                                                  Encrypted:false
                                                                  SSDEEP:3072:GYoPftl0rO9ulPkd1Ysh/VIpXNm8wt7yZHImcbnF3BxZHImcbnF3BCSl5U8zIcT2:Gv1nF6un
                                                                  MD5:01B310C7B5F11B8D9370DC0E6D3C6680
                                                                  SHA1:9DFEB0F332A3789910062F370DDC68C403B8A3C0
                                                                  SHA-256:732A456B3E3B237260FC3DA62057E62DAB282B6B3D908088CDE8374F5DEBD913
                                                                  SHA-512:AD2369300388B6605420747743E70E84475AFA8D39A653405E47E8598E99E28B21BE8D50089356640741B1287CACB06F1C8CEC8696C7405E0BCE7E8479EF7E52
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (15493)
                                                                  Category:downloaded
                                                                  Size (bytes):15822
                                                                  Entropy (8bit):5.342427385577626
                                                                  Encrypted:false
                                                                  SSDEEP:384:5qvAqw6RsAVO8EwAp+KA4tQVfIYYopmws:5qvLBQjHQpbYYs
                                                                  MD5:CEA2649979F7400DF462BCE02C39B8DD
                                                                  SHA1:1510AFE023A834AF49370160AF7DBDF6BB9DAAFC
                                                                  SHA-256:54A1C94DC1C41138203106F96836C06662C507C5DD1C0ACCA8894D126C147651
                                                                  SHA-512:0874BCD6FD905E78C34C0B07263C2944E78DF03778EE65E662ABDD9F181C67FEE297C50C21E96F6913083BB9E5B09E5185A89F3FF31133583464DA127139E502
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/14712.bcb7f5ce686335dd.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0338f379-2c04-59a3-80c4-c0a34f37d28e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14712],{714712:function(e,t,r){r.r(t),r.d(t,{installOTel:function(){return Q}});var n=r(702413),i=r(647776),o=r(186533),s=r(271228),a=r(955060),l=r(358422),u=r(227282),c=r(171030),d=r(363270),f=r(927401);class h{constructor(e={}){this.config=e,this.instrumentationName="UnhandledError",this.instrumentationVersion="0.1",this.seen=new WeakSet,this.getContextAttributes=e.getContextAttributes,this.getTraceAttributes=e.getTraceAttributes,this.getVariants=e.getVariants,this.origConsoleError=console.error;let{onError:t}=e;this.onError=(e,r,n)=>{null==t||t(e,r,n)},this.onUncaughtException=this.onUncaughtException.bind(this),this.onUncaughtRejection=this.onUncaughtRej
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19427)
                                                                  Category:downloaded
                                                                  Size (bytes):19741
                                                                  Entropy (8bit):5.583813590188057
                                                                  Encrypted:false
                                                                  SSDEEP:384:1UhUT7Un7p9p+3yfIhEx8GbJEcE3X/jlvi1:iUT42ygh2bJEcE3XZi
                                                                  MD5:555F43412C3019D49B629073AA9958F0
                                                                  SHA1:BA5351A860EA9DCA281D1FCBBE94D4B7F8703B58
                                                                  SHA-256:5D78A3163B6C7574AE907A30736E7E258C0CD04C3216489D49536CE971EA217E
                                                                  SHA-512:5376AF580B7DC202AEA303CA4089B189A36DFB1A90369B7220C9E94E99FA86D80AC5619F706A7570474E841A973584D4F6A02BE7E8148E33F1C971B84FE5D0F8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/47926-6aa6ae35dc312f45.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c8261986-e754-5966-9711-286abfe4e219")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47926,44626],{404439:function(e,t,n){"use strict";n.d(t,{HeaderWrapper:function(){return l}});var a=n(22537),i=n(786876),r=n(696055),s=n(603332),o=n.n(s);function l(e){let{children:t,notSticky:n,noBorder:s,showBorderOnScroll:l,transparent:u,className:c=""}=e,{hasScrolled:d,bannerIsSticky:h}=(0,r.g)();return(0,a.jsx)("div",{className:(0,i.W)(o().wrapper,{[o().not_sticky]:n,[o().noBorder]:s,[o().showBorderOnScroll]:d&&l,[o().transparent]:u&&!d,[o().bannerIsSticky]:h},c),"data-marketing-header":"",children:t})}},644626:function(e,t,n){"use strict";n.r(t),n.d(t,{MobileMenu:function(){return f}});var a=n(22537),i=n(580206),r=n(508378),s=n(560195),o=n(615004),l=n(348174),u=n(6
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44310)
                                                                  Category:dropped
                                                                  Size (bytes):431000
                                                                  Entropy (8bit):5.742359113333694
                                                                  Encrypted:false
                                                                  SSDEEP:3072:CwoPftl0rO9ulPkd1Zj4RtSl5U8zIcT6vZm3MBMm2xpHrIDJW80:Cn1eRMuG
                                                                  MD5:73428212F9A859DBA3A54F63B818DEDF
                                                                  SHA1:63504262B42A89DFC02B9CDDFAA87C825A703E9E
                                                                  SHA-256:D30075DDCA93A3A0C59F8FCAE678A9613EC0621F21C1885C80EF2694B13F3060
                                                                  SHA-512:59F98E180E63F23873315F510BB46B84DEB1818F64A1C8F7AE2556CCA7ECCFE89412066A486049EE72EB3B48BB9F457196475116B9A43496784D31B87E27685F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4994
                                                                  Entropy (8bit):7.931175629012181
                                                                  Encrypted:false
                                                                  SSDEEP:96:0Wj62pvhhTg6O4zAZQRsywfcstkFuOeMUwcjOCbwxSynbf5L:rVpvhhM6hzAZQUEruOOwcj3kPb5L
                                                                  MD5:B497F4FAE69E2F30378399B9BC69107C
                                                                  SHA1:DCC74F762E81589F8A1D5150D564157FC5AAC57C
                                                                  SHA-256:065B4971800C6B07E2E9C793069D3D3F16986AAAC562FA83775C1B012D0A35DE
                                                                  SHA-512:22D1E00B59AFD36EEECB395F2578BE6F07D2AF5F7EB87569D582CE21CBF1999EF4CAC795B55823CB965CE61D01DB416D35060EC88ACDE7F9742A7A931B60FDC6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........<IDATXG5Y[.e.U.....k.s...6...d....d..DD|.A.......}...|.%.y....A...Db2IL.$&.g&...t.t..twuw.......U.v.(.:{........~..A.u............wG.&........$.`.w...."...H.u...3.w.S..V.m..#W....R.w0.!....y....1s>4.....x|.p...d...1&.. .1B.{!.B..w..O..v~....V...B..aD.a.......nV..[.lcpf...'...?............tx|..."...n...c...&....@...'...x.....N...r...B..;...9..G.....$..k...._n..:.%.%(`....o|.|t....!........C...]..]..... ..G...w.....-c.y.S1%.BX!..i...;.....L.0!T&.73.G....Q.w~.o>..A...&.a.|w[...+.H......AH$xO..\.3....y.)%..B..ug..uD..g.^^...b&..~%...F.R.....{.....f..<<.d.K......+.............,@b..,P....!......#A.C.....B.\...e.v1%...=........^>...!....|w..]@].....lW6...|..9.|@.2..N..U.=F.aFd.GQ....B...w.....@=&.{g..7.n./..u.*...C.q.c...d.v.i^...X.5..=...ZF..c..j..R.Eq"9..%%...Q..t.f\pIh.!...5.m.!8...[.:UCcv.@.v..H....>.J.w..w ....Z.>.$....j.F,..FQ.p..!.c.3N....W..U...=&.R.EI.f.q..`|.t....<.h.....`.c.3..6.(=-....525AX..p...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (35983)
                                                                  Category:downloaded
                                                                  Size (bytes):36359
                                                                  Entropy (8bit):5.4653491530104725
                                                                  Encrypted:false
                                                                  SSDEEP:384:bMnpMAwlEk8pe/6GD8CRoL+kjxLqTrr4aXNOAmtm1gWwJQsiGH9ksa09DazM45Bv:bMOAGue/X9RqMrszladYwF
                                                                  MD5:3A003120D6E946323A85778524B25E79
                                                                  SHA1:619A9B569A7CA18B851E180FDEF50A1507870435
                                                                  SHA-256:18B764FB581411DA4CB49D99F1DF637CCC3CFCEBDD18C20E6C5744B957A7E353
                                                                  SHA-512:5364CDCB8C0FF8B75F1C61F044EED63846F0B4C31D03C3103700998B0E8AA598B070B9985E3ECD6C93D6D4BBA8FB49491E93B78955A3AFA39500B84EBC64E354
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/84656-a7cbbc1236420b41.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b6444e94-f9c5-530d-a686-b8f1022401f4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84656,36528,85016,21832,84427,7012,21867,83462,6454,84696,22678],{327400:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},879677:function(e,t,n){"use strict";n.d(t,{B:function(){return i}});var r=n(685683),o=n(352098),a=n(970606),c=n(580206);function i(e){let t=e+"CollectionProvider",[n,i]=(0,a.b)(t),[u,l]=n(t,{collectionRef:{current:null},itemMap:new Map}),s=e+"CollectionSlot",f=c.forwardRef((e,t)=>{let{scope:n,children:a}=e,i=l(s,n),u=(0,o.e)(t,i.collectionRef);return c.createElement(r.g7,{ref:u},a)}),p=e+"Collectio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12930)
                                                                  Category:downloaded
                                                                  Size (bytes):23887
                                                                  Entropy (8bit):5.579395170155726
                                                                  Encrypted:false
                                                                  SSDEEP:384:K/jt8IQxUluUHqTNTINEkK6Tc26kA0xFa0p060DQ3Rx6BsSk5Q9/Ypbcl2zDw46v:SafTuukfr9KdDw+tqhco/w4tH9qeW
                                                                  MD5:012E233915FAB650A5065009485AEC9B
                                                                  SHA1:D046C57DEFD03D023D5B1E285277AFFB4DD9AFC7
                                                                  SHA-256:5227B34ED0687FA961630E20E083318E3F1FF00FB4BCFE87CAA0B24E950C0D4E
                                                                  SHA-512:0289BC6B383CF66AD10D903B3EEB254D21CCDA1CB06B9E6357C4E2794829F77F72A6B17175B1E202FBC75DCEF57D171C61691C8F079067C2242E287539846AAA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/45265-f79a0b554b68def6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f6104a7b-f394-54c9-b442-c3f34ce0cd33")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45265,69893],{601893:function(t,e,n){"use strict";n.d(e,{ZP:function(){return f},uS:function(){return g},xk:function(){return p}});var i=n(580206),r=n(201425),l=n(190719),o=n(933225),a=n(538853),u=n(780855),s=n(850747),c=n(724035),d=n(37373);let h=null;function g(t,e){let{limit:n=8,latestDeployments:i=3,excludeReposRef:r}=t,l=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"v9",o=`${(0,u.HJ)(l)}${(0,s.c)({limit:n,latestDeployments:i,slug:e,excludeRepos:(null==r?void 0:r.current[0])??null})}`;h=[o,(0,a.Io)(o)]}function p(){var t,e;let{fetchEnabled:n=!0,limit:d=8,latestDeployments:g=3,search:p,excludeReposRef:f,revalidateFirstPage:w=!0,edgeConfigId:m,edgeConfigToken
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (21533)
                                                                  Category:downloaded
                                                                  Size (bytes):21847
                                                                  Entropy (8bit):5.353481921566224
                                                                  Encrypted:false
                                                                  SSDEEP:384:MpYy1eMp7V3mFKyOGcgZrceSyC2HcpY16NGiiKUJIh:kpfyNRZgd2EYINdiFuh
                                                                  MD5:CD4C1ED5CC0B3A713FE6EEF377EBFA15
                                                                  SHA1:5AD5B725B62B1E45E8CDB219C96087D94A7BD35F
                                                                  SHA-256:20C8A491B4C6E9BAA8A5FB191852788A5E4CC3A57B8EB8106C4B5FD4F2193B2D
                                                                  SHA-512:DE7A050B520118F3E09892FE08DF3BE3BD0DB833E15D7DC14AEC1F30E185C0E60BB70742163E1DC22501DF4AD9379EFC1DBD28CAE9C3DE5FD9BB88075217D2FE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/69088-14a3b015759228f6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15c4b5c0-b3a0-5e8a-9ef6-5554e59cbc11")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69088,58460],{776855:function(e){"use strict";e.exports=function(e,t,n){switch(n.length){case 0:return e.call(t);case 1:return e.call(t,n[0]);case 2:return e.call(t,n[0],n[1]);case 3:return e.call(t,n[0],n[1],n[2])}return e.apply(t,n)}},972727:function(e,t,n){"use strict";var r=n(113499);e.exports=function(e,t){return!!(null==e?0:e.length)&&r(e,t,0)>-1}},859910:function(e){"use strict";e.exports=function(e,t,n){for(var r=-1,o=null==e?0:e.length;++r<o;)if(n(t,e[r]))return!0;return!1}},717496:function(e){"use strict";e.exports=function(e,t){for(var n=-1,r=null==e?0:e.length,o=Array(r);++n<r;)o[n]=t(e[n],n,e);return o}},871111:function(e,t,n){"use strict";var r=n(673997),o=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):432801
                                                                  Entropy (8bit):5.6212960133340255
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Tl+SaRbNcJCilixAqDXgjnkj8+ymUJmTynXsG/SKQXGcc:Tl+SaRbNcJCilixAqDXgjnkj8+yey
                                                                  MD5:29BB5EA86578127281587E263DF9D704
                                                                  SHA1:EFC6B0F480D0F8F14B5A5C9A907F310D5FDADC45
                                                                  SHA-256:2D78E5253F888525D041061445117D4B681A918E05BFC97122AD60A7D45CA02F
                                                                  SHA-512:CB661B0BDFEA3333676074F129950A9932A5F5DBA6891FAC668C8602AF7806B1E587485FFBB3683A1666D8A03349B4E2A85080122432285E9466B6CCD3635F83
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/?_rsc=c19ld
                                                                  Preview:3:I[533107,[],""].6:I[10111,[],""].7:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31995)
                                                                  Category:dropped
                                                                  Size (bytes):553625
                                                                  Entropy (8bit):5.638335058534208
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Viu6uPsG+R39kRM+xplBVRbfcXwfAJwuyVYghM3Ow0ppTyC1meykBlBfBi1hlKJx:jgghMX0ppTyC1meykLNoBKEX3X/KKJzS
                                                                  MD5:466920D31A391CEFD635EAEFABA05C5B
                                                                  SHA1:AD3C6324A4230CECB1D9EC992977B874299410FE
                                                                  SHA-256:EF901520710BDFAFA3740A41224129FAC4DE2FD664DC23ABFCD1CB9E79772BBA
                                                                  SHA-512:4704F0DF6786CC088316088291CAF1368CDA59A960A1F824DD3E4CD775D4A912E4065F95490C9A67373CD0160F2980F7409233E08A5EEDCED5577B98FC6FDCD5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Find an Integration . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/integrations" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/integrations-marketplace-og.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Find an Integration . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/integrations" property="og:url"/><meta name="next-head" content="1"/><meta content="Extend and automate your workflow by using integrations for your favorite tools." name="description"/><meta name="next-head" content="1"/><meta content="Extend and automate your workflow by using integrations
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7358)
                                                                  Category:downloaded
                                                                  Size (bytes):7672
                                                                  Entropy (8bit):5.481472717165609
                                                                  Encrypted:false
                                                                  SSDEEP:96:QXLDdNthBQH8b8hitYMav46Geiaq5icF3nj0kn3bHnWkunWOtitC8YPMSP3A:avCcEMlAW3t7sEUQ
                                                                  MD5:B05B861E922AF770670A491F7FC534B8
                                                                  SHA1:999266236AD8C4E07EF864227B841EB5F5E893AA
                                                                  SHA-256:BCFDD8A8371C7C7C5DE53031E6FE47F23123123830401D701FD74C6746CF4B6E
                                                                  SHA-512:34660565015476204D3C60E934CB7F14614A3B453EE5BE2346AD2A830750275BD2C178F8323D61FBF04D0A4970AE49F033E699CECFAEE88ED6F1157B49EFF738
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/20166-521be773fd69150e.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f1e5e042-c42e-5418-8d6e-8d51ad4bd463")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20166],{217371:function(e,t,n){"use strict";n.d(t,{X:function(){return m},x:function(){return w}});var r=n(22537),o=n(320346),i=n(817005),a=n(560195),s=n(425532),l=n(301693),u=n(500633),c=n(194258),d=n(786876),f=n(124797),h=n(876685),g=n(233702),v=n(271285),x=n(942671),p=n.n(x);function m(e){let{hideOnMobile:t,disabled:n}=e,l=(0,a.useRouter)(),{actions:{setOpen:u},state:{buttonId:x,buttonRef:m,menuId:w,open:j,popperAttributes:_,popperStyles:E}}=(0,i.H9)(),{translateY:L,scale:T}=y(),k=(0,v.P)();return(0,r.jsx)(o.default,{className:(0,d.W)({"geist-hide-on-mobile":t,[p().disabled]:n}),"data-testid":(0,c.C)("header","navbar","logo"),href:k,id:x,passHref:!0,children:(0,r.jsx)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.57243125132212
                                                                  Encrypted:false
                                                                  SSDEEP:3:OFSABFZLn:Odz1n
                                                                  MD5:E44029063EB5910A52851A69EBE7CC09
                                                                  SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                  SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                  SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:Not allowed origin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):286998
                                                                  Entropy (8bit):5.690074918506941
                                                                  Encrypted:false
                                                                  SSDEEP:6144:RBmbAsQF532SEpYg49wWtVU0T4xpW0fMU:RBmbAsQF532SEpYg49wWtVU0T4xpW0l
                                                                  MD5:17C04E179DB17DB53C1BD5D4AFE0628D
                                                                  SHA1:B677FFE4DA5E7514EA3710B0D641811119E0D28B
                                                                  SHA-256:E6F712BA11789E6D9E74A91BF33E3FE39FB16E3C9CD9DACEFBAF69D064C35056
                                                                  SHA-512:E3AAD80302D1E947D16A62AFA85A049DBDF313750707F2C655A1C9286901FD5B4B6A8D848194026E818FAF6676FF778B82E719C680F76D8AA47E7A6115411990
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage/vercel-kv?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):283852
                                                                  Entropy (8bit):5.729683619678281
                                                                  Encrypted:false
                                                                  SSDEEP:1536:wn9c/4B6NMI6t6Sge5I2aGJeWVRY5l6I/Y9lAZWMWiI3:w9c/41cWMWiI3
                                                                  MD5:D8937C5DCABC491E72F1D41B6707D66C
                                                                  SHA1:7722E4EF9E6B713AC018849505EAE995BC44625E
                                                                  SHA-256:AA1C138D83DFD69A178B6AA2D7977686B1D54995C7224E1F8A7F5DB31C80AED8
                                                                  SHA-512:1E336660D8091378CB9D4D3A08D26ED1B7721DBC74BA4CD211326405E28C064AC431E0E15357564411D85AFCA315BFAACEF43BC158BF3753345E3C880FBF9B97
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-vercel-logotype-light.700a8d26.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-vercel-logotype-dark.e8c0a742.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-contentful-color-light.9ca43c0a.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-contentful-color-dark.88f1c425.svg"/><link rel="preload" as="image" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41449)
                                                                  Category:dropped
                                                                  Size (bytes):313451
                                                                  Entropy (8bit):5.44717842289861
                                                                  Encrypted:false
                                                                  SSDEEP:1536:ZhV8wJZZRhokHcJ/DAjARA9wqwxwHajaQq+6q+VFWuuZq3Q+BexToSXHxdXjBdT7:ZhxOjuvFWuIq3Q+BeGCgHwX
                                                                  MD5:7DB9AC7DEE76E70DCEA9F8F60EC06E27
                                                                  SHA1:D250E51E71246F9764876CE96A73D695EF77F9B7
                                                                  SHA-256:466A2C8968429CC73E009C0098D639AE20BB2AAF627B422ECA569EEAFF327FC2
                                                                  SHA-512:20E01194FBB9FC4C8221E16681F992FC22E9DEE448E12F195A19B958CDFC56092A3EB0018ACBCFC829DB9C75327093EB30B88E66EC3C7682668E22767A4D0007
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Pricing . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/pricing" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/dps.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Pricing . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/pricing" property="og:url"/><meta name="next-head" content="1"/><meta content="The fastest frontend platform for deploying Next.js, Create React App, and more. Plans starting at $0/month." name="description"/><meta name="next-head" content="1"/><meta content="The fastest frontend platform for deploying Next.js, Create React App, and more. Plan
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (41027)
                                                                  Category:dropped
                                                                  Size (bytes):93240
                                                                  Entropy (8bit):5.504036794168635
                                                                  Encrypted:false
                                                                  SSDEEP:768:LNEME/GLHVsxfrDJ8IQDXbdTTRhpRwtHEpFcJp32bwuFOJ1JUcYXg+RBx+Pr3s7V:687LZfRhokHcJ8bpFOJnUcYXrRBxB7V
                                                                  MD5:AAF9B09C47A5C0AA23F19AFA5BCAAF72
                                                                  SHA1:2DA05AF920510772B976B4031A6BDD69B759B324
                                                                  SHA-256:E0D0CC1E3EE217FC31F5058C1E768B7A6B6B143BBAF6B7CE67BC021A3926FF1E
                                                                  SHA-512:A07263BFF147A49CF4839915881891E0649F16584D3C915827C9D9A9470D58E1256A5FA258759346D99387BD26D5A2A3F07278D0FB5D329A96E7859353B2D75A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Vercel Analytics: Real-time Insights, Peak Performance | Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/analytics" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/front/analytics/og.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Vercel Analytics: Real-time Insights, Peak Performance | Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/insights" property="og:url"/><meta name="next-head" content="1"/><meta content="Vercel Analytics provides privacy-friendly, real-time traffic insights from actual visitors. Upgrade your post-launch workflow with actionable insights." name="description"/><meta name
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):247524
                                                                  Entropy (8bit):5.6780507666305935
                                                                  Encrypted:false
                                                                  SSDEEP:6144:WAHkuMODRL7AjaBmbAsQFmB32SEpYg49wWtVU0T4xpW0NMI:WAHkuMODRL7AjaBmbAsQFmB32SEpYg4+
                                                                  MD5:48B6D361B9E1E6C540C07BD0F444527C
                                                                  SHA1:74589597B31CA24EE32EF6585A6C704B9ECCB299
                                                                  SHA-256:43830E4D383083AEC0954D18551224102D222AC73F014BDB739E0CCB9D0B6770
                                                                  SHA-512:D7E55C7856BD7596D5AE7C1384E4C28688D47FBAD88388E0D2825FF3CB87ADE4CDBE586E293F75885B26D25E224F2580C8A3A8806ED75BD0D160E9A00A5073F9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/getting-started-with-vercel?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):316905
                                                                  Entropy (8bit):5.685511328692499
                                                                  Encrypted:false
                                                                  SSDEEP:6144:b9KXzT1xz1CW4NUscIDzqp4UpsLtqQRbhMW:b9KXzT1xz1CW4NUscIDzqp4UpsLtqQRp
                                                                  MD5:7BFE8BD2E4165BB06A8F01959EEE7886
                                                                  SHA1:BEABDE910025EB6052DE1F1322208B07E25E85CA
                                                                  SHA-256:13062DD4C3A2C2686B9914884D744F6A56041CFCE7048BF6852597E8EA41CAB2
                                                                  SHA-512:7A806A2CD3F883D0C12EF65A0B54DEF13336420A3AF1991457D616406692DBFA5680409A519207819487887988C623DA673A653010AD1C419F1D2827B9FE4B21
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage/edge-config?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4179)
                                                                  Category:downloaded
                                                                  Size (bytes):260887
                                                                  Entropy (8bit):5.547306950784747
                                                                  Encrypted:false
                                                                  SSDEEP:3072:q0ghEZWVRtHU3kxcN8hfB1rUJ7mmmdCRHWm0DpRQ79ZPvs6c04ZoMD:tgRt03kxxBC1mOn0DpR89ta04/
                                                                  MD5:F5158A692CC693F5F5BB349FDBC520A9
                                                                  SHA1:06B5346E18BBC344B272833B507F1AE61FA645BB
                                                                  SHA-256:42DDDBD0BDBDB4A343C44F61BF047CEA4541D802E73D9F3B6D53991CC36447AF
                                                                  SHA-512:CC6871585FFD1657A6CEBCED7A8F0F3AC673EA651E98EE36B8B46B9C2274A69B5C8FE3E69D21E122B02D3059A131189896349C08981053BBD56B57383770AE7A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/www.googletagmanager.com/gtag/destination?id=AW-636690059&l=dataLayer&cx=c
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-636690059","tag_id":12},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-636690059","tag_id":13},{"function":"__ccd_pre_auto_pii","priority":5,"vtp_instanceDestinationId":"AW-636690059","tag_id":11},{"function":"__ccd_em_form","priority":4,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-636690059","tag_id":10},{"function":"__ogt_conv_def","priority":3,"vtp_matchingRules":"[\"and\",[\"startsWith\",[\"variable\",\"pageLo
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):360260
                                                                  Entropy (8bit):5.629787199534649
                                                                  Encrypted:false
                                                                  SSDEEP:3072:b4D6f+O1fGXV25YNpCC/6UhUllfiGl/r/5VmM:b4D6f+O1fGXV25YNpCC/6UhUllf1/5wM
                                                                  MD5:9AC47074F99BD05B383F707E70E3D2FC
                                                                  SHA1:08A19A86E21146521807EDD030A1DCAA39DE3AEA
                                                                  SHA-256:02ED3F2BB23863B314276DE555DC6018F9CDEDE800B42D67F5A2516B1240F387
                                                                  SHA-512:55943F91CAA0F96846BC0C786F2A41DDDDBEE0193D231A3856C0656F650EFF702CAF9077980D0FA9D57065B03CF95EE89C0C17EF1C62ED8BB1BAD748E0E0DD05
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/products/managed-infrastructure?_rsc=rrndy
                                                                  Preview:3:I[533107,[],""].5:I[10111,[],""].6:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):327555
                                                                  Entropy (8bit):5.672460272361594
                                                                  Encrypted:false
                                                                  SSDEEP:6144:CBmbAsQFz32SEpYg49wWtVU0T4xpW0Yo3Mm:CBmbAsQFz32SEpYg49wWtVU0T4xpW0R
                                                                  MD5:9E2EC019AF642928D832BE575FC0BDFD
                                                                  SHA1:AD3658EC372B8A6FE5EDF9FA61D64797C9FD82C2
                                                                  SHA-256:36025B0B8CBF40DF13A8809C1994D9EF275F8B707B0C9E781D32E1701FE30785
                                                                  SHA-512:E5C7AEE31BF0BFE2A00DF84585A642CE2578FD146DC692BA562135326ACEA02F1BF525D54F675FFB1E405EEEACCFA0A089DBB781982E8D1F782075E6F6B4F329
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/accounts/spend-management?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44594)
                                                                  Category:dropped
                                                                  Size (bytes):406379
                                                                  Entropy (8bit):5.7489890891972015
                                                                  Encrypted:false
                                                                  SSDEEP:3072:7YoPftl0rO9ulPkd1RgptSl5U8zIcT6vZm3MBMm2xpHrIDJW84:7v1SpMuW
                                                                  MD5:566FD71C9E55403CB500103971CB1086
                                                                  SHA1:628D69E9C7528B1BA9B0ACF29A1B5CB3D67118FB
                                                                  SHA-256:7AB045FC5627B53A86CA7FADA3B5C3D0F2932B9749D938A41AB475E80DE5914E
                                                                  SHA-512:B7B303511052705F51919820A56477F22E200162F50E7328EF68A7B371A1CED4F0BFBA624F09691E8A9805B897696FF59AECE492608DAE3C114D542C49579209
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (3361)
                                                                  Category:downloaded
                                                                  Size (bytes):3670
                                                                  Entropy (8bit):5.093379151015862
                                                                  Encrypted:false
                                                                  SSDEEP:48:0f36Z9qGNGDY7nnr9YN6yhcCJd1XfBA31Lreuoi0Z1nde2ORegwDMWNW0eNM6BDN:83e91n5O6Yp63sKk1Vr3hqDP2S
                                                                  MD5:72986505C816787CC5E724C488667AAE
                                                                  SHA1:99A4B307F16F92AEDD4EE0A49E699F6C08A605C9
                                                                  SHA-256:A00B042750CFAFF6B53A459A971C2DD63FA84569B0579018B648D56998A081BC
                                                                  SHA-512:F47BB537931E3AD9915C93C0CEC12685EC70C16364506CAB441AB99FC791654AEB16901D14DCE4A018C03662ACDF5CFAA811D516472F550B2BBF93634548C9A9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://mysteryboxes-smoky.vercel.app/IP:
                                                                  Preview:<!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=theme-color content=#000><title>404: NOT_FOUND</title><style>html{font-size:62.5%;box-sizing:border-box;height:-webkit-fill-available}*,::after,::before{box-sizing:inherit}body{font-family:sf pro text,sf pro icons,helvetica neue,helvetica,arial,sans-serif;font-size:1.6rem;line-height:1.65;word-break:break-word;font-kerning:auto;font-variant:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility;hyphens:auto;height:100vh;height:-webkit-fill-available;max-height:100vh;max-height:-webkit-fill-available;margin:0}::selection{background:#79ffe1}::-moz-selection{background:#79ffe1}a{cursor:pointer;color:#0070f3;text-decoration:none;transition:all .2s ease;border-bottom:1px solid #0000}a:hover{border-bottom:1px solid #0070f3}ul{padding:0;margin-left:1.5em;list-style-type:none}li{margin-bottom:10px}ul li:before{conten
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/blog?_rsc=rrndy
                                                                  Preview:{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):341374
                                                                  Entropy (8bit):5.665232222581228
                                                                  Encrypted:false
                                                                  SSDEEP:6144:DYjfUAPKFc9NtadLUxMa5aXtoZaqv1yMB:DYjfUAPKFc9NtadLUxMa5aXtoZaqv1x
                                                                  MD5:32E3F435FCDFA329D581C72AB7C86BE2
                                                                  SHA1:1C62F4CD146271B0DAAD4EC9B489C176A52CE7A8
                                                                  SHA-256:E07EF171B18FB744B63B758BBA192059509516B5A3A4C8D748D487AE7DCBFA9B
                                                                  SHA-512:3D9E0AE97D8B921975781231F8F3042F690F9A6859792B6BC113C3CA38E8E46DF9623CC85C7486B953D927FC8A786AA2018DE2E0274DF3EA60EAD2899873F883
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/functions?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19221)
                                                                  Category:downloaded
                                                                  Size (bytes):19535
                                                                  Entropy (8bit):5.474497407026956
                                                                  Encrypted:false
                                                                  SSDEEP:384:WWeSdGJGzLUhW5XJ2cvPhJoQRBQ+6O92/gBxJn:WWZ4JGzLUM1J2cvZGQ84JBT
                                                                  MD5:F7E9FA8EF268A35979D9818826C284BB
                                                                  SHA1:5F3C7B4B3A592F875DE151647995A3EF6D362216
                                                                  SHA-256:21D21F99F436DB0878484B9946E6E3FCF9FA3D01F27B902A8F9810B1D357AC6F
                                                                  SHA-512:1A4B0DDDC38C1EB871A37F838353968685A3C83C35DA054ABFEDD4227E3E91A53072959764C0FC708ED696D975ACFC8206AF4D82662307383949618AF2F35921
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/cron-jobs/page-00e9d6dba2e7903c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4b06d77-428d-5f5f-bb8c-b3bbc873cab7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63136,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},7489:function(e,t,i){Promise.resolve().then(i.bind(i,753615)),Promise.resolve().then(i.bind(i,834480)),Promise.re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2012), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2012
                                                                  Entropy (8bit):5.133539948485499
                                                                  Encrypted:false
                                                                  SSDEEP:48:dhiaaQTglRNgl3JTEPqI167FSM/3Vlp1yF1yXQQARNK/zn9cuohNf:qapTglRNgl3JTEV6xSM/Fey6EWuohB
                                                                  MD5:8C695AF879510C26BE7B97BB96ED7134
                                                                  SHA1:7AD11D606450B83C8500AF9310CE9578CF994A3C
                                                                  SHA-256:3C31D01BB1E825340A8FE75636150182487CE0E25B34BA27A63B78792592697E
                                                                  SHA-512:75BCEEC2624882DE48AD6ACEC471A3B885A588E1F881B225975B424E216077A5BC68CC56A3A7CCD5A471E6C5530C8C5A5A695A1C323CBA49C5D0A9C21427A013
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_vercel/insights/script.js
                                                                  Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,i,r=(a=()=>{},()=>(a&&(i=a(a=0)),i));(t=()=>{r(),function(){let t=e=>e,n=document.currentScript,a=(null==n?void 0:n.dataset.endpoint)||(null!=n&&n.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==n?void 0:n.dataset.disableAutoTrack,r=null,o=null,l=!0;async function s({type:i,data:l,options:s}){var u,d;let c=e(o),h=document.referrer,p=t({type:i,url:c});if(!1===p||null===p)return;p&&(c=p.url);let f=h.includes(location.host),v={o:c,sv:"0.1.2",sdkn:null!=(u=null==n?void 0:n.dataset.sdkn)?u:void 0,sdkv:null!=(d=null==n?void 0:n.dataset.sdkv)?d:void 0,ts:Date.now(),...r&&{dp:r},...null!=s&&s.withReferrer&&!f?{r:h}:{},..."event"===i&&l&&{en:l.name,ed:l.data}};try{await fetch(`${a}/${"pageview"===i?"view":"event"}`,{method:"POST",keepalive:!0,headers:{"Content-Type":"application/json"},body:JSON.stringify(v)})}catch(w){}}async function u
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2047)
                                                                  Category:downloaded
                                                                  Size (bytes):2095
                                                                  Entropy (8bit):5.016999689901068
                                                                  Encrypted:false
                                                                  SSDEEP:24:eLqb5epmuvHg1kexsmCwgiR42FseUY6L8suXt2Q/yD51CTl841E7wj5k6uY83DP:AppexsmCwB42e5Ylz924q5gq4kCIP
                                                                  MD5:6A5F15E498F04D90AF0C3D084A7AC636
                                                                  SHA1:64F8C5DE8B7A457714CD3F4056C8828F7EB2BB0E
                                                                  SHA-256:6FFC31536F6A83A5A3FAA00A7DA978D326169DEB2323C93A2813940E0D197E2A
                                                                  SHA-512:E9CFA1BBE01188779240858B82672E8F8659A07385DC2EE86904F832D034D8A15EA53C3FC389056DDE0CE31F2A9D54B7DA1E67FDB5D156EF94A26083BEA2F4C6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/bea31b4701e24fc3.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:[data-rmiz]{position:relative}[data-rmiz-ghost]{position:absolute;pointer-events:none}[data-rmiz-btn-unzoom],[data-rmiz-btn-zoom]{background-color:rgba(0,0,0,.7);border-radius:50%;border:none;box-shadow:0 0 1px hsla(0,0%,100%,.5);color:#fff;height:40px;margin:0;outline-offset:2px;padding:9px;touch-action:manipulation;width:40px;-webkit-appearance:none;-moz-appearance:none;appearance:none}[data-rmiz-btn-zoom]:not(:focus):not(:active){position:absolute;clip:rect(0 0 0 0);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;overflow:hidden;pointer-events:none;white-space:nowrap;width:1px}[data-rmiz-btn-zoom]{position:absolute;inset:10px 10px auto auto;cursor:zoom-in}[data-rmiz-btn-unzoom]{position:absolute;inset:20px 20px auto auto;cursor:zoom-out;z-index:1}[data-rmiz-content=found] [data-zoom],[data-rmiz-content=found] [role=img],[data-rmiz-content=found] img,[data-rmiz-content=found] svg{cursor:zoom-in}[data-rmiz-modal]::backdrop{display:none}[data-rmiz-modal][open]{position:fix
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43844)
                                                                  Category:downloaded
                                                                  Size (bytes):61294
                                                                  Entropy (8bit):5.5200238790399645
                                                                  Encrypted:false
                                                                  SSDEEP:1536:VPFojTGjhf0Jz0q12huk9djDy7+wG17FPbL:xXMJzVsL
                                                                  MD5:0623B6D37DE9564CDBDB6E4E73F1243C
                                                                  SHA1:3D6D5E8A15BCE176853716589EF23C04E7BB0E13
                                                                  SHA-256:30EB750A112049BF4CB92D4BA60962A9A1CF19B7522C763BAE7944615F7C02B4
                                                                  SHA-512:3B6444A40A90EC86B501BA3A6199E7CDEA0BBEE772EDFA33F0E3E8CEC60AF86C6A312CB4141131260CF31F7F234BC8E3D5D6FC0987CFED0256930A3836787777
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/23053-f34fde859d7e2d5b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2a952817-60ef-522d-b6e3-fe8016a474dc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23053],{112488:function(e,t,r){"use strict";r.d(t,{MarketingSectionBookCallout:function(){return C}});var n=r(22537),l=r(786876),s=r(765734),i=r.n(s),a=r(422170),o=r(137311),c=r(615004),d=r(70669),u=r(320346);function h(){return(0,n.jsxs)("svg",{fill:"none",height:"56",viewBox:"0 0 36 56",width:"36",xmlns:"http://www.w3.org/2000/svg",children:[(0,n.jsx)("path",{clipRule:"evenodd",d:"M3.03113 28.0005C6.26017 23.1765 11.7592 20.0005 18 20.0005C24.2409 20.0005 29.7399 23.1765 32.9689 28.0005C29.7399 32.8244 24.2409 36.0005 18 36.0005C11.7592 36.0005 6.26017 32.8244 3.03113 28.0005Z",fill:"#0070F3",fillRule:"evenodd"}),(0,n.jsx)("path",{clipRule:"evenodd",d:"M32.9691 28.0012
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65256)
                                                                  Category:downloaded
                                                                  Size (bytes):92095
                                                                  Entropy (8bit):5.273801647149985
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DRl6cIgFzYZfJmaJwz4J2PO4UsOnr8RjVvv:7IgFzYxrJa4Q24ULnoBv
                                                                  MD5:5F0EBE39DFE8FA8AECBDDDBE946DD776
                                                                  SHA1:9994695D70C36CADA1C589EA23B113180F88B8F6
                                                                  SHA-256:BBB4C20973972B7DDA0FEB502D9773DDE3203A9DA8C72A6A8A423162A2581CE1
                                                                  SHA-512:5593DD0783FB1C71F5ED09FBE803226F3D64C673828F58DE508C25C9A782A5DD8EF598C9FE02808C12F6D5D71B65F93D3EA5746EDB0F188FC636272540126D76
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/9014-92045bfeb5b3d9a1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3e6e02ad-4744-5aea-ab85-a091b714f4c2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9014],{199294:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},878831:function(e,t,n){"use strict";n.d(t,{F:function(){return o},e:function(){return a}});var r=n(580206);function i(e,t){"function"==typeof e?e(t):null!=e&&(e.current=t)}function o(...e){return t=>e.forEach(e=>i(e,t))}function a(...e){return(0,r.useCallback)(o(...e),e)}},267289:function(e,t,n){"use strict";n.d(t,{b:function(){return o},k:function(){return i}});var r=n(580206);function i(e,t){let n=(0,r.createContext)(t);function i(e){let{children:t,...i}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):320833
                                                                  Entropy (8bit):5.694543517414276
                                                                  Encrypted:false
                                                                  SSDEEP:6144:KP0xqGTKF9U+izKOyXa83E5KlmjvqybtStcMp:KP0xqGTKF9U+izKOyXa83E5Klmjvqybm
                                                                  MD5:54882D7606AC7B21EB4DB05240C8B1EC
                                                                  SHA1:58CB83214E1B8F575B2959C69A36E306A5C42693
                                                                  SHA-256:B167D30FBE4AC93830B804CA4170776A672DC839C7C55FF113C5FCB46EAA03ED
                                                                  SHA-512:C783BFAC0ADFA6563BA54C0CBB915C3BE93D08BDCEAC29F56EC2694ABC7E6AB274E7476FB2D217C8AA6310453BFB6F54340C0FAEE763074E9A76B10BC8DCE423
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):341083
                                                                  Entropy (8bit):5.670100219616758
                                                                  Encrypted:false
                                                                  SSDEEP:6144:eLo9mVdbUbAE6XGamDOxU3+uhmZboOKM7:eLo9mVdbUbAE6XGamDOxU3+uhmZboOz
                                                                  MD5:0571003F42FF2A04DF30B4ACC249B381
                                                                  SHA1:DB505274D1D8CFC6F6C1CC4EB222F877C60E30FF
                                                                  SHA-256:4C968657BAC08616A4F566A53478E641C2B4ED3D1A808565AF34905785006029
                                                                  SHA-512:3EE11D97951689C923034E5B9B1B794CA7933E524C57037789F37B83B56A277FE35EA87C707070E4C77443F2057F76A65AAC2AF07C6FE6BDF24A4F919ECB083C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/deployment-protection?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (15133)
                                                                  Category:downloaded
                                                                  Size (bytes):15447
                                                                  Entropy (8bit):5.482014632451048
                                                                  Encrypted:false
                                                                  SSDEEP:384:QizYrcpDyx8MiVsacNI59fBhQjS5fr6KIAQMVDC3t:p8mW8jsw6uQMVDC3t
                                                                  MD5:A393389E1BDA905D062F775784BAE4A4
                                                                  SHA1:DF2C96C1F6456B8BB24014DB47E1ADA2C9D1600C
                                                                  SHA-256:B4E0CA8B53172475486BF81683E0A8D331A0D0B442DA3F27756A41E2EA962AD3
                                                                  SHA-512:9A2472EEB91E079E3ADFDA8AAC2F911687D1E49845CE0EAB426A4C12B8271672EB4B7BFF23A957D153656DBE0DD04840EB6A6D9E0849E955EF13B6C47302A014
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/layout-0536855ccabab902.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d6b08bcf-2dd2-594d-9067-47bdc33deff2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31815,32464,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,19870,21200,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,92e3,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},746014:function(e,t,n){Promise.resolve().then(n.bind(n,404439)),Promise.resolve().then(n.t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49448)
                                                                  Category:downloaded
                                                                  Size (bytes):49451
                                                                  Entropy (8bit):5.459239174568025
                                                                  Encrypted:false
                                                                  SSDEEP:768:TCoEqoinIC7pnBM0CKUxERWUwcvXWP6Ta8vHKPPSvCC1anVD//B/ZX8RNIB8qyKg:TPJq0LUxE0yv0StEZ/Bd8RNIfyZ
                                                                  MD5:B217C89AA504D21CB4806EE4224EC7B8
                                                                  SHA1:F674CA38B2D02F7FCAF3E1DA36FADBD0DEEED758
                                                                  SHA-256:71420A8F82D9ECCDFF1C2D0B2BE8A8667C915AAFA7EDD5285F7C17DD32B7455E
                                                                  SHA-512:69D6F3FBF12D68D6CE251E63DDF94D4D33B4A086B75559C9A54C07AF2CB3AEF673B116AB583293C71B38BFD4B00D3313AA61F2A9855C9B05DABB8FD2BA67FDEA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/snap.licdn.com/li.lms-analytics/insight.min.js
                                                                  Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function ar(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,ar),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):43
                                                                  Entropy (8bit):2.7374910194847146
                                                                  Encrypted:false
                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/hexagon-analytics.com/images/892431.gif?bk=e0fb7b5a33&tm=48&r=315346510&v=107&cs=UTF-8&h=vercel.com&l=en-US&S=0f8ce4b52dd67e6c4b00cce2387abdb7&uu=06736532d50b20d3bd4d2275b83560a&t=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20exp&u=https%3A%2F%2Fvercel.com%2F&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=-60&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z
                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):278645
                                                                  Entropy (8bit):5.669946107775135
                                                                  Encrypted:false
                                                                  SSDEEP:6144:FhSPkQvcGjasMrwkEBcKJqPT8s1pcwIMX:FhSPkQvcGjasMrwkEBcKJqPT8s1pcw5
                                                                  MD5:58A2875C14148BDF6C3F61804A9D182A
                                                                  SHA1:4BC3C4B6AD828F92F7979D092831613BF1911A2B
                                                                  SHA-256:9D4B8667AB2C6A72ABC7FB2974851CFE1D6DA19F03C8E94DF0C230C0A23D7C38
                                                                  SHA-512:82AFCD74EDBEF86136B4CA259E495FBF060033EEF8AFE84ED8122B9514D52A6E2029E51EE944F1D109D6EF621E74C470ED11510D6237C5BCA61461148302AE0F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/overview?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44389)
                                                                  Category:dropped
                                                                  Size (bytes):477128
                                                                  Entropy (8bit):5.718123993702555
                                                                  Encrypted:false
                                                                  SSDEEP:3072:EKoPftl0rO9ulP2d1jx4Sl5U8zIcT6vZm3MBMm2xpHrIDJW8l:E/1tNun
                                                                  MD5:FEFC81C47C4ED2B65FCE23928E5CD72B
                                                                  SHA1:35EC8709C094ABEA1C84053DE8AE43001621D92A
                                                                  SHA-256:FBCD7E5FCA12ED42FB2FA9485FB627DBEB8451278BA724158CBFD4D251FB42AC
                                                                  SHA-512:E09F85981F21DB0CE3E16359FA8C2D09130A5C8CDD1AA4BBB1C3BC430D2EB88F66978D6EB2C867DFAEB3FEA3F58E219518BAF7148C99DC555E375F54AA9C04C9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13623)
                                                                  Category:downloaded
                                                                  Size (bytes):13937
                                                                  Entropy (8bit):5.5116657390434804
                                                                  Encrypted:false
                                                                  SSDEEP:192:2JhzQ4LWBBtajOg0UxiZ7xmBa68yVfHEJiXvbFGBM/gCG:2JCgYB8V062gBp1fHEJiXwqgV
                                                                  MD5:896C4D3E7393E335D1054BAF10144474
                                                                  SHA1:4A62CF0A48C75358A7440A938491973E90E615F3
                                                                  SHA-256:4B06C747752DAA978E9D3CD62A6CB5D70D3EBEBF7E4B97D9CB11614BCB7105B6
                                                                  SHA-512:7EFBB619DA6CD3D9B4A7677B2C81C793DE811C8E314C850EEA64D75D29C0D6279FB26B04C1A29B65C1DB428EEC33C2AE61B4044D1A89805951BA8BF05F0E1D23
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/layout-1e0fb80e1981e7c4.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e2347de9-9a28-5e8a-b98b-de9d7a67e4f9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66149,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832,94534],{935237:function(e){"use strict";e.exports=cookie},254546:function(e,t,n){Promise.resolve().then(n.bind(n,956329)),Promise.resolve().then(n.bind(n,836957)),Pr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18565)
                                                                  Category:downloaded
                                                                  Size (bytes):18613
                                                                  Entropy (8bit):5.249707991064642
                                                                  Encrypted:false
                                                                  SSDEEP:384:XpwieqW0V3cYAak4H7VPZlIptvw4CsyXrGvR2hoffwPMBlOxRxaNQXp5QerIpqSi:3r5XC+XrS3wEXOnqEp5xjsG
                                                                  MD5:0C8B3941C48745AB9529D32F9252F60E
                                                                  SHA1:2BE4D9E18F909588291D166BEDA75B9F66A599AC
                                                                  SHA-256:6E9AAE0DFC4DA062FD2648EDA45197341AEADECCEA8BE47779EC9C2F16871B9B
                                                                  SHA-512:C556644070B9FB8DFA8454EB657523EDB8B64ED30F7B192817E12FDE4F111D1E588162D257DA4D943EDB7BD8F9A1F5F0B218E1EC7C246D54652BA1207BDB8224
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/b635202d299814c5.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.home-page_heroSection__WtnU8{margin:32px calc(-1 * var(--geist-gap)) 0;padding-left:var(--geist-gap);padding-right:var(--geist-gap)}.home-page_heroSection__WtnU8 .home-page_heroSectionInner__JB6bd{display:flex;flex-direction:column;align-items:center;padding-bottom:40px;box-shadow:inset 0 -1px 0 0 rgba(0,0,0,.08);position:relative}@media screen and (min-width:951px){.home-page_heroSection__WtnU8 .home-page_heroSectionInner__JB6bd{padding-bottom:64px}}@media screen and (max-width:450px){.home-page_heroSection__WtnU8 .home-page_heroSectionInner__JB6bd{padding-left:24px;padding-right:24px;margin:0}}.dark-theme .home-page_heroSection__WtnU8 .home-page_heroSectionInner__JB6bd{box-shadow:inset 0 -1px 0 0 hsla(0,0%,100%,.2)}.home-page_heroSection__WtnU8 .home-page_logoWrapper__hwAAl{padding:0 20px;margin-top:40px}@media screen and (min-width:951px){.home-page_heroSection__WtnU8 .home-page_logoWrapper__hwAAl{margin-top:64px}}.home-page_heroSection__WtnU8 .home-page_title__rtZzs{background:lin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):281846
                                                                  Entropy (8bit):5.687845680551999
                                                                  Encrypted:false
                                                                  SSDEEP:6144:nuRe76buFCrjfUvZ/gWADgFBWrYotbEtJMqI:nuRe76buFCrjfUvZ/gWADgFBWrYotb7
                                                                  MD5:48142BBD0D42061EB3775627EFA32619
                                                                  SHA1:7291B1DB90C321DBFF58CDDD2696C2681D269A7B
                                                                  SHA-256:018981978857F6358987C984DA5E9A87F3CC0E6A702F38A9A1B7CC47E37B29EC
                                                                  SHA-512:4DAE330519DAD122CD5F33A7FAF964E1A8EA261383B8F4D4272E021C320E5C722AA9E23410403F793E4F728BFFC3B999AA455D3832A9934634F213D31E2EA706
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/cron-jobs?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44503)
                                                                  Category:dropped
                                                                  Size (bytes):507727
                                                                  Entropy (8bit):5.726146595672542
                                                                  Encrypted:false
                                                                  SSDEEP:3072:v3G+4ha1+MoP6Il0rO9ulPkd1dwg1Kw0VIM5Um/V11j9LQpUirCclZHjvFPaoyAo:SX1Oe0C0UuH
                                                                  MD5:4B17F260F0642DAC7B85BD3D3B0FBDBB
                                                                  SHA1:A0654E76641E0CE2ABCF41B6DF7A67327535D34C
                                                                  SHA-256:88FAFA1DB8597A322AE03F43930B3967B06EAE4B43F1502FC2589AAC5B3F8ACA
                                                                  SHA-512:3AAB0A152367F3DCDED3CE9A003A0B6FBFAAB882D6A5FC3AD8AE837B837646CB1D052782DC0AB8B1C6F7C7C61E4C6C3B3B8DD88050DE2932D8E5747CCA678A86
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.57243125132212
                                                                  Encrypted:false
                                                                  SSDEEP:3:OFSABFZLn:Odz1n
                                                                  MD5:E44029063EB5910A52851A69EBE7CC09
                                                                  SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                  SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                  SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:Not allowed origin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (35976)
                                                                  Category:downloaded
                                                                  Size (bytes):36290
                                                                  Entropy (8bit):5.459794363750395
                                                                  Encrypted:false
                                                                  SSDEEP:384:7pdi12tvu8kwTFIUE57WFSmiaIdYMWh3SWrqQQ/69oSkbfU/DzlSt:7pdiKGBwTCT57USmVIdYM5/TUbzMt
                                                                  MD5:23C3F20DB2FB1B8C2427261392CEA4BC
                                                                  SHA1:3D946E0134E56A34DEACF44412569E7972A936F8
                                                                  SHA-256:468EAC5E8A7F818A716D45C26D3C89F1D2341A2E7ADD20D4DF37C07D8E493936
                                                                  SHA-512:C9A755CC153FDA23EE27A07DD14F6B25DD27A224D20718F0ED7970DF47F7C5D04876673BE9617E5887B996ABF8CCF986CCE93D90FAC9334A1A10949F5A2CF205
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/edge-network/caching/page-dea727781e08dc81.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="58c0dde0-02d0-5dc4-b07f-ad7a703c403b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8576,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},518306:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43874)
                                                                  Category:dropped
                                                                  Size (bytes):456898
                                                                  Entropy (8bit):5.742422709073383
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Y99hqoP6Il0rOI5lPkd1dwgAKwuu5EqL+oN0kJQl1b3IyAHc8sjMpBVpMlMvSl51:+v1KCPua
                                                                  MD5:4754352D9A497AAFE6FFB7C03CAB30B0
                                                                  SHA1:EDEAD1699205B1AFBB2560F482F398C5976E6330
                                                                  SHA-256:A7151DC1C0C8C2CB9B52A7D4707CCC817B693D81448F09FA153284BBA3EAD720
                                                                  SHA-512:1ABAB9D33F1144C6545314DC0C6EE14CFDA70094F307A05F0D4943D568F21A5D134F5E23A7B024A42BEF9811DE43167D33A1CCAF1CBCECE636DA78A75A57A073
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (22233)
                                                                  Category:downloaded
                                                                  Size (bytes):22555
                                                                  Entropy (8bit):5.529625710015677
                                                                  Encrypted:false
                                                                  SSDEEP:384:Vm08sSo4iDUEVueiECv7o9WskwtRAAmU+KaQWy5bKI8s:Vm0QiUEfCuaAmUwQJAs
                                                                  MD5:7CDB2E7755E22D314F64FD6C0FC29775
                                                                  SHA1:9E57401573B74D3CC35E913AF42CB8F0986E9888
                                                                  SHA-256:FBD2A6C6E668DBBAD9D0BAAE4C22D9DC723CAFC1F2746095750F37536649FA4C
                                                                  SHA-512:0C4850A60AFCB1CE45FD0EB16CA7C1A090233608857CE45276B94AC7C277D502CA01A4E21CC7AC5A9C1B3A40728A084E6BF051443F0CEA7217BFEBCEC4A254B3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/workflow-collaboration/vercel-toolbar/page-335effc2974c1dda.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="28014372-7f95-5446-b494-334428fa9f5c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91097,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},336006:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18072)
                                                                  Category:downloaded
                                                                  Size (bytes):32506
                                                                  Entropy (8bit):5.591839204622283
                                                                  Encrypted:false
                                                                  SSDEEP:384:74556739HU3X6+Nc/5MQ1saafel9Dul1RChclNovy+DEChMmd09pz:74r67VcKic/5MQ1rafotul1Rkiuvy+Uz
                                                                  MD5:A224B3CDF60DF5394F703472F6B1A5F5
                                                                  SHA1:12D8200E3985B17BA003334AD023D73B841DEC0D
                                                                  SHA-256:79FF4ABA72A4E3AFE87B1F05EF3903C7EECE1C6CCB275F126519215949E924B1
                                                                  SHA-512:60E6C58298D15E919BE42CF7389D67FC0801542AA0048D4A269F8E0A5DF663D3199139A0BA320CB6A92DAFB452BE4929797977CF316C159DC822EB636778F27B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/95013-43c7731b6b5293c5.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8cf523e6-c204-5b5d-bd7b-8408d93f3741")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95013,20166],{217371:function(e,t,r){"use strict";r.d(t,{X:function(){return g},x:function(){return _}});var n=r(22537),o=r(320346),a=r(817005),i=r(560195),s=r(425532),l=r(301693),c=r(500633),d=r(194258),u=r(786876),h=r(124797),p=r(876685),m=r(233702),f=r(271285),v=r(942671),x=r.n(v);function g(e){let{hideOnMobile:t,disabled:r}=e,l=(0,i.useRouter)(),{actions:{setOpen:c},state:{buttonId:v,buttonRef:g,menuId:_,open:b,popperAttributes:j,popperStyles:k}}=(0,a.H9)(),{translateY:C,scale:L}=w(),H=(0,f.P)();return(0,n.jsx)(o.default,{className:(0,u.W)({"geist-hide-on-mobile":t,[x().disabled]:r}),"data-testid":(0,d.C)("header","navbar","logo"),href:H,id:v,passHref:!0,children:(0,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4907)
                                                                  Category:downloaded
                                                                  Size (bytes):4955
                                                                  Entropy (8bit):5.092650469427425
                                                                  Encrypted:false
                                                                  SSDEEP:48:QHp555U5Lr4HHU4PU5NszVvx6RV0vB9R71O31sl9tZEJk1V7n+5g151JLx:2E2Uh+WVeB9R71O31sl9fDnd57Lx
                                                                  MD5:A812B7865EEB01AD6B5502085052876A
                                                                  SHA1:31FD68749CB856BCB3010A1A195B69012ADAD815
                                                                  SHA-256:DE6A61172373C5BC14E5947365927703A70849248CCDE620C2055D07DD8DEE46
                                                                  SHA-512:30AF2D9BD0CF25BB47D9043BEA8B9361FC2C67DB8AADB1F2F0F63D2E3951EBFF18C92F12368A4B422226615E224F8E32F7B1E292EE98026E88C5760FF8811976
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/8ab412d50ac1e427.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.top-navigation_root__EDZ7y{--margin-top:20px;--item-padding:12px;--arrow-bg:var(--menu-bg);--menu-bg:#fff;--menu-border-width:1px;--menu-border-color:var(--ds-gray-400);position:relative;display:flex;align-items:center;justify-content:center;width:100%}.dark-theme .top-navigation_root__EDZ7y{--menu-bg:rgba(0,0,0,.6);--arrow-bg:#000}.top-navigation_content__OgMv4{position:absolute;top:0;left:0;width:100%;animation-duration:.25s;animation-timing-function:ease}.top-navigation_content__OgMv4[data-motion=from-start]{animation-name:top-navigation_enterFromLeft__2wtrc}.top-navigation_content__OgMv4[data-motion=from-end]{animation-name:top-navigation_enterFromRight__3k_2X}.top-navigation_content__OgMv4[data-motion=to-start]{animation-name:top-navigation_exitToLeft__mBFgi}.top-navigation_content__OgMv4[data-motion=to-end]{animation-name:top-navigation_exitToRight__6GgFp}.top-navigation_features__UICkn{--padding:6px;width:580px;display:flex;padding:var(--padding);margin:0;gap:var(--padding);lis
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (35983)
                                                                  Category:downloaded
                                                                  Size (bytes):36359
                                                                  Entropy (8bit):5.465892689646515
                                                                  Encrypted:false
                                                                  SSDEEP:384:9MnpMAwlEk8pe/6GD8CRoL+kjxLqTrr4aXNOAmtm1gWwJQsiGH9ksa09DazM45BT:9MOAGue/X9RqMrszladYw5
                                                                  MD5:E3A5E0F77F19AF756F08E5BE5A3BCBFB
                                                                  SHA1:A0CC2ED3A656ADE2947EFDA389D6B63A28173459
                                                                  SHA-256:B55E91B05FCF5A25DFC3C737B5129B02AADB2D1F97071668586C0A3CFD2CC7D6
                                                                  SHA-512:917533844C726188A50A07534B6DF457C16256D7FEEED8DD8DB3549D06BF4029ECBA6855774FFF4F3FA73461EEFF612A4DAE59FC90A660D3CC2896D8120A366C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/21832-f04746875cb4740a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="730518b5-b605-5840-ab0f-15777424a385")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[21832,36528,85016,84427,7012,84656,21867,83462,6454,84696,22678],{327400:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},879677:function(e,t,n){"use strict";n.d(t,{B:function(){return i}});var r=n(685683),o=n(352098),a=n(970606),c=n(580206);function i(e){let t=e+"CollectionProvider",[n,i]=(0,a.b)(t),[u,l]=n(t,{collectionRef:{current:null},itemMap:new Map}),s=e+"CollectionSlot",f=c.forwardRef((e,t)=>{let{scope:n,children:a}=e,i=l(s,n),u=(0,o.e)(t,i.collectionRef);return c.createElement(r.g7,{ref:u},a)}),p=e+"Collectio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44312)
                                                                  Category:dropped
                                                                  Size (bytes):525716
                                                                  Entropy (8bit):5.7233476887491666
                                                                  Encrypted:false
                                                                  SSDEEP:3072:wUoPftl0rO9ulPKd121gTk86bD6bvSl5U8zIcT6vZm3MBMm2xpHrIDJW8J:wl1MgTk8WDWquP
                                                                  MD5:FFA154DD0F3EE729EDE1CDF6F121F55A
                                                                  SHA1:11B4845E05E442004E6235C24F3CD72C971EF6F7
                                                                  SHA-256:AE16BCFA38773937B2D542EA9091751FFBAA11E1B765958DF59FF11873C1C75E
                                                                  SHA-512:7EEE3CC6A97EA3A381F0BF3E39EE307A08B4B7CC93D28F5ADD55E33C358987CBE37D4D1132C76844552EBD0FE444AD0E3F4E26A2D91490745C81B56A100155B4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44370)
                                                                  Category:dropped
                                                                  Size (bytes):451669
                                                                  Entropy (8bit):5.726552344643652
                                                                  Encrypted:false
                                                                  SSDEEP:3072:FvmVoPftl0rO9ulPkd1gs3aNSl5U8zIcT6vZm3MBMm2xpHrIDJW8V:F/1gs3asuH
                                                                  MD5:74D6C4D2F21794ADC9B7886569D3460A
                                                                  SHA1:40792220BC7BE103F2ED39C03436A9448BD5468A
                                                                  SHA-256:FD4C727C2AF9C51252C34E1B1D2DB52E9304C550217E7E544E19D10A397AA2D0
                                                                  SHA-512:8EA4DF23AA880AE365078F968951AC4C5F4517AFA5743A3702A49C93E38C705453E31115236777DDDFC01739DA5C776BBA1F08820C8A1F525FF5B0ACDED30231
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (53838)
                                                                  Category:downloaded
                                                                  Size (bytes):60139
                                                                  Entropy (8bit):5.481908124581735
                                                                  Encrypted:false
                                                                  SSDEEP:768:0qMvt2zUt6lTwgZXLqoZqKBljrTakEm+t9jqYff2+TTHHICuUVdGCW9xiplB:2szRlTJLqoZq67DwPff2+Tk53ipH
                                                                  MD5:06792BAD1F7B50B4AEB878AB943CF6B8
                                                                  SHA1:5A516C8C8C0AA2FD72C15A58DFB287CC9F2CEE35
                                                                  SHA-256:315781AFA963DC39D2325BFE2405B1D7BA7FFADD0273972E6B496D2B504C0E14
                                                                  SHA-512:07AF079697530B6BEAAB389897BF26FE06510AFA1CBDA8C4C838EF7E17E4E682FC9557C6431A3C1253835840210F6589AF57A22CCE459E26EBCA6F710AA3BBEA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/41786-c2970d87e2fcb267.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1037921c-37c2-5e81-a8cb-70ebf2922da6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41786],{461051:function(e,t,n){"use strict";n.d(t,{ProjectFavicon:function(){return p},t:function(){return f}});var r=n(22537),l=n(166908),i=n(961161),a=n(235335),s=n(786876),o=n(6407),c=n(413271),u=n(262374),d=n(144510),h=n.n(d);function f(e){let{size:t,project:n,image:l=!1,className:i}=e,a=(0,o.mk)(n),{deployment:s}=(0,c.s)(null==n?void 0:n.id);return(0,r.jsx)(p,{className:i,deployment:s,framework:a,image:l,size:t})}function p(e){let{framework:t,deployment:n,size:o,image:c=!1,className:d,title:f}=e,{data:p,isLoading:m}=(0,u.Z)(n);if(m||n&&void 0===p)return(0,r.jsx)(a.O,{height:o,rounded:!0,style:{flexShrink:0},width:o});let x=(null==p?void 0:p.src)||(null==t?void 0:t.l
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):855493
                                                                  Entropy (8bit):5.364735141132823
                                                                  Encrypted:false
                                                                  SSDEEP:6144:nsf8FdvwXoRZpGBfBiNZ1GbfgXGWb550JsekjWJu+0JsekjWJuaMM:nsf8FdvwXoRZpGBfBiNZ1GbfgXGWb5n
                                                                  MD5:6D3D3D96B29261E8CE5210D3161657C6
                                                                  SHA1:E4A6BDB33FCF126705EF5E275AE11A336507C4D7
                                                                  SHA-256:72A4DCCCF987372BF3F9599BD546B4DAD13AB8644E35B452624ED5D81EF24711
                                                                  SHA-512:66043D4A1AC23DB4BD98AC52FC1DD419DF0049748BDEE3BC0288FB1285E31E8CF097CF42CFC02D8D48F751A603FA6E6B6C3F3BB04AD420A7714B0F97D75B6206
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/projects/project-configuration?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35895)
                                                                  Category:dropped
                                                                  Size (bytes):783006
                                                                  Entropy (8bit):5.778491919163441
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Se550bMf0b4pj8XC+ldv0c7IX8+mh1rHWmwrHWm9rHWm/rHWmarHWmImsBrHWm7Q:SeYXCgIX8+MsyR
                                                                  MD5:DF1856A43DF8DB511F2F26E0CFBA49E5
                                                                  SHA1:7B3F4C1F92EF21BD90056629A729D54BA47F7FAE
                                                                  SHA-256:DF1A62E3116D9EDE9EEC5EB8B9E916AF8B61C05230DA97C2EFE04987D2EFF146
                                                                  SHA-512:C358D1206005F1C7BC8471CA85CB8D7064DCD98850D9997DE4F39AC15E4C5F6350C49E4ADA391B9641E537512E19C73834B455321470CB18CD51A94FBCAD56F3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-indent-color-light.2af78ba8.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-indent-color-dark.32acfce1.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-neo-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44187)
                                                                  Category:dropped
                                                                  Size (bytes):573654
                                                                  Entropy (8bit):5.723150258151265
                                                                  Encrypted:false
                                                                  SSDEEP:3072:W4oPftl0rO9ulPkd1oPnNng5n8Fn87Sl5U8zIcT6vZm3MBMm2xpHrIDJW8zAbvAJ:WP1saSuJAbvAbV
                                                                  MD5:2D63EB67C2A69845F9B2E7A214116DE4
                                                                  SHA1:4E797720A19743C8F13D71837063A505A7A80532
                                                                  SHA-256:6143FC03331D430A54D412E728B8134D1022E75F63DD8A8341412683FFAA6A4A
                                                                  SHA-512:AF63880DFA4FC4A27F57A1268C89A56DFAF53A0F96644B9405AB3EB2B72055AE12A4C161035EBADB0F133C9E085BC892AC33B37F1B5FF653E638E8709A8C43B1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):310150
                                                                  Entropy (8bit):5.676495780419856
                                                                  Encrypted:false
                                                                  SSDEEP:6144:0BmbAsQFV32SEpYg49wWtVU0T4xpW0aMP:0BmbAsQFV32SEpYg49wWtVU0T4xpW0H
                                                                  MD5:1527D5F33D1F73236335AFC133849290
                                                                  SHA1:E2D3EF3140258BE8208291567296AB17B9B9DCEA
                                                                  SHA-256:5D4B1935CDE473DD4C4D91651FEB451BEFD762A7BD587F1B439F2F488A0740CE
                                                                  SHA-512:2B1921CA5A5F1FD3632575630A96F52C05D1198E96DAA8C291566E58DCABD9DCA20EFBE2E21B53D84CBD88D5901944927485E077EB87123F9D5594DDBC2971EE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/secure-compute?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (24642)
                                                                  Category:downloaded
                                                                  Size (bytes):24969
                                                                  Entropy (8bit):5.246753698231326
                                                                  Encrypted:false
                                                                  SSDEEP:192:K8tM0FZ7zv43kTkYL6T/uFv5N1gARBkLE8hGGLXRRig1HXNX37xRQA/63fbdyp4D:X8q6ruFvBg0kLXhGGjR7N3lGLGIq+vES
                                                                  MD5:C7585E2C94B8AF5B7D592BC8E9CD9E06
                                                                  SHA1:E5D14726FDC6B1CD557850CCBA8E707546FE11A2
                                                                  SHA-256:BB04219F1CF8D285A0CD86B0D0C4A2E4C2EFBC66ABC30E1E86627A6DDA08CAC7
                                                                  SHA-512:D24AF3E79FFF0C1BE28AB5932E883C2AFC1335F3511C2CA5839A00C1D98409CD96B10CA137597EAA2CF86D312F9576C817FE18A77367A5F7ED81D6FFEE44A70F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/20431-0aad23ab6f778b45.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c03309bf-2d45-5e90-920c-40082d813a44")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20431],{199294:function(e,t,n){n.d(t,{M:function(){return r}});function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}},878831:function(e,t,n){n.d(t,{F:function(){return o},e:function(){return i}});var r=n(580206);function o(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function i(...e){return(0,r.useCallback)(o(...e),e)}},267289:function(e,t,n){n.d(t,{b:function(){return i},k:function(){return o}});var r=n(580206);function o(e,t){let n=(0,r.createContext)(t);function o(e){let{children:t,...o}=e,i=(0,r.useMemo)(()=>o,Object.values(o));re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (15109)
                                                                  Category:downloaded
                                                                  Size (bytes):15423
                                                                  Entropy (8bit):5.532220189566923
                                                                  Encrypted:false
                                                                  SSDEEP:192:j9S42bGwVamqF6CC/y7oO+zSHYG4lyZDdVfNQZWy3QkWL5wADp6gkTIcysp:j9S4pCaeCMy7o+GBgbnUTIcyA
                                                                  MD5:E1FED4133C6B48288D3BDEA9A19784BE
                                                                  SHA1:6811359C134E513723C736A4397A326235F6BF7B
                                                                  SHA-256:63A3341BC6B93A7F8C6948D473A7F113CE597D53714251FF898B553EFBF8EA4D
                                                                  SHA-512:473B7E54337E476EF6C214621AD8E4597229AB876676EE7E42FFCBA2644D94C4935E2052AD8CBB73C8E506A9E36B491CA593093BE41680DD9B84B2E966F9E6DC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/workflow-collaboration/code-owners/page-1ab96d126aa074b1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7194dd31-6ec7-5a22-bf3c-8d52dc2209f8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[46774,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},214537:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44255)
                                                                  Category:dropped
                                                                  Size (bytes):425012
                                                                  Entropy (8bit):5.7516782664185095
                                                                  Encrypted:false
                                                                  SSDEEP:3072:nUoPftl0rO9ulPkd1VMrnTNE5Yc5YESl5U8zIcT6vZm3MBMm2xpHrIDJW8k:nT1VMdJuK
                                                                  MD5:4CA7900290A7C3EFB275BC6CD35965A5
                                                                  SHA1:39DF1FF497EA98AB8778428E5985C25C81E6381A
                                                                  SHA-256:704F9945844953BAE61041B037703B19F96406F2CA15E9A9745FCDF516884997
                                                                  SHA-512:8960F6547407FF09F146B76CF4D89D9EB28C180DA33453A2DE64338B17A47B3C5434FA7572B59D933F90CF2CA7C668FA8EA8E97B5B6735C80A9D78623D7377D3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18641)
                                                                  Category:downloaded
                                                                  Size (bytes):38703
                                                                  Entropy (8bit):5.55718522281288
                                                                  Encrypted:false
                                                                  SSDEEP:768:PlegXdzgvBhch5ci0itiDXivTiZnVDxiqiGHHXAmFE5cgsw5a4N84yGK+mdu2:PlNXVYiqPpEqw5yGZmdu2
                                                                  MD5:B315F152D467EA53BB2AB6D5AC21A2AD
                                                                  SHA1:97CB10A4BD4934691B43A58C9005F38D8162B3EB
                                                                  SHA-256:2B2F71C0916D00BB85D76549ECFCF6CFB5EF85504BBA962013EE1DB86065B013
                                                                  SHA-512:5546556769C5CA75B81AD3DC84255B1F60DB7245A73AB92CC14BF154F01B1BF9AC579BA60E9E28389298CDCDB0B6216AB06DF7B0A759C43EC604CA529E419D3F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/page-32ad6abf4bb31eb4.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="312381b1-6375-5f3a-b00c-dabec5dd62ca")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19795,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832,69893],{935237:function(e){"use strict";e.exports=cookie},198221:function(e,t,i){Promise.resolve().then(i.bind(i,409871)),Promise.resolve().then(i.bind(i,239957)),Pr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (40325)
                                                                  Category:downloaded
                                                                  Size (bytes):40652
                                                                  Entropy (8bit):5.181716305279143
                                                                  Encrypted:false
                                                                  SSDEEP:768:8u1ZclVN0SyuDpPbaYAzM8qdP6KENWNwcrp3dk6PN33SamrgVo+bO/356Dd:b3clVGSyuDpPbaYyIvt3d/o+bOv56Dd
                                                                  MD5:ACF3BBA9B9B21B35F1D1062DEE7FAF3A
                                                                  SHA1:AAF6FB4CDC9CC9A13D31362EF48D116AC0DD7D95
                                                                  SHA-256:7E6435751BFEC2414A2CAAD5439C9BC1096FF626F19B93A1ADF6C369D110FEF8
                                                                  SHA-512:7572DD61D37BA60C9FBFC4C876FF9547A03C0D0E6ADD7B968718E15F9413402917972F41B1FC511D38465F347603E0BF5DE09897C2B50ECF7DE3A6059612C6F0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bac93ff3-3254-5b72-a106-8f75ed779bcb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16679],{650086:function(t,e,i){i.d(e,{D:function(){return n}});var s=i(991292),o=i(533151),r=i(47671);function n(t,e,i){let n=(0,r.i)(t)?t:(0,o.B)(t);return n.start((0,s.v)("",n,e,i)),n.animation}},731083:function(t,e,i){i.d(e,{o:function(){return W}});var s=i(703505),o=i(133582),r=i(531861),n=i(708202),a=i(351832),l=i(787428),h=i(760198),u=i(716880);let d=(t,e)=>Math.abs(t-e);var c=i(773774),m=i(241108);class p{constructor(t,e,{transformPagePoint:i}={}){if(this.startEvent=null,this.lastMoveEvent=null,this.lastMoveEventInfo=null,this.handlers={},this.updatePoint=()=>{var t,e;if(!(this.lastMoveEvent&&this.lastMoveEventInfo))return;let i=g(this.lastMoveEventIn
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (58215)
                                                                  Category:downloaded
                                                                  Size (bytes):58537
                                                                  Entropy (8bit):4.942424368128561
                                                                  Encrypted:false
                                                                  SSDEEP:768:uj2K8VBNtZrkQou2b0DzwtxoNls0RXhJihz9Rrrt6V+VL2GHL38wbU84Bwy+BC:RnV1F380nNl9zWbrunwyt
                                                                  MD5:EA33FFCDE29F5CFF37F9A3C99A06485D
                                                                  SHA1:B1937039C06397EDA94079FA447A2616218A2921
                                                                  SHA-256:71561EBC8AEF279FBE6D80FC2906E1E3346D22B3DA71C540F479977F1F4C0A17
                                                                  SHA-512:B9EF6AF6CA49C75B3E7DC44B0316FB53BE5176D0A0A8518553C26E15616FE56FFC815A97AD99E4182F699810C0B413AC7034FE3EC93BA1EA64D2E4DE6D3A8EE0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/79865-05f2562e2dbdc589.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8aab2df1-d212-5465-9c15-c289bea3ce6d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79865],{71685:function(e,C,n){"use strict";n.d(C,{$:function(){return L}});var t=n(22537),l=n(615004),r=n(994842),s=n(786876),i=n(265539),a=n(345521),o=n(836762),c=n.n(o);function L(e){let{text:C,responsiveText:n,href:o,icon:L,type:u,trackClickName:d,suffix:m,className:g,iconAsPrefix:h,size:f,hoverStyle:H,normalStyle:x,..._}=e,j=L?r.c[L]:null,{mobile:V,tablet:p,desktop:M}=function(e,C){let{text:n,mobileText:t,tabletText:l}=C??{},r=t??l??n??e,s=l??r;return{mobile:r,tablet:s,desktop:n??s}}(C,n);return(0,t.jsx)(i.ClientAnalyticsButtonLink,{className:(0,s.W)(c().cta,{[c().prefixIcon]:h},g),hoverStyle:H,href:o,normalStyle:x,prefix:m&&j||j&&h?(0,t.jsx)(j,{}):null,shadow:"secon
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):91036
                                                                  Entropy (8bit):5.181676920986114
                                                                  Encrypted:false
                                                                  SSDEEP:1536:mSNuXPjxerVdejc0It+xzVvTPW82+BPfdTfwZr3NO7N1YFINbTwybWasMmsbJLA5:fCufKE
                                                                  MD5:D0B269F63A7B1B91A49FFFB57F2DFD45
                                                                  SHA1:91572A1FC812EFF8E7C07FAFBE66FA37527CA1D4
                                                                  SHA-256:8E3FB77F0161B5F414B905BA113AA6E8AE49B0382A8302A13C707A6272CE11B8
                                                                  SHA-512:92971D0A2297AC40D945F0C343797FD4AE28A880B5E22DFA17AA11D4448B8112347BDE08D694389F36A0DF18498A6E2A244F86B6823D50A38A82FB3DA63FA671
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/solutions/marketing-sites/page-2273f7ae16538811.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="186c7de1-3abe-565c-a451-e3d4a42145f5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68065],{655212:function(e,n,r){Promise.resolve().then(r.bind(r,885109)),Promise.resolve().then(r.bind(r,946740)),Promise.resolve().then(r.bind(r,583467)),Promise.resolve().then(r.bind(r,30335)),Promise.resolve().then(r.bind(r,992541)),Promise.resolve().then(r.bind(r,112488)),Promise.resolve().then(r.bind(r,953816)),Promise.resolve().then(r.bind(r,476194)),Promise.resolve().then(r.bind(r,21618)),Promise.resolve().then(r.bind(r,208318)),Promise.resolve().then(r.bind(r,758235)),Promise.resolve().then(r.bind(r,792218)),Promise.resolve().then(r.bind(r,576648)),Promise.resolve().then(r.bind(r,336258)),Promise.resolve().then(r.bind(r,539929)),Promise.resolve().then(r.bind(r,167
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):589
                                                                  Entropy (8bit):5.512395967808654
                                                                  Encrypted:false
                                                                  SSDEEP:12:vgDGH4LOaOvCaBfuSObRgNwrdbjpU6QPZdLITGZ9IOG39wf69T7pIbn:vgqHHVvCaRuSObRgNSbj+6QPj+GjIRup
                                                                  MD5:7D65A3F71E24C02A429B3C49ECBF9382
                                                                  SHA1:1AAE2DCEB9A93AE5B2CC8EA84EBDA839C1982752
                                                                  SHA-256:87AE86637CC39252348382DC4F7FE7BFCA2B2F5CE664F1067E27186A8A2FC833
                                                                  SHA-512:1D5101537BE6E24B1D2ECDA61B17CE5BF2E3F564C432B829444AA25FE844D1FACFDFF2C3565B6973DF23B9997CDD3EA45469923DD60E8EA97DAC3513AA01BBEE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/24159.5e8c7bd8408d7964.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0974feb6-18fa-52b0-b5da-eed351395766")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24159,89192],{324159:function(e,n,r){r.r(n);var u=r(118854);n.default=u.H},118854:function(e,n,r){r.d(n,{H:function(){return c}});var u=r(411930),t=r(901483);let c={renderer:r(192206).b,...u.s,...t.E}}}]);.//# debugId=0974feb6-18fa-52b0-b5da-eed351395766.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):259938
                                                                  Entropy (8bit):5.613173766044548
                                                                  Encrypted:false
                                                                  SSDEEP:1536:b4D6f+O1dMGXV25Y/spCC/6UhUllf5JRETfe1A5:b4D6f+O1uGXV25YkpCC/6UhUllfye1M
                                                                  MD5:AC202D3ECC8C9D75279F39E8E8F2708F
                                                                  SHA1:E91F3732D1EDAC851282928C1FB4ECFE210EE181
                                                                  SHA-256:A92A81DF2D159B188D7DA18F412A8FE24CEC81B993B1418A5ECC2F0B10982C0A
                                                                  SHA-512:5540DAB2A32E7D2B68B14B3F4E7E2FBFC8808068B9CF577BE6968C4F10D99C2C7C8962FD73A660D1F3967EB96A3FDE31A5EE58F1EB5D8C6C8A6290366D904FAC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/contact?_rsc=rrndy
                                                                  Preview:3:I[533107,[],""].5:I[10111,[],""].6:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37409)
                                                                  Category:downloaded
                                                                  Size (bytes):141436
                                                                  Entropy (8bit):5.604252522257854
                                                                  Encrypted:false
                                                                  SSDEEP:1536:pYmEHPNlxl9lwF6AU5/IRaYlEugya1+sNsgFdsXjL+Xn1lB1qvujpVusNJq7iIf1:pYmQR5/IR1lLgdIsNsMdsqHusNAzv
                                                                  MD5:F7BDFB92867465E498F6E8CC865BF3C1
                                                                  SHA1:B1C4D0378C4E22A4A03CA3CCF4AAB35CEF34D3D0
                                                                  SHA-256:0F6B4CD7EDB67A6FD899E66A87C43D9DE8FDBBE7FA7A3CF15C6B185EC61E1BCC
                                                                  SHA-512:D246C8A760BD4DDAEBA008AC4A328C71A93B57E36B1B87F034AC99005F95EAC8D6C12A8A3FFA61F2D5BC8EB4889AF20C059ABCDF8EF42F2712C7491556C22B6F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/66686-0f43855017470ea7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b08f097b-195e-58da-a28f-966a94012bff")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66686],{642356:function(e,t,r){"use strict";r.d(t,{U:function(){return n},j:function(){return l}});let l={general:{username:"Username",name:"Display Name",email:"Email",avatar:"Avatar",id:"Vercel ID",delete:"Delete Account",transfer:"Transfer"},billing:{plan:"Plan",paymentMethod:"Payment Method",remoteCaching:"Remote Caching",spendManagement:"Spend Management"}},n={general:"General",authentication:"Authentication",teams:"Teams",domains:"Domains",billing:"Billing",invoices:"Invoices",tokens:"Tokens",notifications:"My Notifications",deploymentProtection:"Deployment Protection"}},766686:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return ri}});var l=r(22537
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (29689)
                                                                  Category:downloaded
                                                                  Size (bytes):30003
                                                                  Entropy (8bit):5.502508993961527
                                                                  Encrypted:false
                                                                  SSDEEP:768:lJkeomYcZtlyjrL65pcDQNjiJcVw2HsMY8feirsxqTaeTdt1dAQstn7FzDkVtigB:lJkeomYcZtlyjrL65pcDQNjiJcVw2HsE
                                                                  MD5:0A8B0F8C2DB03E69F62794B051F74EF8
                                                                  SHA1:933C552051761800112960E3AFD4A4D30380F1C4
                                                                  SHA-256:98D3165609569504DF2A4AEA83E968F4A66907BC5406B86D4BD4A784D06C95C9
                                                                  SHA-512:E7610E7C005CC1AC4A86F55B8DB10DF18EFF9402DDF265D3DDC1D55DF7EBE9FD9FD7BE24A9BF21DEE240E3E06A1C3E8D4E5F91DFCF0BC95697414216D260E8D0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/storage/vercel-kv/page-b7217063cd299853.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff820690-19a7-55a9-bc21-445148783bb9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80689,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},241849:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):279945
                                                                  Entropy (8bit):5.682571149805634
                                                                  Encrypted:false
                                                                  SSDEEP:6144:lBmbAsQF932SEpYg49wWtVU0T4xpW0tTXM7:lBmbAsQF932SEpYg49wWtVU0T4xpW0y
                                                                  MD5:833A0A0BD4EE4289489F7733896997F4
                                                                  SHA1:A5C47A3F883FCB2AECEAF6552C60C93404AE698D
                                                                  SHA-256:06709C9F2EADE4A2B90AC80604317635D53E24A5DC2F050DBDD3037C6D03517B
                                                                  SHA-512:28BDE329B936EBE901DB00C6FAAB50F07B9C66A8E724BAD8ADEAE1B3125058E077E156D65A53BAD5082AA0CB6A25DB4DE32682C2ADFF1F0FE1D61250822AC7B1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/dashboard-features?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):236453
                                                                  Entropy (8bit):5.678614318944737
                                                                  Encrypted:false
                                                                  SSDEEP:6144:vQLQpBt38Ej1T+Vj9WpNo7iCUrScv77MW:vQLQpBt38Ej1T+Vj9WpNo7iCUrScv75
                                                                  MD5:DFF32EBF4BECD2D2DA88063A70DB4A91
                                                                  SHA1:2B0E2FE0F2B4C2236B234EDD241BA4B76F8A06D9
                                                                  SHA-256:EEA82C348A37F0EDC4C42890E7FAF1AF8FD936D50F05431A5880A224BADAB7F4
                                                                  SHA-512:432E9385345804A3836DF29C17ABC769CCBD82E3A8A1C632EC5BB56ECC4D3BC6366EFB8FAD572A9617F93E99C1756542BE788F3325FF8E8A283E7FEE101BA0E6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/accounts/team-members-and-roles?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):6765
                                                                  Entropy (8bit):4.006893291684328
                                                                  Encrypted:false
                                                                  SSDEEP:96:nBQQhmKuDey/dYlMsDbrko4OKDdeCrYDMTDdFiIIR1rqacJcvfuAKQGUwf5DB/AH:IzeyiDbIoEhEM3dF2rqaPvGRQGhF/TE
                                                                  MD5:D02CEE5C2E22A848E6509A7E009164A9
                                                                  SHA1:45AE97A1E4064BD7D3202CA4D2906EDC63D9352A
                                                                  SHA-256:175ED7E008DF4B117D936145A32469F003D81B72EB75A4310719F30893994449
                                                                  SHA-512:56E617EA84346DD4A5D83238B97AF78A2DB6A8DDA3602B2792D4DD7FFE95EB9A0FEBBECB04D0918993A1EF4FE14534A5C68F7830DCE4E6055D1CFB9EF010E1B3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-perplexity-color-light.4b62db45.svg
                                                                  Preview:<svg width="342" height="82" viewBox="0 0 342 82" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M53.678 3.18433L32.0505 24.8323H53.678V3.18433ZM53.678 3.18433V9.11111M32.0004 0V82M53.678 46.4758L32.0505 24.8278M53.678 46.4758V77.5105L32.0505 55.8625M53.678 46.4758L32.0483 24.8278M53.678 46.4758L53.6758 55.7372H62.9577V24.8278H32.0483M32.0505 24.8278V55.8625M32.0505 24.8278L10.4208 46.4758M32.0505 55.8625L10.4208 77.5105V46.4758M10.4208 46.4758L10.4185 55.7372H1.13881V24.8278H32.0483M10.4208 46.4758L32.0483 24.8278M32.0483 24.8323L10.4185 3.18433V24.8323H32.0483Z" stroke="#20808D" style="stroke:#20808D;stroke:color(display-p3 0.1255 0.5020 0.5529);stroke-opacity:1;" stroke-width="2.277" stroke-miterlimit="10"/><path d="M126.326 29.6749C127.676 27.1489 129.565 25.2037 132 23.8347C134.43 22.4703 137.282 21.787 140.553 21.787C143.824 21.787 146.532 22.4589 148.798 23.8051C151.067 25.1513 152.764 26.9348 153.887 29.1556C155.01 31.3787 155.572 33.8137 155.572 36.4604V40.1277H130.12
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):255347
                                                                  Entropy (8bit):5.675888024753195
                                                                  Encrypted:false
                                                                  SSDEEP:6144:ehSPkQvc3jasMrwkEBcKJqPT8s1pcwjMD:ehSPkQvc3jasMrwkEBcKJqPT8s1pcwc
                                                                  MD5:D60240F19E60EF3062187436E2128B14
                                                                  SHA1:D8B92A5E002AB5EA6DE3CA250F90B891D0381106
                                                                  SHA-256:217FC64419FD15C59399875C53843159C1B5E1424817DC64D9B7BC25C086BDEE
                                                                  SHA-512:326030E5E3C3160A83C8027E7738E02922CE4585F6DCC1209196D0FD0EFB27CEF736AD2D2350842C8FD4ECB31E50D4885AE0FB084605A60C1854DB3925B23B4F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/vercel-firewall?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3012)
                                                                  Category:downloaded
                                                                  Size (bytes):3060
                                                                  Entropy (8bit):5.223194074227773
                                                                  Encrypted:false
                                                                  SSDEEP:48:Z3VFxqKYw2oFq6H39KNddmpDrQni+V0xYShKkjd:3AlgqwKENrQnikSskjd
                                                                  MD5:6C33AEC66363B0D71E014AA11C71AAB3
                                                                  SHA1:B36C8967B1F426AA44956A62A6520E71A32EC467
                                                                  SHA-256:26538D29D9385C8239388E83689B96105A27658DEFFDAAAA4D67FB54BEEF73DB
                                                                  SHA-512:555D2131A3C2B650BE8DFC08473971B968EA36A82473238A2260932EC802F98C7CDB8B9D01259C61CEB0BE9E9D0FABEE480ED3E39FCD0EEF1397391D6911A5FA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/6927fe461ac300df.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.feed_feed__MOBuW{--feed-container-height:80dvh;--header-height:var(--geist-space-large);--footer-height:72px;box-shadow:var(--ds-shadow-menu);height:var(--feed-container-height);background:var(--geist-background);border-radius:var(--geist-marketing-radius);position:relative;overflow-y:auto;display:grid;grid-template-rows:max-content 1fr}.feed_feed__MOBuW[data-tab=comments] [data-empty]{display:block}.feed_feed__MOBuW[data-tab=comments] [data-empty]>*{height:100%}.feed_feed__MOBuW[data-tab=comments] [data-empty]>*>ol{margin:auto 0}@media (min-width:601px){.feed_feed__MOBuW{height:auto;min-height:500px;max-height:var(--feed-container-height)}}.feed_tab__vY_sd{margin-top:6px;margin-bottom:6px}.feed_tabText__fMvUp{padding:6px 8px;margin:0 -8px;border-radius:10px;transition:box-shadow .2s ease-in}.feed_headerGrid__UFhIg [data-geist-tab][data-focus-visible-added] .feed_tabText__fMvUp{box-shadow:0 0 0 2px var(--geist-foreground)}.feed_feedContent__HPk4g{overflow:hidden auto;display:block;ali
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):316905
                                                                  Entropy (8bit):5.685511328692499
                                                                  Encrypted:false
                                                                  SSDEEP:6144:b9KXzT1xz1CW4NUscIDzqp4UpsLtqQRbhMW:b9KXzT1xz1CW4NUscIDzqp4UpsLtqQRp
                                                                  MD5:7BFE8BD2E4165BB06A8F01959EEE7886
                                                                  SHA1:BEABDE910025EB6052DE1F1322208B07E25E85CA
                                                                  SHA-256:13062DD4C3A2C2686B9914884D744F6A56041CFCE7048BF6852597E8EA41CAB2
                                                                  SHA-512:7A806A2CD3F883D0C12EF65A0B54DEF13336420A3AF1991457D616406692DBFA5680409A519207819487887988C623DA673A653010AD1C419F1D2827B9FE4B21
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage/edge-config?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21970)
                                                                  Category:downloaded
                                                                  Size (bytes):22292
                                                                  Entropy (8bit):5.526972827539081
                                                                  Encrypted:false
                                                                  SSDEEP:384:dTkemclyjrL6/cjieJwrsfsMa2cTfGixqTVt1dAQSgSM8aXMoQquqiDYCf7o9Ws2:dTkemclyjrL6/cjieJwrsfsMa2cTfGil
                                                                  MD5:8D66161F14E8CB3D14C73998553C8503
                                                                  SHA1:F0A86772262BB1F4DE945C4DA560E93EF760BB61
                                                                  SHA-256:2E9E610FF4F2F3099FC7B036BC6DE843281CAA4DBB93A7711B4F362862822355
                                                                  SHA-512:19C8F2047C342982C7E3EB86CA2FDD5823EE1BFC65467F814A1A41315EEAC4EA5C2A6967523A7F803666634E598866840CD413753695F4166150935CE36DA4C4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/dashboard-features/page-b344920401b4d196.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e12f147f-a38c-58f9-92de-e739a3ec50f0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2379,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},205803:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,834480)),Promise.r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44412)
                                                                  Category:dropped
                                                                  Size (bytes):591484
                                                                  Entropy (8bit):5.680493252373624
                                                                  Encrypted:false
                                                                  SSDEEP:3072:+GoPftl0rO9ulPkd16Ne/7J2wcesRwcesdSl5U8zIcT6vZm3MBMm2xpHrIDJW8y:+Z18YJzuM
                                                                  MD5:1FA630B7507429AC15A224419D8879BF
                                                                  SHA1:6B354D9A0CAB54DA2D156B89EA25F0633DAF352C
                                                                  SHA-256:654489110F0664B715C0C55D6A5E4BFDE9A9E96C60D78E86C34333DE896A46C4
                                                                  SHA-512:925F02005B9AF8BAC130D86F18CC1F67BF9A9377F3F79029CD71C25C6647D7E2084FD366F9188CAA7B67CC167BB0E13CD344C7D5D322A4078655B2DDF442EABC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44578)
                                                                  Category:dropped
                                                                  Size (bytes):455653
                                                                  Entropy (8bit):5.747335002580379
                                                                  Encrypted:false
                                                                  SSDEEP:3072:gWoPftl0rO9ulPkd1LSmanpA/xSl5U8zIcT6vZm3MBMm2xpHrIDJW84:gp19spA/Yu+
                                                                  MD5:0F31B688065576A1AD63E0F3170059D3
                                                                  SHA1:2966A2977711061BEBB24FDC5A73A1BA3FD9784A
                                                                  SHA-256:A64DD304734C13F68C140DF437509832508A74204374C5616963193D5EA2CA40
                                                                  SHA-512:E8F9AB51E68101B9F8BA8ECF081BE363BFF440817E3E0B89D7528EE93D2B0FA80797C3414E72C0AC1753FD0A713DA1676187B769CF58669FA461321C6FB24540
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:D751713988987E9331980363E24189CE
                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/status-api
                                                                  Preview:[]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44293)
                                                                  Category:dropped
                                                                  Size (bytes):433898
                                                                  Entropy (8bit):5.7421418327397875
                                                                  Encrypted:false
                                                                  SSDEEP:3072:aEoPftl0rO9ulPkd1DZifJ1XRSl5U8zIcT6vZm3MBMm2xpHrIDJW8j:aD1FeJyul
                                                                  MD5:26A46A968975654391F92011A3ECC1BE
                                                                  SHA1:6AA88EA8EC86485A6255202D8C4E1F36B904D2EF
                                                                  SHA-256:78954EACCFF506843500ADBB80334C44E26BD87B803F3C6426E42881F32AACC1
                                                                  SHA-512:DFA29B27C0EC3B3DD53A42B8E021E56E2C829DFB94E96814E8C79DE3D9669BFDEA0DF580AB14D623067C18CB449CF332A3C9C678A8E0B2D8F0ED10074D4A0CBD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44676)
                                                                  Category:dropped
                                                                  Size (bytes):536885
                                                                  Entropy (8bit):5.6666713045409
                                                                  Encrypted:false
                                                                  SSDEEP:3072:BEoPftl0rO9ulPkd1T0LO9ulPdZoHW23x2o454jeWB6Sl5U8zIcT6vZm3MBMm2xG:BD1GoHPuT
                                                                  MD5:26432E8B781F17C19B1B05017297BDCC
                                                                  SHA1:A91CAD0AADD4B3414659B28E947B1434DB96FDEC
                                                                  SHA-256:098850967FA2C0242E4410EA505C8BECF0AF61AE4842ECB9B681567F21E3E7F4
                                                                  SHA-512:3B8E6CD64B656943CE751409A4E8213452170603F08717CC0430C1AAFE7084E6A42312B6EF372C1D0D56FC5EF10CB28E8A77F0CA0098D1D0293352F30DBDC3B8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):232189
                                                                  Entropy (8bit):5.674864861093838
                                                                  Encrypted:false
                                                                  SSDEEP:6144:twBWDj1h0LprVoN9HYTj65IIP0kWpVyMr:twBWDj1h0LprVoN9HYTj65IIP0kWpV7
                                                                  MD5:AB41B27BB233B502595B737CB3D4C4B9
                                                                  SHA1:C73D12CC58E143148DDB3494DC83C32079057578
                                                                  SHA-256:F1968EBA8C8FEA4EBE6524C6354DC7CE17E0906195DE2BBB6DF6DA28DDFE7CD0
                                                                  SHA-512:E981C5FBEBFD1C8961B5E45DC7E3E38D5BF2AC63FDB4028EA18401AED2673C7C2F9A05F2196AE6BAEED3D1A4864B68CAE339960F198F0DEC9098C10B6AD311A8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/access-control?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22501)
                                                                  Category:downloaded
                                                                  Size (bytes):43011
                                                                  Entropy (8bit):5.565270978496607
                                                                  Encrypted:false
                                                                  SSDEEP:384:cpKXBxlkB3wMHC2Y2epieelX3Ze7zrpKDFOuYc2gKFIDL95KU0HtFQE5AfJOSmv2:tRx4NC2Ywj77B7mDw22PC/45t
                                                                  MD5:A528A77A950C9C682680EBF7D571B522
                                                                  SHA1:3769B98F64D320539EB475842FE4AF7358A05108
                                                                  SHA-256:DBD0455C7093720DD8F8DA98277A36EB38F0CA35C6A12DECF25F49E9D7B436EE
                                                                  SHA-512:2F00686168EFDCC01F3A4FAC824799B394A78B81A170568D069DABF337B42B4F2192CDB81F39C8F1ACE2653917F088F19711670E5E04A9C7BDCFC95F6B01A118
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/95704-395f69a11e9d1447.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="07f407ea-dfb6-51f1-bd7a-6227d84ff1ac")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95704],{535912:function(e,t){"use strict";var r;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(r=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",r.PARAGRAPH="paragraph",r.HEADING_1="heading-1",r.HEADING_2="heading-2",r.HEADING_3="heading-3",r.HEADING_4="heading-4",r.HEADING_5="heading-5",r.HEADING_6="heading-6",r.OL_LIST="ordered-list",r.UL_LIST="unordered-list",r.LIST_ITEM="list-item",r.HR="hr",r.QUOTE="blockquote",r.EMBEDDED_ENTRY="embedded-entry-block",r.EMBEDDED_ASSET="embedded-asset-block",r.TABLE="table",r.TABLE_ROW="table-row",r.TABLE_CELL="table-cell",r.TABLE_HEADER_CELL="table-header-cell"},41306:function(e,t,r){"use strict";Object.defineProperty
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22999)
                                                                  Category:downloaded
                                                                  Size (bytes):23313
                                                                  Entropy (8bit):5.353612271103816
                                                                  Encrypted:false
                                                                  SSDEEP:384:PTJ//gF0npr7DBByhafXGBHWDWeV8i0vpDSFO:PxRpHD7fX6Hb3i0BuFO
                                                                  MD5:52A296DC4DAB55E1BD135E2294DB63FD
                                                                  SHA1:F73B575FA36D6B736BCE9B3895DC47838AAED943
                                                                  SHA-256:2938A214A58935758BF0C089973AD96A58965C5FF8925086112F839CF44DA684
                                                                  SHA-512:D56FCD2B4A84F2A9361746581F425311B048FF52D40C44700DD6749F67C94A3BDC9D50B5F8E9D49513199A15EFF800DD3C391708B0F0B80435D5927F23D84276
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/23735-7cd95c3e032403a8.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8db61ca7-5266-5e5b-995f-1b568630bc5a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23735],{173171:function(e){function t(e,t,r){function n(){var a=Date.now()-u;a<t&&a>=0?o=setTimeout(n,t-a):(o=null,r||(c=e.apply(s,i),s=i=null))}null==t&&(t=100);var o,i,s,u,c,a=function(){s=this,i=arguments,u=Date.now();var a=r&&!o;return o||(o=setTimeout(n,t)),a&&(c=e.apply(s,i),s=i=null),c};return a.clear=function(){o&&(clearTimeout(o),o=null)},a.flush=function(){o&&(c=e.apply(s,i),s=i=null,clearTimeout(o),o=null)},a}t.debounce=t,e.exports=t},717496:function(e){"use strict";e.exports=function(e,t){for(var r=-1,n=null==e?0:e.length,o=Array(n);++r<n;)o[r]=t(e[r],r,e);return o}},232103:function(e,t,r){"use strict";var n=r(408695),o=r(717496),i=r(102),s=r(414563),u=1/0,c=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43612)
                                                                  Category:dropped
                                                                  Size (bytes):584074
                                                                  Entropy (8bit):5.69744888546923
                                                                  Encrypted:false
                                                                  SSDEEP:3072:EKoPftl0rO9ulPkd1WP432xBN9kxGjSl5U8zIcT6vZm3MBMm2xpHrIDJW8WLUAZK:E11A43IGuSrkVRxx3F/
                                                                  MD5:D25AD38C0666435D31E45FD91EE78A64
                                                                  SHA1:840B95B039F9FE097CF73B052E5AB9B924D609A7
                                                                  SHA-256:8DC6193671AC7D5C5AB13351590A75F3E644C800BA8D3690A536A2824204D2FB
                                                                  SHA-512:E11ED4E5ADCFF10CAF412D73A2A2D35E85483F14AD4D346859BF15C7DB2CEC6BC36A5CF92CADAB98B2B74F0D7C9A79B63C12396C828676755DF39CA0CB2BFDC4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):262521
                                                                  Entropy (8bit):5.693201973590065
                                                                  Encrypted:false
                                                                  SSDEEP:6144:NhSPkQvcfjasMrwkEBcKJqPT8s1pcwZWkWXMa:NhSPkQvcfjasMrwkEBcKJqPT8s1pcwYD
                                                                  MD5:A5B91B422E036D1AD93FCCCBFD6CEC88
                                                                  SHA1:9D128B8C1BD28E3C6EBF73FDC757008F39C430F1
                                                                  SHA-256:44D221533655F139991EB44EDFF6FDE5F68D3A98DD89FADAC7C8C1819663B696
                                                                  SHA-512:29D4DE3E4E4E877EB1554B9D97B250D269942158E3B2B6DA7F54CAEEA32CB3BB150FE17172BB313470B5C1E4A5298D8AD2337BAF1E1CFC7A67677A178C5652C4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/deployments/builds?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):269546
                                                                  Entropy (8bit):5.6890924869758015
                                                                  Encrypted:false
                                                                  SSDEEP:6144:vQLQpBt39Ej1T+Vj9WpNo7iCUrScv77My:vQLQpBt39Ej1T+Vj9WpNo7iCUrScv7F
                                                                  MD5:4C14C8D8B9D141986284CAD6D6B53A3D
                                                                  SHA1:CC311B032C99F56E8AF44168832881F09EEE5532
                                                                  SHA-256:85F9A9292FE356CFAB964EF20F13D8F83D8D51D5BA53F2FD683ACAD76D398271
                                                                  SHA-512:52ED27417802751AA567AC65F539767D44B4DB198BB822F2E65C80AB355B48A7054848661A9A2D12B157FADE6809E3F1724DB5E1A34BD2CE3BA415A83AD913BE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/edge-network/overview?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (14812)
                                                                  Category:downloaded
                                                                  Size (bytes):15126
                                                                  Entropy (8bit):5.545119785514221
                                                                  Encrypted:false
                                                                  SSDEEP:384:uFkmlyjrL6DcjiJwrs2cceVH/fsMfiaxqTTt1dAQ2SRWv/uydxKo92We+hJUYukY:uFkmlyjrL6DcjiJwrs2cceVH/fsMfiaE
                                                                  MD5:E77D21A2B51B8F8ACEC10E4F88EBB191
                                                                  SHA1:F323FFCA1D9F54FA486B9BED8828209FA4638DF7
                                                                  SHA-256:2CF5227208EEF754EF4672F5F8E9DED1C232A308D28EEDE51ECD28A90490F2C9
                                                                  SHA-512:160045726CFC21247EE1ADD5C5DB3D3B16CBA407D8D1E859921C7C3FBDF5540810369E9BDB337680263C46A9602A2959954E2BED4A8FCBBFBE886153501E43C8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/projects/project-dashboard/page-c4cdc3f8e37b5208.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="79e7d918-2f35-5ad5-81b1-4cbfe2f79c94")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94885,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,31685,86391,73683,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},732691:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):931
                                                                  Entropy (8bit):7.674263164929294
                                                                  Encrypted:false
                                                                  SSDEEP:24:+EzJ0M08u5hAMWeTGYf+z9AGTqq8rV4yvRKQnP4z+cQXN:/03pIMZyY2z9ANRrV/vRKMP4lg
                                                                  MD5:6913AE8D0B82267506BC0A8DFACC15F0
                                                                  SHA1:C8AF9D83115FA247343326FE3B521619B23B7B3E
                                                                  SHA-256:719069E0F64E30F48982BE67A3B9B1ED15E54B5607AA8D521158E2A2A9B5F6CF
                                                                  SHA-512:B110B8C08C82C05B33480E8D3F192C42F98BB4E18E4E3D7B7909A86865E268A9E818420C5BFB1BE4CC70BFF2AA8404C4D02B6FE26BF16E4620079455D811C623
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a....8IDATx....@....}...7O.v...G...,.......p.+....p...\v<-.*-....W.....tOO...y.?..1.f.%.z.\.........DG...hm...6...^C..4...."g..>z:E..{Q_+....5</".QF..3..#...z.......k.&|.z .a...=0.`.....|.d.t2p.Z.!...HT.:(...5U....!..9..".......J.....+.t......0-r..^...X,..N..W.L|...(.$.Bn..B.x3.).....(....\..=...........u....pBt...Hu..lt...H9`.u@(.i..w..aj....]..C.,*r.w..e.....~4.? .O..v.cT..L&.^...v`..}l...Ge.J...._....]U._...1~m.rvRV..`..!8.o3..Q..x.W.sY.i.N.+..,.{.S....'.&e....H..-.6._...1..Vo...2,...Fh=..O....=.|..5....~S..q.\...a......o.,{eX,.*.D.1.e...e1....q..2,.E?...iC../....l...;....`....9...?..5.*....7=............<..+.!......?d.1.c.....Sd..ri...@....(.k)..`3...B.M....;...l...%..z`z.e6..@.....^.bstU(...D. pd&E.?..i._...:..:Bt..P....eqJ..}.]....P..pp+.m...bV`....~.nG.I_Q||>J..y.....||.?..9...I.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (16661)
                                                                  Category:downloaded
                                                                  Size (bytes):16975
                                                                  Entropy (8bit):5.208435575443651
                                                                  Encrypted:false
                                                                  SSDEEP:384:AXdp5zL/sII1YKNlKugBdcEBVZefwpj34xjyvaW71:AXNzsX/Sef2j3v/1
                                                                  MD5:A1136CC8B33D41261FA0799766978776
                                                                  SHA1:474CD053306AC28088196C2B7868DCC9E2CF4E5F
                                                                  SHA-256:02CFB9FD6E7C4ABA814AF9DC171F20E730B75BE1C39CAF89B398F135037DF033
                                                                  SHA-512:0ECC4A1FCD1192499D26FCFBE5DD55913B615ED00C66A7B27E9D6F7AC2E2E5404676053336B5A292C70A58210FD8D2C48DDC5D92212501044F70FF012721D50E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/79445-23013af065682953.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6af5eb4f-bb1e-5faa-8791-5cd23e6bfdcf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79445],{588931:function(){!function(){"use strict";if("object"==typeof window){if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype){"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});return}var t=window.document,e=[],n=null,r=null;o.prototype.THROTTLE_TIMEOUT=100,o.prototype.POLL_INTERVAL=null,o.prototype.USE_MUTATION_OBSERVER=!0,o._setupCrossOriginUpdater=function(){return n||(n=function(t,n){r=t&&n?h(t,n):c(),e.forEach(function(t){t._checkFo
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (14562)
                                                                  Category:downloaded
                                                                  Size (bytes):14876
                                                                  Entropy (8bit):5.5438405038911
                                                                  Encrypted:false
                                                                  SSDEEP:384:1akmlyjrL6DcjiJwrs2cceV/fsMfiaxqTTt1dAQ2S5cvPuy9cojFhWe+h1U6u8PW:1akmlyjrL6DcjiJwrs2cceV/fsMfiaxv
                                                                  MD5:CBF91C800C1EA6B9CD5AFDA772F8CD65
                                                                  SHA1:6CD0DB106FF5F63AB4FECF25F4365A65FBEC033F
                                                                  SHA-256:C90A97FF254C3C6B323BB473F8398637D39E0B753BF8A9D08E2341E36F2ACBE4
                                                                  SHA-512:571EEB36C3B2CBBB073559E89A8060F09E9CB6C7E1399BE3C0DE542D08504297AAB90EFB7E3F51F31DA0EF1F3B86C88E12C4369195BE4C9AB9F5CB9D758402D6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/deployments/logs/page-c01ac5d6357ffdd7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1c18006c-cbc7-587c-b6fa-272879a8b51b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[72427,16727,18955,34235,72741,25332,41118,48680,45604,17523,63105,23084,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,19641,87195,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},445231:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44452)
                                                                  Category:dropped
                                                                  Size (bytes):406821
                                                                  Entropy (8bit):5.741961791546945
                                                                  Encrypted:false
                                                                  SSDEEP:3072:kgoPftl0rO9ulPkl1XwSl5U8zIcT6vZm3MBMm2xpHrIDJW8q:k/1X1uA
                                                                  MD5:6900DB999ABC6C7E271979373A8A4465
                                                                  SHA1:5D80641877765B5501275600074EDC5A4F9FE586
                                                                  SHA-256:FF7EB6A484EC9044BA5E7720E102C2640C31F9ED32C00FC168EF8A4B28EB6529
                                                                  SHA-512:00E104C83F15E6214108A6E8C63B45452526C789A22B54973BB83FE66BF27E0D88BCB90206A99BBEAB92B62C6986F048E9F8B67762287DF1EEFC0089F0D9DAF5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (31897)
                                                                  Category:downloaded
                                                                  Size (bytes):39257
                                                                  Entropy (8bit):5.687955462208276
                                                                  Encrypted:false
                                                                  SSDEEP:768:dpWLattwbGQZLHmmdgIJvKs7iCHhXvXbkj46DXETfhtifCib+F:dgyQZCAgIFKs7ZBX3TDLiY
                                                                  MD5:670BFEA77BA0F3B48AEA12FEB36EE58A
                                                                  SHA1:ADB5277F53A2CA4976494C74B9853CF059DB6C80
                                                                  SHA-256:702541899813BCC00DADC54DBF5F775453ECB612DB12F78CD8E9D071D8A97AB8
                                                                  SHA-512:B8EDFA46D73EBDBDCB3458073BE22D88A3165FD47178A17AFD56738C39B5054C04AABE5E1007D2E5D98D427FDF8C52AFE64D4DB39C16F52DADE5D5AA3CF624B8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/17367-f387455f0a37e0dc.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3be371b-7e74-564f-be4c-64d09ff9c5d2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17367],{845791:function(e,t,i){"use strict";i.d(t,{VL:function(){return r},ih:function(){return o}});let n={code:"en-US",language:"English",region:"United States",shorthand:"Eng (US)"},r=[{...n},{code:"en-AU",language:"English",region:"Australia",shorthand:"Eng (AU)"},{code:"en-CA",language:"English",region:"Canada",shorthand:"Eng (CA)"},{code:"en-GB",language:"English",region:"United Kingdom",shorthand:"Eng (GB)"},{code:"ja",language:"Japanese",region:"Japan",shorthand:"Eng (JP)"}];r.map(e=>e.code);let o=n;o.code},463807:function(e,t,i){"use strict";i.d(t,{S7:function(){return n}}),i(920128),i(845791);let n="locale"},119133:function(e,t,i){"use strict";i.d(t,{I:function
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (16341)
                                                                  Category:downloaded
                                                                  Size (bytes):17134
                                                                  Entropy (8bit):5.704274642192856
                                                                  Encrypted:false
                                                                  SSDEEP:192:1+jkPusWbYpaQ1Gs2piThnyQfzmTlgyoyZGRj70aovneIC4pvbI0Ny4jL0t:1+jkTkY8L6TFyQfzMgYARMNvnDpjIQYt
                                                                  MD5:39F4A8C1A46B4BB892D4707CECF61395
                                                                  SHA1:9E7DFBAB0517C121DFEF55E1DE456B7E030E8554
                                                                  SHA-256:EE9898FBE3231B9731EFDC9D38E056BA2F6EDC7FF51D0CCB0BB17A48C3ACF32E
                                                                  SHA-512:8560430BFD497A75764C1D61184E59D8A54F2791574D42DA0C860AE5616AF1F4F3CE3B7D2076A46021D14CF926A43EFDA8E70A8D629604544B5BB6149DB4D1F9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/21388-84770d738b0bc5b9.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fa1bf032-2b91-5777-90b2-751586929eb0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[21388],{776855:function(t){"use strict";t.exports=function(t,r,e){switch(e.length){case 0:return t.call(r);case 1:return t.call(r,e[0]);case 2:return t.call(r,e[0],e[1]);case 3:return t.call(r,e[0],e[1],e[2])}return t.apply(r,e)}},84041:function(t){"use strict";t.exports=function(t,r){for(var e=-1,n=null==t?0:t.length;++e<n&&!1!==r(t[e],e,t););return t}},627173:function(t,r,e){"use strict";var n=e(681220),o=e(932867),u=Object.prototype.hasOwnProperty;t.exports=function(t,r,e){var c=t[r];u.call(t,r)&&o(c,e)&&(void 0!==e||r in t)||n(t,r,e)}},42356:function(t,r,e){"use strict";var n=e(401424),o=e(246207);t.exports=function(t,r){return t&&n(r,o(r),t)}},357093:function(t,r,e)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65259)
                                                                  Category:downloaded
                                                                  Size (bytes):127173
                                                                  Entropy (8bit):5.3674205236863735
                                                                  Encrypted:false
                                                                  SSDEEP:1536:ZBi2PwsatzGTkdU9wx2OQRE/U2sKHRMwKxx+IvkKXo:OxtzGTkdU94URf2s+ew1IF4
                                                                  MD5:B08EEEEBB48D53A66968A69A6EC6323E
                                                                  SHA1:60C4FC36A28BDAA68C60C9916BD7AC43CBA74714
                                                                  SHA-256:8B314A280B3FF22C0C04D955713E81C45AE3ED8411A0A68859D1E0F313628406
                                                                  SHA-512:EDA771260837A6ECE524DA215EAAD9D864E14DD8128110F0247CD15241E41FBEBA22414D8D3DE08652F7971868A50DFB39544185A288D1E692C4267762220B45
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/66903.a579d952b46f1f1b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c2af4d52-242c-5c97-bf64-ed3e994defda")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66903],{171030:function(t,e,n){n.d(e,{K:function(){return r}});var r=n(597210).G.instance()},874018:function(t,e,n){n.d(e,{L:function(){return o}});var r=n(171030),i=function(t){r.K.error("string"==typeof t?t:JSON.stringify(function(t){for(var e={},n=t;null!==n;)Object.getOwnPropertyNames(n).forEach(function(t){if(!e[t]){var r=n[t];r&&(e[t]=String(r))}}),n=Object.getPrototypeOf(n);return e}(t)))};function o(t){try{i(t)}catch(t){}}},227282:function(t,e,n){n.d(e,{X:function(){return P}});var r,i=n(358422),o=(r=function(t,e){return(r=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.protot
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64618)
                                                                  Category:downloaded
                                                                  Size (bytes):213815
                                                                  Entropy (8bit):5.54581202643857
                                                                  Encrypted:false
                                                                  SSDEEP:1536:cqUKG0gxz0SxhRpAm0pqfw6KMBwuZBGzJxALQr7/KDxyfSholAFx/gHmgfCinJoD:7GhLxVAmU+6ALQ7WFxOmUol9axJkGwsU
                                                                  MD5:EF47E4A11E578863159EA1A80BE2AA44
                                                                  SHA1:C6EA5E5DE18B89E98A3630253E0F6132363AC44E
                                                                  SHA-256:729434FF49F2B840C4669C8A94170FB5FF888C1190231CFBF6AEF10B69FD76EC
                                                                  SHA-512:828D0E0A99D272E7DB127F0ABF6DF334C3CFDA3D512F699349AAB32AB170BA6FA73CE83D2003124F6F698F5CE8FDC6F8E216F75B10C55C99B3134CFB8DB97A02
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/41382-efae05422c085318.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="582bda72-8da6-597b-84b8-936f956796f7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41382],{630403:function(e,t,n){"use strict";function r(e){throw Error("Exhaustiveness check failed")}n.d(t,{_:function(){return r}})},783254:function(e,t,n){"use strict";n.d(t,{Ld:function(){return l},tZ:function(){return u},Cb:function(){return d}});var r=n(538853),i=n(850747),a=n(345521);let l=async e=>{let{teamId:t,nextTier:n,source:l}=e,s=await (0,r.Io)(`/stripe/invoices/web-analytics${(0,i.c)({teamId:t})}`,{method:"PUT",body:{tier:n},throwOnHTTPError:!0});return"pro"===n?a.analytics.track(a.AnalyticsEvent.ANALYTICS_DOWNGRADE_SUCCESS,{teamId:t}):a.analytics.track(a.AnalyticsEvent.ANALYTICS_UPGRADE_SUCCESS,{teamId:t,source:l}),s};var s=n(733721),o=n(876685);async func
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44179)
                                                                  Category:dropped
                                                                  Size (bytes):420176
                                                                  Entropy (8bit):5.604514406599351
                                                                  Encrypted:false
                                                                  SSDEEP:3072:KeDSl5U8zIcT6vZm3MBMm2xpHrIDJW8hnAbOsne7VSI:KemuTegb
                                                                  MD5:7DBD0532C13F2B0D70B6FBF3025197A6
                                                                  SHA1:ED13C8348B18CD448A62147B5E1BCA0B90C2A56A
                                                                  SHA-256:3B65F9BC2118F14251EE30812F5E18C090C82E6259650E074CA731B8740AB5E7
                                                                  SHA-512:3E9E067CCD3AAAC97F8ED2025D83A032082646DCB5A2514BDDF6BF6D09D61B318F8FDAAAA1938AB8DB5DF6EFA48DAC5EB8C1BAEF06661007BD82E081611BCB01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32571)
                                                                  Category:dropped
                                                                  Size (bytes):525756
                                                                  Entropy (8bit):5.625900919013438
                                                                  Encrypted:false
                                                                  SSDEEP:1536:8oeqZhRhokxcJnscy9fyx5IHajiXFCHWJmW9luLmWSgEhar:8XMwy9fym579luL7Sgsar
                                                                  MD5:FB5CF3FEDA73CF8300CF97DAC5B72B6C
                                                                  SHA1:F09B925F1778B8289BCFCD7D12FAEAA87036229A
                                                                  SHA-256:4DB457D8A8C3B3CC958B8E17CEE31CF7ACD08AF729926C9BCFB6F63B1E94755C
                                                                  SHA-512:B1E77E118FFE464F8752A111929506C02F2CE6AA7B1C750C700190395C8BDB2C26B7CF9A4127FDA501C18D7DF5991C51AE015F187BB24595EFD779784925E7EC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/e8cd966a1bf21e4e.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44377)
                                                                  Category:dropped
                                                                  Size (bytes):489099
                                                                  Entropy (8bit):5.737515332654875
                                                                  Encrypted:false
                                                                  SSDEEP:3072:YqoPftl0rO9ulPkd1lAux70hJemyKJemy8Sl5U8zIcT6vZm3MBMm2xpHrIDJW8O:YV1lLIuTpuQ
                                                                  MD5:9D2EB14F4258D4A2459F0A937689B573
                                                                  SHA1:39C0BD75DABD9E2CEAD13D7535CFA456ED792CDB
                                                                  SHA-256:A3E255647E53226D16616CE3527EF0ABDA0CCD0FE9FB6917413BB7D877566987
                                                                  SHA-512:2123345775FB446B6A7DF7315BCA0DB5A9623AD100C51FDFDD209865129DB1A8800E62E5AD9E35761401C0EA3A9E34EFC534B0C42FBCBFD67D9345277FBB19A3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44442)
                                                                  Category:dropped
                                                                  Size (bytes):496644
                                                                  Entropy (8bit):5.7445405682977855
                                                                  Encrypted:false
                                                                  SSDEEP:3072:PIoPftl0rO9ulPkd1J70JIn8Sl5U8zIcT6vZm3MBMm2xpHrIDJW8O:Pf1N0JInJuY
                                                                  MD5:5CB80D0AC5D46C41A522BE510F68EF83
                                                                  SHA1:DAA530C67B86A16A7927F1ACC3668C2DE1DA45DE
                                                                  SHA-256:5F1735B4E70FE09E9790B16C198B14B57BB57DA3D2C857EC450F9812EF1C7D20
                                                                  SHA-512:B8D52081D148E3D34D0288F130C0D13AC88BE4CC349F07717643B1162D21674CB5192D9F10CDA51C7FB616FB69052BEC440700DBE43F58C5B38A04C95EC5CBE8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (28389)
                                                                  Category:downloaded
                                                                  Size (bytes):34504
                                                                  Entropy (8bit):5.388354456054804
                                                                  Encrypted:false
                                                                  SSDEEP:384:wI296MXSoCbTaLWgmyTpHaWkpG1scwnHnB+sujHp5+YMLph9DPR0vtdVNVTHJ/5p:90SZaW4tHdscwnHRJuXNrsE
                                                                  MD5:0847428DF4E56DD67890A9590810E622
                                                                  SHA1:8200AC34577CFFE9ACC3B46D508B5AFE38D95962
                                                                  SHA-256:4427A4A79A6497AF7670E273D4F2228092CA68379C9C17C4493046A0BFC8A596
                                                                  SHA-512:8351ADF5071BE043DDEE68B39C3A74344ED6935B825094971CC3DA2EE2075B0C06C6170028BC549A318E42C146E2E1AF39BD4B87F8435EEC4A4678BAAE72F426
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/55415-e67049ede3ba3a40.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="22aefbfe-5cb3-592e-8142-25ad72ddc502")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[55415,2539],{965353:function(e,t){"use strict";/*!. * content-type. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */var n=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,r=/\\([\u000b\u0020-\u00ff])/g,o=/^[!#$%&'*+.^_`|~0-9A-Za-z-]+\/[!#$%&'*+.^_`|~0-9A-Za-z-]+$/;function a(e){this.parameters=Object.create(null),this.type=e}t.Q=function(e){if(!e)throw TypeError("argument string is required");var t,i,c,u="object"==typeof e?function(e){var t;if("function"==typeof e.getHeader?t=e.getHeader("content-type"):"object"==typeof e.headers&&(t=e.heade
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (15209)
                                                                  Category:downloaded
                                                                  Size (bytes):15523
                                                                  Entropy (8bit):5.516208383481097
                                                                  Encrypted:false
                                                                  SSDEEP:384:Fkkmclyjr6L6cjiJcV/w2sMfirsxqTaeTSt1dAQPv/jtTrAONaLkSFa3fXw:Fkkmclyjr6L6cjiJcV/w2sMfirsxqTay
                                                                  MD5:F7BECE2B6DD0B1C36B9D3F56C9F72CE8
                                                                  SHA1:2B86F2F5A57860EA3277BE155F6C7812A4DEFB44
                                                                  SHA-256:CA6630DF241279AB05A53993BF937AF6FC0FAA26BAB506F5DF8100AEB50AEB5D
                                                                  SHA-512:A8DED389A006A097597A7392BE1C4BE069522CF9A78CE8CF7B0758F69BCFC0DE4DC027DFBB41EDC0EE1BE7C3C7D931E86E9F355FF589C39EF1F7839CF318AC07
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/limits/overview/page-8b9a8d2d932b3c37.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7546632c-b032-5d50-86b2-1b2b04b205bc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45697,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},505689:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:D751713988987E9331980363E24189CE
                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:[]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19563)
                                                                  Category:downloaded
                                                                  Size (bytes):19877
                                                                  Entropy (8bit):5.480097924157892
                                                                  Encrypted:false
                                                                  SSDEEP:192:4kGbQK1IYUvMgwr4TjzJszkPyprPU611KGaQURik3e+1wlYtrxUweydUg9P2BGm1:4Fn1IYU/vJMFezJi8xYMeBjc3ozJ
                                                                  MD5:44F69EA735D0A33D7C2CF64A5AC229F7
                                                                  SHA1:0EE2969CD5C77141E45B73BDCC12D9AFFEAED164
                                                                  SHA-256:10C46A7E94D554DA5B64600EB8A88F6E2A31046AF3087D110A61B5D13C85D9CF
                                                                  SHA-512:CD71B82B036F8031C4A2D1F3FA493063C39204CCDAB2B5CDF2491E5C96AEA8DC8CC2DDD26623FF662388E27EB55D81BADC88E7FA3D131BE348B9E3F4EF49D7CE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/41730-8e0df3fcab182cfa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1fffcca3-2d4e-5d67-b9ff-51fcc2b5e3fb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41730],{745779:function(e,t,n){"use strict";n.d(t,{N:function(){return m}});var r=n(22537),i=n(786876),o=n(235335),l=n(264810),s=n(477438),a=n(16991),d=n(771580),u=n(108795),c=n(862215),_=n(660889),f=n.n(_);let m=e=>{let{children:t,isDotMenuDisabled:n,disabledDotMenuTooltip:i,menuButtonProps:o,menuListTestId:a}=e,d=(0,r.jsx)(u.Z,{disabled:n,menuButtonProps:o,menuListTestId:a,children:t});return i?(0,r.jsx)(s.default,{children:(0,r.jsx)(l.Tooltip,{boxAlign:"center",delayTime:300,disableTriggers:!n,position:"bottom",text:i,children:d})}):d};t.Z=e=>{let{title:t,description:n,descriptionTitle:l,avatar:u,label:_=!1,active:h=!0,right:p,width:v,height:y,thumbnail:x,thumbnailSiz
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):6667
                                                                  Entropy (8bit):3.9737712760794865
                                                                  Encrypted:false
                                                                  SSDEEP:96:nBQQhmEADey/dYlMsDbrko4OKDdeCrYDMTDdFiIIR1rqacJcvfuAKQGUwf5DB/AP:IbeyiDbIoEhEM3dF2rqaPvGRQGhF/DI
                                                                  MD5:C076078CBCC80BE838C13782112EBBC7
                                                                  SHA1:15463A942A4306B4C84A8CEAC2DAB4BD1664B10B
                                                                  SHA-256:35614467E6584D4471FBCB7C74A8D4A2E5271C294E43467D66F2C9B59E62C8B9
                                                                  SHA-512:5FF2645A1483B173F03E7B8CF4A30FADEC3837CA65679D52253045D6A96DF5B32F10EE2436EC8EC24B4B9C140FEB63440A0C3AA3834B3F419FE7007A0D990031
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-perplexity-dark.6a101e9b.svg
                                                                  Preview:<svg width="342" height="82" viewBox="0 0 342 82" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M53.678 3.18433L32.0505 24.8323H53.678V3.18433ZM53.678 3.18433V9.11111M32.0004 0V82M53.678 46.4758L32.0505 24.8278M53.678 46.4758V77.5105L32.0505 55.8625M53.678 46.4758L32.0483 24.8278M53.678 46.4758L53.6758 55.7372H62.9577V24.8278H32.0483M32.0505 24.8278V55.8625M32.0505 24.8278L10.4208 46.4758M32.0505 55.8625L10.4208 77.5105V46.4758M10.4208 46.4758L10.4185 55.7372H1.13881V24.8278H32.0483M10.4208 46.4758L32.0483 24.8278M32.0483 24.8323L10.4185 3.18433V24.8323H32.0483Z" stroke="white" style="stroke:white;stroke-opacity:1;" stroke-width="2.277" stroke-miterlimit="10"/><path d="M126.326 29.6749C127.676 27.1489 129.565 25.2037 132 23.8347C134.43 22.4703 137.282 21.787 140.553 21.787C143.824 21.787 146.532 22.4589 148.798 23.8051C151.067 25.1513 152.764 26.9348 153.887 29.1556C155.01 31.3787 155.572 33.8137 155.572 36.4604V40.1277H130.127C130.332 43.3074 131.405 45.8358 133.346 47.7104C
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (64890)
                                                                  Category:downloaded
                                                                  Size (bytes):153566
                                                                  Entropy (8bit):4.706005188339464
                                                                  Encrypted:false
                                                                  SSDEEP:1536:eor47YwDtffm8642Wo2nEGgcjZDckTKlF6ht1fR8OFOwvvtUKpw3FsptCQP11RJ9:AtKlF6ht1fzS0v
                                                                  MD5:314964521AFE624371B858EDCB7BF99C
                                                                  SHA1:23FDD385EB3E4DE328A122311642E888FCDC942F
                                                                  SHA-256:DB1E7772D992BB84A87F1A6CA5C0F97F14593C5AEEBEB9EE098F5ADF4872FFA6
                                                                  SHA-512:92F90CAAE319ECAAC423A06C12EDA9B0CC3BE7B78D2A6B35C2BC6F3661A7EB610B93D42AC4D4B871ED60EF66B45FB3C539F36F997EE4137098843C66B7F416C8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/18725-6572a38a485964ad.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="00001e79-c46f-5cf6-966e-63d0708b256f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18725],{908331:function(a,e,i){/*!. * mime-db. * Copyright(c) 2014 Jonathan Ong. * Copyright(c) 2015-2022 Douglas Christopher Wilson. * MIT Licensed. */a.exports=i(828413)},287388:function(a,e,i){"use strict";/*!. * mime-types. * Copyright(c) 2014 Jonathan Ong. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */var n,s,o,c=i(908331),p=i(68593).extname,t=/^\s*([^;\s]*)(?:;|\s|$)/,r=/^text\//i;function l(a){if(!a||"string"!=typeof a)return!1;var e=t.exec(a),i=e&&c[e[1].toLowerCase()];return i&&i.charset?i.charset:!!(e&&r.test(e[1]))&&"UTF-8"}e.charset=l,e.charsets={lookup:l},e.contentType=function(a){if(!a||"string"!=typeof a)return!1;var i=-1===a.indexOf("/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):269895
                                                                  Entropy (8bit):5.675902664831127
                                                                  Encrypted:false
                                                                  SSDEEP:6144:VQLQpBt3YEj1T+Vj9WpNo7iCUrScv7kFpMs:VQLQpBt3YEj1T+Vj9WpNo7iCUrScv72
                                                                  MD5:5BB8165C4BCEE545703EE819ABA99C3F
                                                                  SHA1:281CCFE2B4F0A3528A07DE2F2A3B4F61F261862A
                                                                  SHA-256:F63B06F9D0F5C897BE3743D8EF6B8D1A01F73EDA88E329E9F7E79B9B93E28EC1
                                                                  SHA-512:78680D726F694CFDDE6B52BCD8EABC4B4F011D5837696B99534E5F0C2352B42FE6CB7F8DC3C891455F3C9BAEF09BC15AB17312D99F62FA39CDFA111EB77969FB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/production-checklist?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):42
                                                                  Entropy (8bit):3.966738780375731
                                                                  Encrypted:false
                                                                  SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                  MD5:B4A072B06C68AB515897B81085ED4F41
                                                                  SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                  SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                  SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"code":"not_found","message":"Not found"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (58560)
                                                                  Category:downloaded
                                                                  Size (bytes):75134
                                                                  Entropy (8bit):5.051506553719176
                                                                  Encrypted:false
                                                                  SSDEEP:1536:omE4St+xzVyvTPW82+BPfdMfPPoqZTDVFmT1qk3IQt3f5VzLYfCj4+gtlerEAX8A:Mg7G
                                                                  MD5:1D2E52FD184A8A6DBB29B4A02E47E758
                                                                  SHA1:675305B27D159BE54E9BC92B51E6CBEB80C348EC
                                                                  SHA-256:FBF651B929EB6FE2E9E055C6F084B37F83B8D0A2569C77317A5E3AFAC6A9D639
                                                                  SHA-512:99BF7E1675BC544257D90EDD36E5B2F1C3982B09B471979EA574F746C3B37E2063140E6D6C3092577C81924E06D6D30BDA024BCC6AEB436BCD88F3F376FC7088
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/contact/page-9a52d0b0338b7a45.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc1945c4-455d-591b-943f-ba6dd5ca3698")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19165,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832,58460],{935237:function(e){"use strict";e.exports=cookie},4644:function(e,n,r){Promise.resolve().then(r.bind(r,142268)),Promise.resolve().then(r.bind(r,905665)),Prom
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):37
                                                                  Entropy (8bit):3.040403544317301
                                                                  Encrypted:false
                                                                  SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                  MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                  SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                  SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                  SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=1187763751518654&v=1860221692976984&s=5921146986750153&b=web&tv=4.0&sp=z&sp=0&sp=ts&sp=1711483323445&sp=d&sp=vercel.com&sp=h&sp=%2F&sp=t&sp=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20experiences%20with%20The%20Frontend%20Cloud%20%E2%80%93%20Vercel&pp=d&pp=vercel.com&pp=h&pp=%2F&pp=t&pp=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20experiences%20with%20The%20Frontend%20Cloud%20%E2%80%93%20Vercel&pp=ts&pp=1711483323445&id0=499792746268137&k0=experiment_name&k0=homepage_get_a_demo_language&k0=variation_name&k0=%7B%22exp_homepage_get_a_demo_language_label%22%3A%22Contact%20Sales%22%7D&t0=Experiment%20Viewed&ts0=1711483323428&ubv0=117.0.5938.132&upv0=10.0.0&st=1711483323449&ei=232&et=variation
                                                                  Preview:GIF89a.......!.......,...........L..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):275587
                                                                  Entropy (8bit):5.682358436628005
                                                                  Encrypted:false
                                                                  SSDEEP:6144:GQLQpBt3JEj1T+Vj9WpNo7iCUrScv7NM1:GQLQpBt3JEj1T+Vj9WpNo7iCUrScv7M
                                                                  MD5:EA19F429F9EFADD2DFC3BAC55DE350CA
                                                                  SHA1:10E2AF2417679F650FD31368C916BD3E71A11E79
                                                                  SHA-256:DF066C5722D10EA178EA0D35AA8FADF1EBF57BA7FEC510F695DC5DD533773F0B
                                                                  SHA-512:951CD4AABD73729BAE621921BCCC3F907E06E32F3E6B4D32B1C9FA9FD27597A68220B34F412F829ADFC2A4909A7208AFDC53E59D6B4F8555A8B2DF1EAAE4710B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/projects/project-dashboard?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44296)
                                                                  Category:dropped
                                                                  Size (bytes):510436
                                                                  Entropy (8bit):5.730315726698602
                                                                  Encrypted:false
                                                                  SSDEEP:3072:yGs58UoP6Il0iN9ulPkd1qQ8J5dg1Kwuu52MUOjEmwRC7pSzurhnkMH59+Ojwle9:yKl1PTF61oum
                                                                  MD5:4C96ACF1E8084BB3C7327537DC7D7480
                                                                  SHA1:8CA4DA1C0D886064B63C8EC652652D389EC5B78A
                                                                  SHA-256:422B2AD25C26EA4431486035BED68827533B4988025F1EFFCE31CC9C9AD40AC9
                                                                  SHA-512:45A752E08F29169207238262BFB0A75221E89236186D67034A50F82EB9C97DEEDC8B77FDCFDFB2E5EE2212ECB0A6A15523B571C80C8B01B2B507976716932A5F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):283846
                                                                  Entropy (8bit):5.699458165755904
                                                                  Encrypted:false
                                                                  SSDEEP:6144:yP0xqGTKW9U+izKOyXa83E5KlmjvqySM6:yP0xqGTKW9U+izKOyXa83E5Klmjvqyq
                                                                  MD5:C0FBD41A68A7F7C62255070BE2CD33AF
                                                                  SHA1:C26F300164503429BAEFE77E50A857983512FBBF
                                                                  SHA-256:DD4CDBB111DD6BAC12CBAB04DFDB6ED92E2D774D7A094338C627F7D515406733
                                                                  SHA-512:8BC266AAAA6E722D2645C6557A4533A9570763ED2F86994BCC17434BEF7534B640854416C18891086CE2A1142875EA712E2129CF074442A87684FF17B3AE2269
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/image-optimization?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):13
                                                                  Entropy (8bit):2.7773627950641693
                                                                  Encrypted:false
                                                                  SSDEEP:3:qVZPV:qzd
                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://td.doubleclick.net/td/rul/636690059?random=1711483324429&cv=11&fst=1711483324429&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0v867599617z8852553929za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fvercel.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20experiences%20with%20The%20Frontend%20Cloud%20%E2%80%93%20Vercel&npa=0&pscdl=noapi&auid=722383546.1711483324&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                  Preview:<html></html>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (29330)
                                                                  Category:downloaded
                                                                  Size (bytes):40791
                                                                  Entropy (8bit):5.378819303748748
                                                                  Encrypted:false
                                                                  SSDEEP:384:OAQta8M65honXsvPmloq0vYfrYyQjncfDJMzBAgW0mRoYkm9j5iEF2DL4JaPFm64:45ksvPmloq3kfcfDalFWuY3R2orrt
                                                                  MD5:6FAFF31245C475ABC0F9E4FE5B735EEA
                                                                  SHA1:808C653874D8BD7E025735418B45FEB68B64C7A9
                                                                  SHA-256:47116FC94C644CBA573257CEEF2BC68DD0AAEEDD09623EB21E7CF67FA5AB8A21
                                                                  SHA-512:04D43E8A06982BE96ADBE348C67C8EE8B5BC9D176DCFDA35BAB906C74E362E080144FE8C4DBDC41F9E5EB4ADEBE5B6735DE7038374AD346A341A40748371BB55
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/3694-738a3e3ead7e2c3e.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1d921675-1d33-5191-abec-7fece4898de0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3694,9673,64909,37340,88129],{434248:function(e,t,n){"use strict";n.d(t,{U:function(){return s}});var r=n(982590),o=n(187711),i=n(937803);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function s(e,t){let n,{elementType:u="button",isDisabled:s,onPress:a,onPressStart:c,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:v,href:m,target:h,rel:y,type:b="button"}=e;n="button"===u?{type:b,disabled:s}:{role:"button",tabIndex:s?void 0:0,href:"a"===u&&s?void 0:m,target:"a"===u?h:void 0,type:"input"===u?b:void 0,disabled:"input"===u?s:void 0,"aria-disabled":s&&"input"!==u?s:void 0,rel:"a"===u?y:void 0};le
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12903)
                                                                  Category:downloaded
                                                                  Size (bytes):13217
                                                                  Entropy (8bit):5.534832785021451
                                                                  Encrypted:false
                                                                  SSDEEP:384:Ro5kmlyjrL6cjiJwrs2cVTysMaficexqTt1dAQMNqyBAGECgwosiurAlvZCEKA:i5kmlyjrL6cjiJwrs2cVTysMaficexqF
                                                                  MD5:735E9903D263FB178286215BC0666008
                                                                  SHA1:7CEC8B2127020246884960C5C7A9A48EB93089C7
                                                                  SHA-256:5C6AB11146500B3E3ECCCA3F6290774CCFEE946C6F2F77C8FACF50BDFE5E5A32
                                                                  SHA-512:0EEE4D50700DCDD262D902C122FEF0C439319810BE4A87365B7458ADA0E772D692FC8282A281EDE3EF4C972FDF6FC2199F57D22DF7A8E8E906D73C4E830A2B47
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/vercel-platform/private-registry/page-945aee792b8ea98c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f3cfdb78-cafb-56b2-b1d2-ea64070c771a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39484,18955,34235,72741,25332,41118,48680,70489,57223,75037,37814,44068,96053,78068,35188,20702,45604,77327,56245,49932,63903,88907,15666,96920,17523,37958,26622,32989,26011,589,80153,32915,1128,75178,6139,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:func
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (29945), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):29945
                                                                  Entropy (8bit):4.455468669447699
                                                                  Encrypted:false
                                                                  SSDEEP:768:xIGjxiPhHq8IaNt990IjBF4Jhv2fDFPZndEn5kOmadCOFhC+:x6HR1NfMJhOfDBZndEn5kOVFn
                                                                  MD5:30F72FF9D80D8174C2D0C6DD038529E2
                                                                  SHA1:EEF145475E79135D6E2FFE52378462B0B149C040
                                                                  SHA-256:985C94BDCEBC12462488BB30CF45460925FD862BA2076EADE1D44092B8A3E36A
                                                                  SHA-512:F2876060A95443E18D9F8DB492EAF21040F8CD130AA445B8E3C70A19E4EAC54B6812EE7E2DDE4912E7146A289C92F2BF66BAF60ABE3DBA0171A3E6DA8A55B88E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/cdn.koala.live/v1/vercel/sdk.playbooks.a63015fbb058475d.js
                                                                  Preview:"use strict";(self.webpackChunk_getkoala_browser=self.webpackChunk_getkoala_browser||[]).push([[938],{8081:(V,b,t)=>{t.r(b),t.d(b,{watchEvents:()=>S});var p=t(3493),d=t.n(p),f=t(1817);class h{constructor(a){this.satisfies=(o,m,l)=>{if(!this.validKeys.includes(o)&&!this.validKeys.find(s=>o.startsWith(s))||!Array.isArray(m)&&!(m instanceof Object))return!1;if(m instanceof Array){const s=m;return s.length<1?!1:this.verify(o,s,l)}if(m.not){const s=m;return!this.verify(o,s.not,l)}return!1},this.validKeys=a}}class k extends h{constructor(){super(["auto_icp_account_score."]),this.fitGradeCheck=(a,o)=>a.includes(o.profile.qualification.account_score.fit_grade_letter),this.intentScoreCheck=(a,o)=>a.includes(o.profile.qualification.account_score.intent_score_level)}verify(a,o,m){const l=m.profile.qualification;return!l||!l.account_score?!1:a==="auto_icp_account_score.fit_grade_letter"?this.fitGradeCheck(o,m):a==="auto_icp_account_score.intent_score_level"?this.intentScoreCheck(o,m):!1}}class v e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19612)
                                                                  Category:downloaded
                                                                  Size (bytes):27561
                                                                  Entropy (8bit):5.541808243332995
                                                                  Encrypted:false
                                                                  SSDEEP:384:hkXmkeyN3rUu/PQBRcnMcg5dBZpdJVW9JC8CXlSZ1zXcygqm:hkWkZ6u/LMLJ6JC8CVSZ1zcyjm
                                                                  MD5:001D355C28CFBCC0F4C1869CDA922B79
                                                                  SHA1:BA0E427DBE55393AF0DFBBFCB55A4EC0146D5343
                                                                  SHA-256:0DF0C61D641E44A0098B2DA93AC42E275F69D7DD10665207FD3C034812276A08
                                                                  SHA-512:95399DE9528D2CBEB89FA98662D475DE635C076B7F2F25C3B245BCE2C64525A5F6EB15E9DAA2D1AC10365EF1956501AEAD378972D99249A8721B6354FEEF744B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/errors/error-list/page-d9b317db86349ffb.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="84096fd6-7a25-5876-9581-4796191a148e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92256,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},56609:function(e,t,s){Promise.resolve().then(s.bind(s,753615)),Promise.resolve().then(s.bind(s,915301)),Promise.r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5785)
                                                                  Category:downloaded
                                                                  Size (bytes):353017
                                                                  Entropy (8bit):5.63235426884349
                                                                  Encrypted:false
                                                                  SSDEEP:6144:5MxqxaNC10TljOb3Hzk0horLk7CMfL+MnPcpTRRy:5MxqxaNC10TljOb3Hzk0horLk7CMfLI+
                                                                  MD5:441F0699BC4EC0A96C5577C76C8248C0
                                                                  SHA1:FD00E708DBDA2D46D60173B8DE3047FE09E93369
                                                                  SHA-256:2E85EF6C9398F92777EE0CBF3CFBE97A2EAAC81D691A81F36B6FABE40148328D
                                                                  SHA-512:F1531605221F55B72571C4AA4C0D1EF1768F2889A357C79D761199F22BC3A21D78A8901AEB8077A9622CD5D8DC66D444A83A44048B11EC42C7213E3FEA786A91
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs?_rsc=c19ld
                                                                  Preview:3:I[584961,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):3136
                                                                  Entropy (8bit):4.502645554819278
                                                                  Encrypted:false
                                                                  SSDEEP:96:La2aOwR19zfbjCM8WUalZNolNL7C8E+vkp:LaOw3Jfv9RvDCL7k+Mp
                                                                  MD5:BF007572DAE2008ADB09C37000CE11AB
                                                                  SHA1:7ECA8BF1579ADB6E7CC619D94988BE16FBFBD370
                                                                  SHA-256:1E5649BB32C4BA5395FAE7728FB7DD9A7E5780850B91EE427ACA38C2F2BC569B
                                                                  SHA-512:75A84946EBC66E62A9F78ED79BC7AF75C3870B0E9FDD0708157AFC3D76D7730CA1EE8A894E5C882A2AE74832AF16AF059405AC420C381F83893BA5729C41184F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-runway-light.30043141.svg
                                                                  Preview:<svg width="300" height="58" viewBox="0 0 300 58" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="300" height="58"><path d="M0 0H300V57.8126H0V0Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M81.4703 13.1107H89.7234L90.4984 17.3717C92.1125 14.0013 95.5922 12.3482 99.2609 12.3482C101.066 12.3482 102.877 12.7935 104.1 13.306L102.163 23.1576C100.695 22.3023 99.0232 21.8616 97.325 21.8826C93.975 21.8826 91.2625 24.1138 91.2625 29.0701V44.9029H81.4703V13.1107ZM107.495 33.0639V12.9123H117.433V31.2232C117.433 34.9123 119.589 36.8826 122.727 36.8826C125.93 36.8826 128.672 34.467 128.672 29.1264V12.9091H138.609V44.7029H130.309L129.2 40.5107C127.63 43.0514 123.708 45.4654 118.873 45.4654C112.389 45.4654 107.495 41.3904 107.495 33.0685V33.0654V33.0639ZM143.714 13.1107H151.913L153.011 17.3029C154.561 14.7638 158.366 12.3498 163.15 12.3498C169.478 12.34
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):283846
                                                                  Entropy (8bit):5.699458165755904
                                                                  Encrypted:false
                                                                  SSDEEP:6144:yP0xqGTKW9U+izKOyXa83E5KlmjvqySM6:yP0xqGTKW9U+izKOyXa83E5Klmjvqyq
                                                                  MD5:C0FBD41A68A7F7C62255070BE2CD33AF
                                                                  SHA1:C26F300164503429BAEFE77E50A857983512FBBF
                                                                  SHA-256:DD4CDBB111DD6BAC12CBAB04DFDB6ED92E2D774D7A094338C627F7D515406733
                                                                  SHA-512:8BC266AAAA6E722D2645C6557A4533A9570763ED2F86994BCC17434BEF7534B640854416C18891086CE2A1142875EA712E2129CF074442A87684FF17B3AE2269
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/image-optimization?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):286738
                                                                  Entropy (8bit):5.678836073815602
                                                                  Encrypted:false
                                                                  SSDEEP:6144:GYjfUAPK9c9NtadLUxMa5aXtoZaqv1wMa:GYjfUAPK9c9NtadLUxMa5aXtoZaqv1A
                                                                  MD5:34525CA8E819C1BBB53C072286BCE008
                                                                  SHA1:4968DD078651B4DC309212A170360248FDD38BC2
                                                                  SHA-256:5799DEAEE731C4D5080C4EA6F430AB8FCFCD7B1AED3C49BD38FC49AD4B035339
                                                                  SHA-512:6851C2EA0739EB564236560601E7F7E28649A0EA16553F815BBEE17D6AF8A27DCEF39AF17784A213C9DA3464B58EAD7FC6F635F5955BF9CB0574C4275B52E628
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/functions/edge-middleware?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/signup?_rsc=rrndy
                                                                  Preview:{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21184)
                                                                  Category:downloaded
                                                                  Size (bytes):33484
                                                                  Entropy (8bit):5.489127434366278
                                                                  Encrypted:false
                                                                  SSDEEP:384:S03TuPUSvpbtx8fhcX5pekdz+G8PWuK74zpT5cj8aImQKO7SGBtEQOx3/4fUY2Ux:A1hdOqI+uOK7sImV+A/g52ed
                                                                  MD5:D7B5B3AD6E83EB5AA443AE019B36FF77
                                                                  SHA1:0E2A3A7081E0C418B31571D6DA02719CCCCDC14A
                                                                  SHA-256:7DF2BBF50D54085AC57A59C6C3E915F22FCBCC2E8A2B532DB1B435D67DCFD16F
                                                                  SHA-512:577D79F5D420CD1156BD489C15795ADDF75E61303B86B9B47BD794DB08ED07C2DDDE0B688F9724F6AC80781F9338239DF3D1F7EF9734EE647A3E229E5A1ECC5E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/57862-b2bff84ac64ffaa6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="69b1a9cc-f9a3-534f-9980-472c704dfdf8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[57862],{505864:function(e,t,n){"use strict";n.d(t,{TeamSettingsAuthHandler:function(){return h}});var s=n(560195),i=n(201425),r=n(580206),l=n(741625),a=n(780855),o=n(724035),c=n(302367),d=n(238446),u=n(656040);function h(){let e=function(){let[e,t]=(0,r.useState)(!1),n=(0,o.j)(),s=(0,c.b)().get("membershipRequestedBy"),{data:d,error:u}=(0,i.ZP)(()=>n&&s?`${a.CZ}/${n}/request/${s}`:null,e=>(0,l.Z)(e,{throwOnHTTPError:!0}));return(0,r.useEffect)(()=>{if(n&&s&&(d||u)){t(!1);return}if(n&&s&&!d&&!u){t(!0);return}},[n,s,d,u]),{isLoading:e,membershipRequestStatus:d}}(),t=(0,s.useSearchParams)(),n=(0,s.usePathname)(),{isTeam:h,isLoggedOut:m,team:g}=(0,d.Z)();if(n&&!1===h&&!1===m
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 48x48, components 3
                                                                  Category:dropped
                                                                  Size (bytes):4352
                                                                  Entropy (8bit):7.26714562261229
                                                                  Encrypted:false
                                                                  SSDEEP:96:uN26MT0D5MdtbZPAVwzV+caEEgDimVIWX:hYNMtKwtangDim3X
                                                                  MD5:60164B52EB1266034E031E473B3D7238
                                                                  SHA1:CD7C1AA54CF54A98FF529ACC506E205E89B5FD06
                                                                  SHA-256:C88FED89DD6A289DD80A4A3BC6A9667156440B3A914A4626C9B5C5E27C549EE4
                                                                  SHA-512:CFDCEE22B53BC96E7678BB695E90AC175D8384D72D9D0FB853FE51E0215607510F831F9C74DA3F0FB45D5232546DA0BD926032BC069805BC36E16967854D5BB8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):273210
                                                                  Entropy (8bit):5.625790880583212
                                                                  Encrypted:false
                                                                  SSDEEP:1536:b4D6f+O1usGXV25YYMpCC/6UhUllf/EAHTusmVU2MK+3SR:b4D6f+O1DGXV25YppCC/6UhUllfC+o
                                                                  MD5:75E5576EDB12554FBF0F4F463870D0C9
                                                                  SHA1:DC6ECCE72104212742CEE5EFCA2158847F5E4EF9
                                                                  SHA-256:85D1376139991594AE061B748D56ABACD0BC330A8E5B15E940ACF17B4B94B0E9
                                                                  SHA-512:1F37C8A1085116C6652E7BA155E8FD2DBDCF7A1CF3412EED669169F615514F96E50FB757589141E3003F3B3E87B08F635CE147EA0B02A8D79F00CC42A0D8D8CE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/solutions/marketing-sites?_rsc=rrndy
                                                                  Preview:3:I[533107,[],""].5:I[10111,[],""].6:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):264290
                                                                  Entropy (8bit):5.690408317487335
                                                                  Encrypted:false
                                                                  SSDEEP:6144:DP0xqGTKp9U+izKOyXa83E5KlmjvqyxNvMm:DP0xqGTKp9U+izKOyXa83E5Klmjvqyx7
                                                                  MD5:C7422CD305CD80796CBAF6749CC7C696
                                                                  SHA1:BBE9A6D78C1F24334F81631D79DEFA14BE4D2CCD
                                                                  SHA-256:28535A684181EA8DD692C08B87F25DE86ABB12BF5087A5D2F15005E819CFF99F
                                                                  SHA-512:66545B40E3651CB5EE3ABA760E28082FC0A328C461FB934D2A5DFB38C7703D8BE67336ED9991614F86AFCE2362A9A7DCDAA5CF9804D370DF0D99736B32B8BDC6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/incremental-migration?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12756)
                                                                  Category:downloaded
                                                                  Size (bytes):13070
                                                                  Entropy (8bit):5.52352613908481
                                                                  Encrypted:false
                                                                  SSDEEP:384:oXkmTlyjrL6cjiJwrs2csMaceV8fixqTZt1dAQMNqyBAGECgwosYeYvAlvZzLZB:oXkmTlyjrL6cjiJwrs2csMaceV8fixqm
                                                                  MD5:081A67C897F81C59D2A8B35144EB7B1A
                                                                  SHA1:E1714F1B0C0C484AC8AB96D6CEFC7F26FD884E2B
                                                                  SHA-256:872E61D3C82CC07A4E22D64018A9A0D67065AB42BDF1C9086918207431FACA2F
                                                                  SHA-512:6C54C1254B2C2DB773F39E3F4F836DC07443856A8360F287D460ED927E28A69DF003B9313BF10F819B6F0BFE5F81FFEBFB58A3DAE680C5D1178403D0218C6993
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/fundamentals/page-5c7e4efe0f85de1c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a2379fc2-4f33-5eb7-a716-67ef646bb555")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28600,18955,34235,72741,25332,41118,84383,48680,45604,17523,73607,49926,52833,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,80370,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},446897:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13197)
                                                                  Category:downloaded
                                                                  Size (bytes):13511
                                                                  Entropy (8bit):5.537846891069148
                                                                  Encrypted:false
                                                                  SSDEEP:384:2wkmclyjrL6cjieJwrsVT/fsMafi2cxqTHt1dAQM3wMyjuyGWCgwos6tJYWuheIC:2wkmclyjrL6cjieJwrsVT/fsMafi2cx0
                                                                  MD5:8D97071B55AD480AD4004D715F7055C1
                                                                  SHA1:CC7D8F9B865DACEEDE0B704AFA4A65F5094E2801
                                                                  SHA-256:2BC27F9C55B31ABAFA70EF2E0FED0A507067A9FAE06623F572315E0A8EF68065
                                                                  SHA-512:AF34980B0217D051EEFAFFC98CBDE5965DD240B95F593845675090490814FBA2EE0BE1AA36255FA4A2AF62ED453057DE0E034667DB7F36393CD56270D45511A6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/observability/log-drains/page-9231c787059afae4.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d826965d-59aa-54e9-88cc-f962ae79e4d9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27379,18955,34235,72741,25332,41118,48680,45604,17523,88224,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,24944,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,30137,94859,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},267709:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18965)
                                                                  Category:downloaded
                                                                  Size (bytes):19279
                                                                  Entropy (8bit):5.544205872535312
                                                                  Encrypted:false
                                                                  SSDEEP:384:XMQ4kemlyjrL6cjiJwrsceVTsMafi2cxqTt1dAQZxSMnsS9K6ISNr4y9IAWzyQyc:8Q4kemlyjrL6cjiJwrsceVTsMafi2cxf
                                                                  MD5:95519B0D82F5752DC36D0086AB916EEF
                                                                  SHA1:78FDBEF53344971838228663C2FFD28AA3E358CF
                                                                  SHA-256:21011B0EF8924246AB7849F753FFFBD8278812F67D246AFACB33D59550906578
                                                                  SHA-512:7EE34FD641F3B34B5247135F7B6F88E3FD3C4035635F8BE6D50294EABFF54F15CC4AB7694351F408264B3F80BA0F7F99A5C5A7C4C4884C40A683FF763580A25C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/build-output-api/v3/page-23b6133086f33b5b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3e945b9f-b0c5-5556-85cd-a1d87a2489f4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23766,18955,34235,72741,25332,41118,48680,45604,17523,49926,76334,45363,62994,18891,61003,93378,88292,90707,46118,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,46016,73461,54089,55022,77549,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,2915,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},766125:function(e,t,r){P
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (60134)
                                                                  Category:downloaded
                                                                  Size (bytes):60557
                                                                  Entropy (8bit):5.382766264136784
                                                                  Encrypted:false
                                                                  SSDEEP:768:28Tl/CcW3pYS31vFfvZfr5wmigATZc/wjsFhVamITxhB78LqvkIC33osnPeA6OMk:2s/CcWx1vJuOwIFhVamITxhBQ/nosPh
                                                                  MD5:2E22EBAEC60FFD72230CAE0758EA6109
                                                                  SHA1:E7FBC9F87A9EA6E209EE68A8C5D5EFF212E5ECF5
                                                                  SHA-256:33B3EBB2F40B4B033FFFE3975D1C1757D76A5A47CF382205D4265886FC1D8BAF
                                                                  SHA-512:257E7F4F89E0A6A7D3E5784C6F5D2872C47E118702ACC2D2C7220B52B5C58D9B1BE919F66F061C61D56FC71C9D32F7876A0996996F76BC2A292348B8BCFBD360
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/79879-506bc6d62b08f915.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fb40f1a0-3208-51ce-bac2-6a08221c81a7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79879],{279879:function(e,t,r){r.d(t,{ou:function(){return rE}});class n extends Error{}class s extends n{constructor(e){super(`Invalid DateTime: ${e.toMessage()}`)}}class i extends n{constructor(e){super(`Invalid Interval: ${e.toMessage()}`)}}class a extends n{constructor(e){super(`Invalid Duration: ${e.toMessage()}`)}}class o extends n{}class u extends n{constructor(e){super(`Invalid unit ${e}`)}}class l extends n{}class c extends n{constructor(){super("Zone is an abstract class")}}let h="numeric",d="short",m="long",f={year:h,month:h,day:h},y={year:h,month:d,day:h},g={year:h,month:d,day:h,weekday:d},w={year:h,month:m,day:h},p={year:h,month:m,day:h,weekday:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (35972)
                                                                  Category:downloaded
                                                                  Size (bytes):36286
                                                                  Entropy (8bit):5.455411243344468
                                                                  Encrypted:false
                                                                  SSDEEP:384:VgPup5Gvu+G0wRTx2vXSoWqQg8fIdW+WFan1WueiECv7o9sbegmUvuKYYZIhe:VgPupMG10wRNqXSocg8fIdW+SCnmUaPe
                                                                  MD5:370AB34263D13785E1FA9DA04C7ACE86
                                                                  SHA1:DA41BB6C551DC4EB7A44386D8DFA5DA1A93D2C3F
                                                                  SHA-256:0E7C5242CADF2A3DC37D913655C6D29837D302A3DA61715254A48054AA438D73
                                                                  SHA-512:1368D9B1EE5DE36220D3D1ACAD8C928DF9ED30AED288B6B67E27F51789A12D2DF3078E4ECFD932F5D13B057DB83A2488AE8D6E8644C0E9971417DD0F8F5C4FC7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/security/saml/page-7a46c4d26bc888a5.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0efa3755-e8a4-54a6-b740-15d5dd791318")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16744,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},539688:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12998)
                                                                  Category:downloaded
                                                                  Size (bytes):13312
                                                                  Entropy (8bit):5.526399274289111
                                                                  Encrypted:false
                                                                  SSDEEP:384:CC8kmTlyjrL6HcjiJwrs2csMaceV8fixqTZt1dAQMVw79uy6Uok6kDuzuVpBIJm9:V8kmTlyjrL6HcjiJwrs2csMaceV8fixg
                                                                  MD5:F57FC9C18C1DD2F95C294B94C216BCB3
                                                                  SHA1:5D815360CCE798F3ACF2ABD7358BBAD8776A27D2
                                                                  SHA-256:633080A583F0CCB4A62D706871043D2C2953FD68E4C75504B12848AAD1CA2DC4
                                                                  SHA-512:66E5D50F104DA58D40888558EFEA7A424DC53DEF507846CDE7BA61DC69DDC65008FB26FA8038D8E32FE2D49227B1E511273625957A777D9E4D7EFC102D4BBA41
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/security/vercel-firewall/page-f35de25bf6c99978.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b037473e-e558-53fa-b553-c41181eba7ed")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23522,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,177,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},417201:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,915301)),Prom
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):3546
                                                                  Entropy (8bit):7.850151798624541
                                                                  Encrypted:false
                                                                  SSDEEP:96:xS5bzB8Bi+NB0uw2d1SWIItllFDaV/PxkBPH:TBin2HSyTNCnix
                                                                  MD5:54BA036915692D9FC51238D449076BF8
                                                                  SHA1:0A8CBCCB37B53C66881735F480F58AAF93C4C7ED
                                                                  SHA-256:1800E29CC99653079441EA851BB01BE535BCE3B697A5D6EDB2F432AE43433F70
                                                                  SHA-512:E683A66184D011442FD121A9A38DC5B4C32A211553AA69646587868C92F698E3BB0B8632165401C0B27CDB5EC3DF948FBEF89DC0ABE1849C0D17E90B8A517FE3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG.YIs#...yPUi.$.6..7...v...........+...D0......mY.5.<.....<]s7..w..a..N...../S......".2.....(.Eq..R..i.R!..iJW.,KA.$Iz..x....K.8.,KJi.R.%J).V*.Q.+.XeY.<.o.{..y..1..w.....WeYr.........?|..CxkQ......<.y>M.l...N..H.4.$I.e.RQ.M..........`...(..u.</.".....E.t:.iFQ.l%I..M...bq..f.......|.e..c;.(.4My.......;eY.B.8~.....a.Z.e.v.....EQ..@..6...`\..E.6R.V..;....d....(~..7I..>|x...n.;.......(.8.0.`G)E.qlv.A..<..<{....(..,.4M....8.?.8::..X..n.+IR.V....?7..u.{...B.. .N.q.W*.EQt]7M...J..z...#'`.. ,..(..2.U..F.a../....._.{...?....j5.F..n.9.[,....~.z....p.w||..7.e.i.....j.8.....jU*../_.y.(....=T..(.. ..<.)..j.m.fY..~.m....p8DA........4M=...F.i.E......'..(.I.\^^.y~}}-.bY.gggq.....EQ..D0..K.X... .E..q.......m.......?~...p..e.Kr.q...l63....<.....b..(....d6.....8..(2..W..RU.,Y..E...!.(.i.iZ.. ....i.x<...n.Ul...........t.....(J....!.$1..H.\..Ko.`.7o..y..m..z.....E!.2n.{...,...Z..h.j.z.....,...W*..?....iY..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12756)
                                                                  Category:downloaded
                                                                  Size (bytes):13070
                                                                  Entropy (8bit):5.5227293325298605
                                                                  Encrypted:false
                                                                  SSDEEP:384:AXkmTlyjrL6cjiJwrs2csMaceV8fixqTZt1dAQMNqyBAGECgwosYeYvAlvZzLZV:AXkmTlyjrL6cjiJwrs2csMaceV8fixq2
                                                                  MD5:61F21CAA77CB3E65B0916AF5EBA3CC15
                                                                  SHA1:736B21F694F4A4783FE014105A61026FEF45959C
                                                                  SHA-256:771573AAD6B5DD487D3741B41104DB372401A87228564377FD726292D19E808A
                                                                  SHA-512:C3CDD64B59EB8A771A41A403ECE039E8D3DC773CC4CE76AE171A5EA9282584A1329BEE098CBEF13AA1A95650180513677E2FBAA4FC64FA83904D10CB4B54CD8A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/cli-api/page-6f3a008a5af0a167.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="701414da-a737-5500-b90a-5e464adcaec9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84383,18955,34235,72741,25332,41118,48680,45604,17523,73607,49926,52833,28682,28603,26632,95143,78420,83125,28600,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,80370,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},446897:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2068)
                                                                  Category:downloaded
                                                                  Size (bytes):2382
                                                                  Entropy (8bit):5.040749541111273
                                                                  Encrypted:false
                                                                  SSDEEP:48:JWkEpvNSb1O8undprIHJYYnZLHCOjWWkF9mIXlXizm8wPOGSSWKJlXoaohQ6IxMS:Qhn8ugpYYn9COjWWkjmIXlXiSBK1BXQP
                                                                  MD5:9A9D1556CDAF6A1AB55FDE07B909F171
                                                                  SHA1:04CF357C64C5B47BCF5ED75E9178EC13DF18DCF9
                                                                  SHA-256:0EB08AB1D2B7F9FF2DAF5DFFCB3A94B6741BC778D987A8232C291604DF503BF4
                                                                  SHA-512:53DA7AD851C10C4EE511CFA3F01F7EEB7E2F102E0C3E0D833DED2231744B8FFC752910F6B5CF2EA8B9DED6053570EF1F9DCD8B3177CBF777F9A47B6A776FAB36
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/guides/layout-4c9456030dc143ec.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a67ae08f-4b0c-5791-8893-a06779aec315")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[97475,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},262164:function(e,n,o){Promise.resolve().then(o.bind(o,142568)),Promise.resolve().then(o.bind(o,588055)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1776)
                                                                  Category:downloaded
                                                                  Size (bytes):1824
                                                                  Entropy (8bit):5.056073665407185
                                                                  Encrypted:false
                                                                  SSDEEP:48:Xp+GYj+H7Xq5txjO3cNOaBH7bMwg+aR7JlrrjM:ZrYqsDqJekjJ0
                                                                  MD5:D5CAE62D444D00464BFF8CD87512530F
                                                                  SHA1:9AD6F4166CE5803E06126FA9B921A06830830908
                                                                  SHA-256:16A040DE2631A05F2E98F715D8AD0B60D9D9CA1B3AABBE4DFA2B93FBB19DFFF8
                                                                  SHA-512:4712676CDF6B27B3A09ABCD93484495C839AEC0E73D1C87B3249EF2C566F41F51F03A77E11CBF737B53396294CA06728E0ECF85530703296A683C1C40E5B020B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/fe5080323040a9f3.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.errors_tag__hxkIr{padding:6px 10px;border:1px solid var(--ds-gray-400);background-color:var(--ds-gray-100)-value;border-radius:8px;margin-right:4px;font-size:var(--geist-form-small-font);cursor:pointer;color:var(--ds-gray-1000)}@media (hover:hover){.errors_tag__hxkIr:hover{border:1px solid var(--ds-gray-500);background-color:var(--ds-gray-100)}}.errors_tag__hxkIr:focus-visible{outline:2px solid var(--ds-focus-color);outline-offset:2px}.errors_active__TprKk{border:1px solid var(--ds-gray-500);background-image:linear-gradient(var(--ds-gray-100),var(--ds-gray-100))}.errors_error__QnoLU{border-radius:4px;padding:16px;margin-bottom:16px;box-shadow:var(--ds-shadow-border-small)}.errors_listItem__YzyaA{list-style:none}.errors_cardLink__GipAX{text-decoration:none}@media (hover:hover){.errors_error__QnoLU:hover{box-shadow:var(--ds-shadow-border-large);cursor:pointer}}.errors_heading__FLrxx{margin-top:0;margin-bottom:0}.errors_troubleshootBtn__tgu8A{border:1px solid var(--ds-gray-400);backgroun
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/solutions/turborepo?_rsc=rrndy
                                                                  Preview:{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44518)
                                                                  Category:dropped
                                                                  Size (bytes):420006
                                                                  Entropy (8bit):5.738875282863788
                                                                  Encrypted:false
                                                                  SSDEEP:3072:4ooPftl0rO9ulPkd1LlBSl5U8zIcT6vZm3MBMm2xpHrIDJW8c:4/15oue
                                                                  MD5:730A3FF801923AB067913F8DE16E5F85
                                                                  SHA1:E12B480ABDDF447E39C591D975EDC8B8F4F05F23
                                                                  SHA-256:5D84D94EB47678C922A33336B1C15452E791DDABA5EFD555F6FE15C8D1978837
                                                                  SHA-512:7DA0EA79842645C2A1CF32A77B29597AE60E24CFAAE0E9433789A3C2836171B57619D0273BAE10C6FA4600C58911E2A3221A97F5062F44ED9E7A63B8618A98DB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (41920)
                                                                  Category:downloaded
                                                                  Size (bytes):80328
                                                                  Entropy (8bit):5.230611622153196
                                                                  Encrypted:false
                                                                  SSDEEP:1536:PO66LoYsUbwphnyDg+jngzBw9I5y00jnuHdisAodpNpzGORHhJ6p640lZ4wSYa6u:29oYsUbIO9Iw00jnIdi9od3pzGORBJ6b
                                                                  MD5:D9985B8F65DB2F5EDD437F3262728A50
                                                                  SHA1:5BD119E5F14C3D7DDBABC3F6F16D5BB7CEC6E314
                                                                  SHA-256:8643837C2744E7F0FBC7537BC890E7804B39BB032CC2104F1178E8681948561B
                                                                  SHA-512:005040FC911B348A4611A47ED373A07FA74BA9C066C4C74002A3977B1F37E481355FA3A4CBABA4F21ADD926F5E1A29DE48719C86342426AB5CD703AC871F57E8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/d492d9a25eeed6f9.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.layout_container__a7xab{margin:var(--geist-space-8x) 0}.duration_duration__IlOC0{display:flex;align-items:center}.duration_spinner__4uSqP{width:19px;margin-left:-1.5px}.duration_padLeft__ks61P{padding-left:18px}.select-filter_searchContainer__itfiS,.select-filter_searchContainer__itfiS:focus-within,.select-filter_searchContainer__itfiS>*{box-shadow:none!important}.select-filter_stickySearch__EqlEp{position:sticky;top:-8px;z-index:1;margin:-8px -8px 8px -7px;padding:2px 2px 2px 3px;background-color:var(--ds-background-100);border-bottom:1px solid var(--accents-2)}.form-field_label__8VeJs{margin-bottom:16px;white-space:wrap}.form-field_label__8VeJs:not(.form-field_wrapText__FywWa) *{white-space:nowrap;min-width:0}.form-field_toggle__Uqacs{padding:16px;border:1px solid var(--ds-gray-alpha-400);border-radius:6px}.form-field_textArea__JT0sq{height:100%}.form-field_textArea__JT0sq textarea{min-height:150px;max-height:300px;height:100%}.conformance-gauge_circle__1mVV_{--transition-length:1s;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10206)
                                                                  Category:downloaded
                                                                  Size (bytes):18742
                                                                  Entropy (8bit):5.503848936326373
                                                                  Encrypted:false
                                                                  SSDEEP:384:hyyePDm24hR774T1p+0bfR5C8CXGgZ1z3M+EQV3:hyyeIgbZ5C8CWgZ1DM+R3
                                                                  MD5:9BF3C893F4A7F9248F0EFFF748C90D33
                                                                  SHA1:2E86C8B6CC07AA78572683369F0891D36C659B70
                                                                  SHA-256:1D3A83401DB3D2A179A49CA49D87E4624EC87198EA3E5655B084BC7322D2B638
                                                                  SHA-512:3342146814987CB7E53FB7C1BF2975E27AF26F6392C8E342F520784320CFC9BA0B928D6C0FAFEC8E4ADFF067F6BFDEC3D34902A3ACA7BC5E68B5259A01A98694
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/deployments/configure-a-build/page-53a8fd658a1d5fe0.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="35f6000c-03d4-5569-a762-74ebc8236238")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38507,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},360558:function(e,t,s){Promise.resolve().then(s.bind(s,753615)),Promise.resolve().then(s.bind(s,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (28411)
                                                                  Category:downloaded
                                                                  Size (bytes):28725
                                                                  Entropy (8bit):5.540022803514841
                                                                  Encrypted:false
                                                                  SSDEEP:768:TJzWAem+f3sQr4bTisvPw5uLdYA0x61YuN:TJzWAeiQr9ILdPYC
                                                                  MD5:B3986E883FF7CA82DDB095DD8DE32E50
                                                                  SHA1:D469486DC3A48BCE2FCE9833A6932C464120426E
                                                                  SHA-256:61DE743E575249BEC710CAB2FD30DC015A2517590F63624703964646B65EFEBB
                                                                  SHA-512:45F8DDBE0FDFDB2A581146633009E37AF2183F92910F7389C302D62F224D53CA848E63B2E7FFB816DEA9DD74798506B3130B39FF144751AEF74032DAC46E2C69
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/4795-5e47803e96d453ae.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d746e7b2-9eae-561c-933d-b4111de2511a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4795,58460],{951397:function(e,t,n){"use strict";n.d(t,{jf:function(){return m},j_:function(){return p}});var r=n(358422),a=n(892490),o=n(892684),i=n(899190),s="[_0-9a-z-*/]",c=RegExp("^(?:[a-z]"+s+"{0,255}|"+("[a-z0-9]"+s)+"{0,240}@[a-z]"+s+"{0,13})$"),u=/^[ -~]{0,255}[!-~]$/,d=/,|=/,l=function(){function e(e){this._internalState=new Map,e&&this._parse(e)}return e.prototype.set=function(e,t){var n=this._clone();return n._internalState.has(e)&&n._internalState.delete(e),n._internalState.set(e,t),n},e.prototype.unset=function(e){var t=this._clone();return t._internalState.delete(e),t},e.prototype.get=function(e){return this._internalState.get(e)},e.prototype.serialize=fun
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12998)
                                                                  Category:downloaded
                                                                  Size (bytes):13312
                                                                  Entropy (8bit):5.526497233413216
                                                                  Encrypted:false
                                                                  SSDEEP:384:L8kmTlyjrL6HcjiJwrs2csMaceV8fixqTZt1dAQMVw79uy6Uok6kDuzuVpBIJmii:L8kmTlyjrL6HcjiJwrs2csMaceV8fix2
                                                                  MD5:0955BAC52FE76DDFBA73140CB724D156
                                                                  SHA1:F5343879596D6F87F8721D15357564D84BDB67EC
                                                                  SHA-256:8FBCC5CB1C5BE94A1919DE4B955F83D84D089A02230208637DAD0BA0BCD91BFA
                                                                  SHA-512:804F5787277544E57594760C29227C76F1BBDD050B47362CF7FB6DF281A7A6DDDFA9E76671B337D45F78C370625A9205A24D8342179A0B219ED6EAA4D4273516
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/workflow-collaboration/page-9d3a6a8736e2b2d8.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5fe4602c-c13e-5b3b-bb48-6b2ef1bf2d16")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[177,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,23522,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},417201:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,915301)),Prom
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (39323)
                                                                  Category:downloaded
                                                                  Size (bytes):39637
                                                                  Entropy (8bit):5.458654048427664
                                                                  Encrypted:false
                                                                  SSDEEP:768:1CQiUE0u+G4XXI6DSPELj85vXR8eCmmUVNp2:1wN0u+7U5mmmep2
                                                                  MD5:E8BAF3AA47BDA2D4B04AA5B20B4FBBE2
                                                                  SHA1:33D2BC787A5EF6F8DBD97B931F4E80A95224D2D0
                                                                  SHA-256:46C2A0A2F68841DD210DDAA8499FA14850E4EBA9A8148CF52D2DD6606AB7911C
                                                                  SHA-512:58DD38C7811E123749A323CED7FE7C51DE5CFB482226827D09CA600B9DE3694A3473EC24D55F72D908D8CBF6232CEA3A5531DCA2263E837C7B0D9843E8C48AF7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/storage/vercel-blob/page-72bad8f45796a40d.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29f76a83-3fe7-5c6e-9a64-275a8eab14a1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8470,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},479820:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,834480)),Promise.r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):6667
                                                                  Entropy (8bit):3.9737712760794865
                                                                  Encrypted:false
                                                                  SSDEEP:96:nBQQhmEADey/dYlMsDbrko4OKDdeCrYDMTDdFiIIR1rqacJcvfuAKQGUwf5DB/AP:IbeyiDbIoEhEM3dF2rqaPvGRQGhF/DI
                                                                  MD5:C076078CBCC80BE838C13782112EBBC7
                                                                  SHA1:15463A942A4306B4C84A8CEAC2DAB4BD1664B10B
                                                                  SHA-256:35614467E6584D4471FBCB7C74A8D4A2E5271C294E43467D66F2C9B59E62C8B9
                                                                  SHA-512:5FF2645A1483B173F03E7B8CF4A30FADEC3837CA65679D52253045D6A96DF5B32F10EE2436EC8EC24B4B9C140FEB63440A0C3AA3834B3F419FE7007A0D990031
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="342" height="82" viewBox="0 0 342 82" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M53.678 3.18433L32.0505 24.8323H53.678V3.18433ZM53.678 3.18433V9.11111M32.0004 0V82M53.678 46.4758L32.0505 24.8278M53.678 46.4758V77.5105L32.0505 55.8625M53.678 46.4758L32.0483 24.8278M53.678 46.4758L53.6758 55.7372H62.9577V24.8278H32.0483M32.0505 24.8278V55.8625M32.0505 24.8278L10.4208 46.4758M32.0505 55.8625L10.4208 77.5105V46.4758M10.4208 46.4758L10.4185 55.7372H1.13881V24.8278H32.0483M10.4208 46.4758L32.0483 24.8278M32.0483 24.8323L10.4185 3.18433V24.8323H32.0483Z" stroke="white" style="stroke:white;stroke-opacity:1;" stroke-width="2.277" stroke-miterlimit="10"/><path d="M126.326 29.6749C127.676 27.1489 129.565 25.2037 132 23.8347C134.43 22.4703 137.282 21.787 140.553 21.787C143.824 21.787 146.532 22.4589 148.798 23.8051C151.067 25.1513 152.764 26.9348 153.887 29.1556C155.01 31.3787 155.572 33.8137 155.572 36.4604V40.1277H130.127C130.332 43.3074 131.405 45.8358 133.346 47.7104C
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):548089
                                                                  Entropy (8bit):5.589797636141466
                                                                  Encrypted:false
                                                                  SSDEEP:3072:gIxiWPl76viYURe8NYcRGq9yxHj85LEFjxsDhDBc:gIxiWPl76viYURe8NYcRGq9yxHj0a
                                                                  MD5:E0ED07BFAC0AB0915A55B88A7509D631
                                                                  SHA1:A5E350882A6B53A473E13267BFCF5836862D6B36
                                                                  SHA-256:87B75F632260DE0DF2D7F2CA1B5A73AFF0BDA9C97D699F9A04E3282B31377D25
                                                                  SHA-512:12A65D43156EFDDA21B2581BB044EFCE1DB82337F6F396D3825D360FD6E5B18A94D5946BA751E517B183FD7833F16C0174FEAC6EF7446323B22CD24C7BF5393A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/products/dx-platform?_rsc=rrndy
                                                                  Preview:2:"$Sreact.suspense".3:I[681392,["31826","static/chunks/88b9c573-d2d351d2e058816f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-5cef5a1c2646bb3c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67944","static/chunks/67944-81463c7b97ef6b4c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","19090","static/chunks/19090-5fc795351ba489d1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","36478"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44159)
                                                                  Category:dropped
                                                                  Size (bytes):845145
                                                                  Entropy (8bit):5.582016954541557
                                                                  Encrypted:false
                                                                  SSDEEP:3072:s6oPftl0rO9ulPkd1BNCUegfFO5gKO5gySl5U8zIcT6vZm3MBMm2xpHrIDJW8I:sl1BOq4m2uK
                                                                  MD5:A88C2AEFD0EF3CB21C82516BC9CB7DC6
                                                                  SHA1:D3ACDC4C38A5AAF6B6B864A4C59875446855E8E7
                                                                  SHA-256:B5F1C1FA246ED391D971E8A8B384F80E4C78ABE18215EC74A164C176F9CFAE22
                                                                  SHA-512:855D1C5A4D40BF57472CCEF4FC2D05137B0C9C2920C8027383652A50437D516C61B07D191F082161D02DF070C3B2DDC1B9B517EA975FD83D88321FD3676AEF6C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):121126
                                                                  Entropy (8bit):5.326356075197264
                                                                  Encrypted:false
                                                                  SSDEEP:1536:+yswXD80BvcPtopLXH8kp8Zs2wm+PZI6jyWBvR:5fO7hyZHjJJ
                                                                  MD5:4506B0E5B4ADF8FA756329D3AA1FCEC5
                                                                  SHA1:F323D3CBC723684A37A5E3AF7F6848471969A749
                                                                  SHA-256:D9383D206F262E0BE2D97FC08688F94E36B574A14E05386282CF95448EBFF4E4
                                                                  SHA-512:A985EEE7A09F5FF2CDF48185F98335BEA2ED2EA0E898B8B06291B6A6FF7DDF51110A0822ED3AFAE70453778F2D820E202244817187897EE16B4AE5194E05123E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/75458-52e71e8f200de14a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8f9d1de3-4fa5-58e5-aeb0-55e38a8fd7b9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75458],{59911:function(e,t){"use strict";function n(){return"?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL"}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},545240:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44361)
                                                                  Category:dropped
                                                                  Size (bytes):779838
                                                                  Entropy (8bit):5.6503408414142395
                                                                  Encrypted:false
                                                                  SSDEEP:3072:MkoPftl0rO9ulPkd1FfcsmrAMGcTpBEJE/rt6/W6/cSl5U8zIcT6vZm3MBMm2xpl:Mj1FP+EJE/r8/d/pum
                                                                  MD5:3010174B33963926300A905092365A09
                                                                  SHA1:4F32263681595DECB67DCA7459CA30C3C7B05ED1
                                                                  SHA-256:9373A2C0E46627F0B5AA019EDEDCA928F17A85599A993A987450DF7969583A77
                                                                  SHA-512:F027063965382DA778D011B41482054D2BF3E68D792CBE437AC205DAF23F6FD13ED7BB9F149A7A365931BA67988B2AFA490DF1C4344B2A483881B78F67895B8B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (14948)
                                                                  Category:downloaded
                                                                  Size (bytes):27819
                                                                  Entropy (8bit):5.442675758585756
                                                                  Encrypted:false
                                                                  SSDEEP:768:AoBQEqUIa4dZvWOZ1F05BZfodMouef1/jYahZQxsqQ:ASdYZvBPQTlK/jZXQxsqQ
                                                                  MD5:58CBAFE695B39F3CB70AF860E416AAED
                                                                  SHA1:D74F9DA3CDD131A5539CC5B16604F500F5F7A74E
                                                                  SHA-256:F9023A215353A74A1263D289CEA28B8D2996DCC2F824F7A6DA80D41F32B33C03
                                                                  SHA-512:83935B7E78A3317FD60A9449062F0CE0479712CADB4A9B55B08D6EFC6D4662C2E212A870FBE2AD3AD4F0E1F9DAAB50CBCEDF323BFD1EE80B261103BEAD703208
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/69469-edb65d9b5d6d7aa6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="560b490e-fcd1-5e3d-a0f6-e9f0867b643d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69469],{269469:function(e,t,l){"use strict";l.r(t),l.d(t,{TableEmpty:function(){return W},TableLoading:function(){return T},TableSelectItem:function(){return A},TableSelectMenu:function(){return z},default:function(){return O},useTable:function(){return P},useTextFilter:function(){return E}});var r=l(22537),n=l(580206),s=l(729710),i=l(786876),o=l(790356),a=l(180549),c=l(264810),d=l(732785),u=l(235335),p=l(566289),h=l(797288),b=l(676952),f=l(694534),x=l(47623),g=l(397573),m=l(194258),v=l(965571),w=l(253543),y=l.n(w);s.actions.resetSelectedRows="resetSelectedRows",s.actions.toggleAllRowsSelected="toggleAllRowsSelected",s.actions.toggleRowSelected="toggleRowSelected";let _=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):5273
                                                                  Entropy (8bit):7.946667295860653
                                                                  Encrypted:false
                                                                  SSDEEP:96:eCl663vTbXS6YdfbVIZ1sPMfJiYjheUYaPGcTDOzkx9g434SbGiITE9RcH0ht:eCY6fTLSrd41sPMfInUmcPOig4348zqc
                                                                  MD5:A2135E531FA4FA22ED60299009A0644B
                                                                  SHA1:FA592B5BA75208FE94F645B2DF73C856E3D752F1
                                                                  SHA-256:4F5779F95C64F56CC3A0EFF52290BA201CE3B64B84785976F69749190530A86C
                                                                  SHA-512:A30E94DF9869C182C7C015DB47B3782ED9745D0E7AEBF9E37213A63A083F32767D8B039C8084C2B77FBABA24931C708D31412A8B360900642E21DDEAD6AA69F9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=gkaragkiaouris&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........SIDATXGEX.d.U?.v.[.......e..c.=c;.$N.@.HDB.....x...@.....B...) .DI..@H.C...8.c.=...g.......jK\..K.u.w...........w..;G...'"....<..D0..!..aD.0&.c...y.R..i...s.8.V....B..m.!.....D.6....9...~..._.\j....1.B....(X.....l0Z.2..|...3."..B..%d.Q.1%...m..0a.vJy..>.I.d.B.}..FD.R..n...-....[.^....P...!).6.h.U..h.......;..N.J...e.S...as!2O.!..u...4..D.q..y.M.S@........J)..\/....3..>uuk}u...Hk..F.D....e......x.gz.cD,.@.V&\B.....'.$..7.*.....xL....8AQdJ.4.<.ZS..<..F.......W*.M...8&+..o....&.d.F...N^w!.i/p.?.V.S.A#B.f.R.Qq.QiZ.|".i5..R.%.i2...E....sv..@...O1...'.]..W..?..u0/.:...%.V...@0A.+JJ..k.=)..Y.`..:J.X.Q..?..Fzqqi}c.#2..z.n!x..;>:>::.K.z.%.....j.>....W...h.5.Q..@). ..F.d.L.X.B..b......G.bj..mL..JkE....RR....a.8/.,...AV.J.(..f-6.R.^.;.u....u. p..^..Q....M.....`...}.2].....d..M_.p.....3....k.,F.e.").RJi.9.;..=.PF\.-..c....tD...z.e...0f`?.s....IzxxP.jE!....H...)._|.vX........8.do......w.3..6mG....l.6B(3
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13001)
                                                                  Category:downloaded
                                                                  Size (bytes):13315
                                                                  Entropy (8bit):5.537331830605572
                                                                  Encrypted:false
                                                                  SSDEEP:384:PWkmclyjrL6cjieJwrsVTfsMafi2cxqT/t1dAQM3wMyjuyGWCgwos6tF0WuheIlg:PWkmclyjrL6cjieJwrsVTfsMafi2cxql
                                                                  MD5:2E70CA1B98F466C1805DA0D3389494C5
                                                                  SHA1:8603031ED388DD6E974985385E0C41588200FA99
                                                                  SHA-256:E6427E2318463BE8E9BC6B0C042D30F15CDDCA57CE89664126CAD611F747CAC6
                                                                  SHA-512:891C9F90A2CFB0AD99237A142C169E1A2BA580A837B5F6143290446D97633BFEF50BDC663449FDC3739EBFFDF3D59E35D8B23DF8B69A67319D27BA3E0F07053A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/deployments/builds/page-d9a63077fd0467d9.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="17280ef0-cebc-57b3-ace3-7024830e67bd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[65147,75835,18955,34235,73134,94110,2490,72741,25332,41118,48680,45604,17523,232,77249,40034,17852,17365,84312,49926,26475,28682,28603,40782,26632,95143,78420,83125,28192,62971,27802,9153,64730,49670,82139,29437,67886,72464,66140,43953,30003,27985,13982,67631,65247,97458,97683,4826,75191,2481,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},75124:function(e,t,r)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):248778
                                                                  Entropy (8bit):5.6833215318663655
                                                                  Encrypted:false
                                                                  SSDEEP:6144:pP0xqGTKK9U+izKOyXa83E5KlmjvqyZM1:pP0xqGTKK9U+izKOyXa83E5Klmjvqy8
                                                                  MD5:4DB850E69189BD0403BA5751DD596A54
                                                                  SHA1:6A4028E4A3D84835D7C6ACD69EFAA3B8137A3867
                                                                  SHA-256:F54B0C9AB8CFAD4A49093D2966DABC4F7C0F41FAB516C345E9491CCA620F5CD5
                                                                  SHA-512:705D74A6A03E4E30499557BF42BDC0AE2179A885D4F33237FE0514567AA63CA957C48077614CF41EA2ADD4E00ABE1434F436657DDC7ADD17D0B10620D4CC92BD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/deployments/logs?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):289120
                                                                  Entropy (8bit):5.692605291433034
                                                                  Encrypted:false
                                                                  SSDEEP:6144:gBmbAsQFI32SEpYg49wWtVU0T4xpW0BMB:gBmbAsQFI32SEpYg49wWtVU0T4xpW0q
                                                                  MD5:C4F2354203AD9FFB7659DBD8A67BEF0C
                                                                  SHA1:73089C4B3C8504451E577829816BEE5AAD0D08F4
                                                                  SHA-256:B093F68B62592B79418DDB9A314581DCBF5CF102BFDF5E3CF83DF5FEF7C08FFC
                                                                  SHA-512:4A8D2EA7D660D67CCFCCDDFA74846E54CDF7585220CB27BD55397B924D04719888A3079078703E99C4471A8C42C5F7431085AAB1998E35E028F81AA88DF7D330
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage/vercel-postgres?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):247524
                                                                  Entropy (8bit):5.6780507666305935
                                                                  Encrypted:false
                                                                  SSDEEP:6144:WAHkuMODRL7AjaBmbAsQFmB32SEpYg49wWtVU0T4xpW0NMI:WAHkuMODRL7AjaBmbAsQFmB32SEpYg4+
                                                                  MD5:48B6D361B9E1E6C540C07BD0F444527C
                                                                  SHA1:74589597B31CA24EE32EF6585A6C704B9ECCB299
                                                                  SHA-256:43830E4D383083AEC0954D18551224102D222AC73F014BDB739E0CCB9D0B6770
                                                                  SHA-512:D7E55C7856BD7596D5AE7C1384E4C28688D47FBAD88388E0D2825FF3CB87ADE4CDBE586E293F75885B26D25E224F2580C8A3A8806ED75BD0D160E9A00A5073F9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/getting-started-with-vercel?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):3162
                                                                  Entropy (8bit):7.928452650113201
                                                                  Encrypted:false
                                                                  SSDEEP:96:c9fWvcukv2F8XoeAsiovsaq/jk1EknOQhmFA:DJk+xeAIUaq+EtE6A
                                                                  MD5:D7D2ABD80089CAA79CB77863F88C5E19
                                                                  SHA1:CA03D956929465CFF7C129B92D658ED2A225B8A7
                                                                  SHA-256:0C6292351DA1DD93E05B5969A7A838C65BF7D1C92340ACCEADECB9390AF68405
                                                                  SHA-512:9FF40705771FC2FF68ED1223956FE58F4B24D7ECDCCA09F85B33594BE1CFB24A20E48D1E667A18479BB843C2C3AE6AB3AC3BDA2F91A34445AB909512E78CE60A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=cramforce&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG}YY..I.............Z...K.......x..x.q...f...l.x.......+3Q.QU=.H..TWfe~.....e..7.p^..\p...R"....!,1F..m....I5.c,%.X...M....L..X.P.j~.2Sc..D.A...M..YQ.a .G............z...S.Q..9L..A|...u..vz...94..Tz.e...[......XEs..m.`pi....`c....*.[..S.5.80.yH...Uu.'..C...4B0.....4....Y|.n- .....z.F~58.d..R:....8L.!.......d#.V..&..5 {...6..~..$.7..2"....R8....cd>.....kO#/#k.m5V[.<....... S!e..D).8*....|..;q.D.+^........`to.._...q.>..P...R.|...u....a.G......a...t>=.L.I.R.-....%.....o_.^..TJ.z.!l}4...3..a...I.a......b..J_..Q...( .-q ...........|^.i.8.Q.E.8.EXL.E....D.+N..Yz.Q....[?..Y....z..1i_.+.c)............!.iQ.U.c.~..J..k.d..N.m.G......c...M...7../.. Z1....%..?.:....*.y.f.].8..I.x.%...f.e.|.B]o.....#.H..a.o.X....$SP.3..A..q!...z,r.w..vm-Y].........."..tr.}u..l>......(..E.7FQ.z.tL/0..\....p.?..vP.E77Gk..`8..+~....b,)%A.....z.7/...f...^...>..V..'{...jx ..[5...$..on.|p......&,.37P[.3.N.Fk+[.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):344
                                                                  Entropy (8bit):4.957462364710886
                                                                  Encrypted:false
                                                                  SSDEEP:6:v4mYKFmYGO72uMItAyMqJLUo+JoG5cWDZ:FrMkMPlT
                                                                  MD5:10C1A6C588CC2F83C2AD4B31432C7C0C
                                                                  SHA1:9968E45F8DDB6238CB1F8C3AA35598D07F3A1B15
                                                                  SHA-256:935385FA55A923CD19D1BAEADC28294D3CDF6CD3A3AC938A2C40DF389E66B354
                                                                  SHA-512:A2A04D652C994042F3D60A9EA47723B7C195FAE4187675661BEA926D81169E9C902D742DBB96D445B5121CD51804BA0DDFC96D339CE2D9A463AFD427E1773628
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/137ef3cba6f6c997.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:body{--header-background:var(--ds-background-200)!important}body,html{background:var(--ds-background-200)!important}[data-marketing-header]{background:var(--header-background)!important;z-index:10}[data-marketing-header]~footer{background:transparent!important;border-color:transparent!important}./*# sourceMappingURL=137ef3cba6f6c997.css.map*/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (43568)
                                                                  Category:downloaded
                                                                  Size (bytes):43882
                                                                  Entropy (8bit):5.346599413464022
                                                                  Encrypted:false
                                                                  SSDEEP:768:jzqUq76MVV1gy582Oo2QOiPukbhcN+Oe7FJdV:aDI2qWcN+OeZJb
                                                                  MD5:4F4CDE297667E37750C57E99D7EFA933
                                                                  SHA1:47A9AA47BFB03C9C074FD2A65CE46EEE39B433FA
                                                                  SHA-256:022C2DDD16B4BF225178E650E74969F3CDCD882BCB206148385CD892EDA5BD38
                                                                  SHA-512:7371FE6269F04C4052012529019FAB57515B24CE50C43249F18284A1E9FA64AA74A9EA0E81B6E4369A42E0CE6B17323AC5E57AA088678B2530B6E996E5C6EBAC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/30765-249faa3da29436c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8f627095-daef-51bc-9be9-6413266760f3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30765,33267,46255,42615,70821,31281,91513,47998,65480,20781,75364,32425,78676,92102,47740,66280,78984,91827,48026,87467,36098,78208,56003],{327400:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},352098:function(e,t,n){"use strict";n.d(t,{F:function(){return o},e:function(){return i}});var r=n(580206);function o(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function i(...e){return r.useCallback(o(...e),e)}},970606:function(e,t,n){"use strict";n.d(t,{b:function(){return i},k:function(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (20814)
                                                                  Category:downloaded
                                                                  Size (bytes):21128
                                                                  Entropy (8bit):5.604616835460016
                                                                  Encrypted:false
                                                                  SSDEEP:384:SPpCTYbRRAr1Xb040MadjXxESVqrGMoSiJ:HToU1rBgWJGMDiJ
                                                                  MD5:0A7AD13D427F3C5290464F57DC476D7C
                                                                  SHA1:9574F17783BA9DAEFA600BD4AAF2A922A059F6E9
                                                                  SHA-256:D74F2B292A29884078FB1E73F5F4576D1F1F165F823E5C27547B68657DF8EEB5
                                                                  SHA-512:2496E592977C26F8AAAD037CAF2AAA9A2C19430AA79C999C6C8D4085C17A884BA638832E77201609227DCDB10D9022F8B94B5B5EE295C79B7BBFAB37389D7D42
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/46943-f12136a8739d28ca.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9ea6ce81-3bb6-550d-8545-60f25f23e082")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[46943],{70669:function(e,t,n){"use strict";var r,u,o=n(580206),i=o&&"object"==typeof o&&"default"in o?o.default:o,l=function(){return(l=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var u in t=arguments[n])Object.prototype.hasOwnProperty.call(t,u)&&(e[u]=t[u]);return e}).apply(this,arguments)},a="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function c(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function s(e,t){return e(t={exports:{}},t.exports),t.exports}var f=s(function(e,t){var n;Object.defineProperty(t,"__esModule",{val
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):137519
                                                                  Entropy (8bit):4.794553367640108
                                                                  Encrypted:false
                                                                  SSDEEP:3072:8Zmm+hzK+7lTq3UtQaOHmNYAU5MxYHFsdrdgt/MkjOhqEXhvB9VNFDqHzbZEwlmM:FK+7lTq3UtcqHq
                                                                  MD5:44BAEE6EE52EAD9A1C1FA5FEB0F4E462
                                                                  SHA1:D9214E436E2C3FDE6CF9B22ECB79AB8B3A326F22
                                                                  SHA-256:6535B5EB79B9EB4E32048A351818F0AC2E79294E181AE405CF8D7C7486734C4D
                                                                  SHA-512:F98CF447E8F67363D148924A62AC834A322F4D6891431C3CFE8EA48F7F40B94D08D8291FC05D4A6102E3EFDC132F02DC080A7D79C522823BDAB38B012BAB72EC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/28712-4e217de65355c902.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b3cd9f0d-8619-5772-8e0c-8e45a18bd77b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28712],{142568:function(e,n,i){"use strict";i.d(n,{HashRedirects:function(){return u}});var t=i(580206);let o=[["deploying-yarn-monorepos-to-vercel#create-the-frontend-and-backend-workspaces-for-a-create-react-app-application","deploying-yarn-monorepos-to-vercel#create-a-workspace-for-a-create-react-app-application"],["deploying-yarn-monorepos-to-vercel#use-the-function-inside-next.js-and-the-frontend-of-create-react-app","deploying-yarn-monorepos-to-vercel#use-the-function-inside-both-applications"]],s=[["how-to-configure-the-cache-control-response-header-in-vercel-projects","concepts/edge-network/caching#how-to-cache-responses"],["transferring-projects-from-hobby-to-te
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1693)
                                                                  Category:downloaded
                                                                  Size (bytes):1741
                                                                  Entropy (8bit):5.024783233115573
                                                                  Encrypted:false
                                                                  SSDEEP:24:KVY9AzH9R1V8WA//EZwocokAG4n1Gs9LdKAKeeJGtRFEDfeHeEZGra9Mn:59AzH9Ro/OGSckLdNjm2Ku8
                                                                  MD5:00AE9A53382471140447004861BDA39E
                                                                  SHA1:CF8E4B7CA55C9B1C8B6110715AA505DA8101319A
                                                                  SHA-256:EC224BD3F78DF3B4C27A7BDD64750B4B24636EE888814D2F959E02706EBD4971
                                                                  SHA-512:A531D2653259D38258D3DCBE20CEA8A2BE70DB424ADDCEB40F1C668AE9D5D08B284A220074F8FE46A936BC08FC03E0EB3354065CF7F7A9F15019AD7F690DD01A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/28dc6fa86dcd91f5.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.status-indicator_link__Asin1{min-width:0;max-width:100%}.status-indicator_link__Asin1[data-focus-visible-added]{outline:0}.status-indicator_link__Asin1[data-focus-visible-added][data-no-border=false],.status-indicator_link__Asin1[data-focus-visible-added][data-no-border=true] .status-indicator_noBorder__2bBKp{box-shadow:var(--ds-focus-ring)}.status-indicator_content__H99ii{width:auto;height:34px;display:flex;align-items:center;max-width:300px;padding:0 var(--geist-gap-half);border:1px solid var(--accents-2);border-radius:var(--geist-radius);background-color:var(--geist-background);transition:background .2s;letter-spacing:-.01em;gap:6px}@media (max-width:960px){.status-indicator_content__H99ii{flex-direction:row-reverse}}@media screen and (max-width:960px){.status-indicator_content__H99ii{height:32px}}@media (hover:hover){.status-indicator_content__H99ii:hover{background:var(--ds-gray-100)}}.status-indicator_content__H99ii>*{line-height:var(--geist-form-line-height)}.status-indicator_i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44370)
                                                                  Category:dropped
                                                                  Size (bytes):451669
                                                                  Entropy (8bit):5.726552344643652
                                                                  Encrypted:false
                                                                  SSDEEP:3072:FvmVoPftl0rO9ulPkd1gs3aNSl5U8zIcT6vZm3MBMm2xpHrIDJW8V:F/1gs3asuH
                                                                  MD5:74D6C4D2F21794ADC9B7886569D3460A
                                                                  SHA1:40792220BC7BE103F2ED39C03436A9448BD5468A
                                                                  SHA-256:FD4C727C2AF9C51252C34E1B1D2DB52E9304C550217E7E544E19D10A397AA2D0
                                                                  SHA-512:8EA4DF23AA880AE365078F968951AC4C5F4517AFA5743A3702A49C93E38C705453E31115236777DDDFC01739DA5C776BBA1F08820C8A1F525FF5B0ACDED30231
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4005)
                                                                  Category:downloaded
                                                                  Size (bytes):4053
                                                                  Entropy (8bit):5.324037117814487
                                                                  Encrypted:false
                                                                  SSDEEP:96:YIRzUxnT63kkaqERGXdO5dgzO7lvK/mUPLc:RUxnT6UkalRGXdO5dC+w/dP4
                                                                  MD5:A385028BE23D16DDCA167EDCBDF2E4AD
                                                                  SHA1:C25B048225EFC083D53587010D2ECC09752D69A7
                                                                  SHA-256:EC05E7A83C1FC934BD390D91EA0E3D4676CA1175DD803501295EEAC16A984252
                                                                  SHA-512:27485152B41B0FD7AEF684E373E65036A9B2B2133E824092C46B3D404A7B63CC06058AF325F905DBB1BAA35A20331DA4D2A287977DF765FECFB95F3C4E6E5027
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/5f1ddafe2f88a805.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.guides_guides__VpOAw{display:flex}.guides_headings__yA9zK{padding:0 1em;width:100%;max-width:var(--geist-page-width)}@media (max-width:600px){.guides_headings__yA9zK{text-align:center}}.guides_bookSpacer__UhCNw{width:calc((100vw - var(--geist-page-width)) / 2)}.guides_book__OnDgN{width:var(--book-width);height:var(--book-height);min-width:var(--book-width);min-height:var(--book-height);border-radius:var(--book-border-radius);background:linear-gradient(180deg,hsla(0,0%,100%,.1),hsla(0,0%,100%,0) 50%,hsla(0,0%,100%,0)),#f4f4f4}.dark-theme .guides_book__OnDgN{background:linear-gradient(180deg,hsla(0,0%,100%,.04),hsla(0,0%,100%,0) 50%,hsla(0,0%,100%,0)),#111}.guides_book__OnDgN{border:1px solid rgba(0,0,0,.02);box-shadow:0 2px 4px rgba(0,0,0,.04),inset 0 -1px 0 rgba(0,0,0,.04),inset 0 1px 2px hsla(0,0%,100%,.1),inset 4px 0 4px rgba(0,0,0,.04)}.guides_book__OnDgN .guides_bind__9xvQ6{height:100%;width:24px;background:linear-gradient(90deg,hsla(0,0%,100%,0),hsla(0,0%,100%,0) 12%,hsla(0,0%,10
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (36904)
                                                                  Category:downloaded
                                                                  Size (bytes):48693
                                                                  Entropy (8bit):5.625874597720409
                                                                  Encrypted:false
                                                                  SSDEEP:768:vQ0Xdf8LnQxlKrxMd0Si5fTqFZUbmoP/VrSvSI/x1QRxaUuFIzRa:vQKOnGlKrxMKRoUbmu/Vfza
                                                                  MD5:013B4BF907D57FA50FAC5F3CF8D8BDB7
                                                                  SHA1:2DDE94E94B16518E52E1B0DC8A05EA93046A3E52
                                                                  SHA-256:AA3C82F08243503838244AA923A55D3EDDB24BDDF367008575514050924DEF64
                                                                  SHA-512:47DF0D500059FDD4C58E1F88C8C80069AFED011303BCB5673B0027521817308E4B6D9C220545ACA359FFC8212A166E3F8D3A3C1787D4E2E06BC9322304889028
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/45521-fde8cb62267bce07.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ddf6a9ea-89bb-5571-b461-b96f9d1a2363")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45521],{345521:function(e,t,o){o.r(t),o.d(t,{AnalyticsEvent:function(){return q},CoreAnalyticsEvents:function(){return l},FrontSite:function(){return s},GOOGLE_ANALYTICS_ID:function(){return e_},NextAnalyticsEvent:function(){return eo},NextSpecificAnalyticsEvent:function(){return c},Provider:function(){return C.z},VERCEL_ENV:function(){return C.$},VercelAnalyticsEvent:function(){return q},VercelSpecificAnalyticsEvent:function(){return d},algoliaProvider:function(){return et},analytics:function(){return es},createAnalyticsService:function(){return N},encodeURLForProxying:function(){return G},firmographicFit:function(){return J.fA},fitGradeLetter:function(){re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):113755
                                                                  Entropy (8bit):5.328528405515025
                                                                  Encrypted:false
                                                                  SSDEEP:1536:3lSjxerVdejc0IgFINyzTbwWbZars3MNmOs7bNJ1LAm4YEn5Evbc1qRei1MBXwn0:BfGkOba1BY9zK
                                                                  MD5:BDE6DBE1BC294C0DFCCC5BF793C0F0CA
                                                                  SHA1:BD90224CC920825BE2F97950DC0EDADF36F1617C
                                                                  SHA-256:695685BFBD2F0F28ABE36141C672C0AD3A6D8C6C68FB0523CF597322F017E8F3
                                                                  SHA-512:04AEA4607655AF00DFA9BDDB42BD65D3408A167E3A6CD93A018FBEA599455B1B2B13299CF51C8E744838239AD4D5789DB35EF9169CF511D3B47B608FA9E959D6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/go/%5Bslug%5D/page-de658d717d064bc1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="620a5453-332e-5020-aec8-285f2ff38234")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51928,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},283179:function(e,n,r){Promise.resolve().then(r.bind(r,885109)),Promise.resolve().then(r.bind(r,112488)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44507)
                                                                  Category:dropped
                                                                  Size (bytes):538413
                                                                  Entropy (8bit):5.7277593281601105
                                                                  Encrypted:false
                                                                  SSDEEP:3072:VAoPftl0rO9ulPkd1OoFLxJRjyjLSl5U8zIcT6vZm3MBMm2xpHrIDJW8B:V31OoFLxJRjyjeuH
                                                                  MD5:016EA7C594F949C7186D66F925975F1B
                                                                  SHA1:99CB4034FF99CCE2C27891E19E5DE8DF63130D98
                                                                  SHA-256:07F444A190AB1C829A3CCC2E740007A64781493554B29653AA465EF38B511D38
                                                                  SHA-512:00CAB223B4F952E36EF8CCB435024AF90D0453A789ED6186B0366DDD4C1B8A8704B9BD4EE193458B72BD5F5BD432C66563BCCD6725C52988361EAE846D46820C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (44193)
                                                                  Category:downloaded
                                                                  Size (bytes):51837
                                                                  Entropy (8bit):5.52735816432973
                                                                  Encrypted:false
                                                                  SSDEEP:768:5jEJK2ifIz5WMazlVce7FwQYgfwbMXF+Ouo1NepsI4IIR7NooNN2E/JzT7cC8yne:9EJK2iwVWM0Xn7fzFJNm3J6t3JBu
                                                                  MD5:2F2B8C53D0397A53B42416C07A701657
                                                                  SHA1:E86165C22EC8FDBE2F16648A17C0A6B5F9D7B08D
                                                                  SHA-256:F25F23FB8C35AECB9CC00938DB58327CD74281AC8317CA65F5A7FE55BF87A441
                                                                  SHA-512:07EC807602916EE2DC4B84C60A1A3BF9DFC1A9542F2150C62D60DC9691D39EAE4EF91C1A5AD8FEE18B8E578C0C3F4A46CB39417FB7CEF94FCA2AE81E2F546291
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/36660-67ffd388f8c446a7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="84218067-690a-5659-8b4b-ecab220a418f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36660],{866097:function(e,t,s){"use strict";s.d(t,{DashboardSWRConfig:function(){return c},J:function(){return l}});var r=s(22537),n=s(201425),i=s(788356),a=s(959283),o=s(507661);function l(e,t,s){return{onError:(r,n)=>{var i;let l=r.statusCode||r.status;e&&404!==l&&403!==l&&"cancelled"!==r.message&&"TypeError"!==r.name&&!(0,a.I)()&&void 0!==(null===(i=t.get(n))||void 0===i?void 0:i.data)?(console.table(r),(0,o.Op)(n,s),console.error(r)):console.log("Ignored request error",r)},onSuccess:(e,t)=>{(0,o.M9)(t,s)}}}function c(e){let{showSWRError:t=!0,children:s}=e,a=(0,i.useToasts)(),o=l(t,(0,n.kY)().cache,a);return(0,r.jsx)(n.J$,{value:o,children:s})}},382663:function(e,t,s)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (23752)
                                                                  Category:downloaded
                                                                  Size (bytes):24079
                                                                  Entropy (8bit):5.368568769572691
                                                                  Encrypted:false
                                                                  SSDEEP:384:N9ITuJqB0vC1VTwKogQZUyAXA5bPavSNeZmVZBswyAt2pM+:N9ITuJqBULgzK7swyx
                                                                  MD5:949008F9B1B478F7B87F1E3BF39665DB
                                                                  SHA1:DD7BDD9E2E93A046AD3FC5887C27A18FB04A0A74
                                                                  SHA-256:16EB9D01B66A68AAF8BCB47DD0A31F9D3E9275EEB05556E706C8410ED419B179
                                                                  SHA-512:544909175974739E5F5146B6E004B37A13E637A982D7F498B6394F40404D048460CB40190D0D1E8BCF4B55B825B06F58B02FC25CAA6D450F539B0E802949C012
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/15900-e998a1ad182f5d62.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5a05bd09-d5dc-5f69-b501-4ab3d3e95b69")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15900],{383243:function(t,e,n){n.d(e,{Z:function(){return r}});function r(t,e){for(var n=Math.abs(t).toString();n.length<e;)n="0"+n;return(t<0?"-":"")+n}},498487:function(t,e,n){n.d(e,{Z:function(){return l}});var r,a={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{count}} seconds"},halfAMinute:"half a minute",lessThanXMinutes:{one:"less than a minute",other:"less than {{count}} minutes"},xMinutes:{one:"1 minute",other:"{{count}} minutes"},aboutXHours:{one:"about 1 hour",other:"about {{count}} hours"},xHours:{one:"1 hour",other:"{{count}} hours"},xDays:{one:"1 day",other:"{{count}} days"},abo
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43612)
                                                                  Category:downloaded
                                                                  Size (bytes):584074
                                                                  Entropy (8bit):5.69744888546923
                                                                  Encrypted:false
                                                                  SSDEEP:3072:EKoPftl0rO9ulPkd1WP432xBN9kxGjSl5U8zIcT6vZm3MBMm2xpHrIDJW8WLUAZK:E11A43IGuSrkVRxx3F/
                                                                  MD5:D25AD38C0666435D31E45FD91EE78A64
                                                                  SHA1:840B95B039F9FE097CF73B052E5AB9B924D609A7
                                                                  SHA-256:8DC6193671AC7D5C5AB13351590A75F3E644C800BA8D3690A536A2824204D2FB
                                                                  SHA-512:E11ED4E5ADCFF10CAF412D73A2A2D35E85483F14AD4D346859BF15C7DB2CEC6BC36A5CF92CADAB98B2B74F0D7C9A79B63C12396C828676755DF39CA0CB2BFDC4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (40947)
                                                                  Category:downloaded
                                                                  Size (bytes):42858
                                                                  Entropy (8bit):5.352786102618543
                                                                  Encrypted:false
                                                                  SSDEEP:768:RjgdF/84WEeHulv+D0VD2c9Eo1eyHTawsmici:VgdF/eOlf2o1e6THsm6
                                                                  MD5:7752D6881B33BE3702D3189CC85B35F4
                                                                  SHA1:CC0525921C9182533A688DB187DCC57ECA7BF586
                                                                  SHA-256:CF49E76C68F2F3258420072B74ABF27EBED85212CA136F2362E142C556F655F9
                                                                  SHA-512:15CA7439923F61621999BE66FA87C3B1AB60B824A6C4A6D369E6FA7FB04F4EDFD1DDBA3C991D6CD1809D9A9D1C6A46D91684FF7A3DCB08EFCD61796F6FE882ED
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/86073-5025f22c89c290cb.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0e4ea879-eda0-5f98-8289-1837770857b4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86073,45260,54224,45823],{434248:function(e,t,n){"use strict";n.d(t,{U:function(){return a}});var r=n(982590),i=n(187711),o=n(937803);function s(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:s="button",isDisabled:a,onPress:u,onPressStart:c,onPressEnd:l,onPressChange:d,preventFocusOnPress:f,allowFocusWhenDisabled:h,onClick:p,href:m,target:v,rel:y,type:g="button"}=e;n="button"===s?{type:g,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===s&&a?void 0:m,target:"a"===s?v:void 0,type:"input"===s?g:void 0,disabled:"input"===s?a:void 0,"aria-disabled":a&&"input"!==s?a:void 0,rel:"a"===s?y:void 0};let{pr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):855493
                                                                  Entropy (8bit):5.364735141132823
                                                                  Encrypted:false
                                                                  SSDEEP:6144:nsf8FdvwXoRZpGBfBiNZ1GbfgXGWb550JsekjWJu+0JsekjWJuaMM:nsf8FdvwXoRZpGBfBiNZ1GbfgXGWb5n
                                                                  MD5:6D3D3D96B29261E8CE5210D3161657C6
                                                                  SHA1:E4A6BDB33FCF126705EF5E275AE11A336507C4D7
                                                                  SHA-256:72A4DCCCF987372BF3F9599BD546B4DAD13AB8644E35B452624ED5D81EF24711
                                                                  SHA-512:66043D4A1AC23DB4BD98AC52FC1DD419DF0049748BDEE3BC0288FB1285E31E8CF097CF42CFC02D8D48F751A603FA6E6B6C3F3BB04AD420A7714B0F97D75B6206
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/projects/project-configuration?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43688)
                                                                  Category:dropped
                                                                  Size (bytes):491384
                                                                  Entropy (8bit):5.742686801012485
                                                                  Encrypted:false
                                                                  SSDEEP:3072:0KqPftl0rO9ulPkd1gMYNSl5U8zIcT6vZm3MBMm2xpHrIDJW8G+oI+o0:0H1rYsu0+oI+o0
                                                                  MD5:01084A17A43A47B8B77E67E81BC647A9
                                                                  SHA1:9A50671388C1EB22D1B52FC6FCF1BABBEAB196C1
                                                                  SHA-256:B7AACAC2A10D5653497D904B86A9ADAA053D126055A76156679DE528BB5E9912
                                                                  SHA-512:3706AA7D1756B7C9CF5CF03BC3AD7E9CDF0C73723233A6B8FDC03CF5502F8F430F5A87FD5F75695AF007A2F563A6770B03317E4930E41FC45F4F8824A1E9D688
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):320
                                                                  Entropy (8bit):4.981600293702765
                                                                  Encrypted:false
                                                                  SSDEEP:6:YAVrXGmo/5A5XIiKh5Wh5W9XUkh5Wxf/ClFfsIcNqflflfTDm1aflfW4:YCGmoKNtIUnfqlS0flflfPmcflfW4
                                                                  MD5:27752E23C4E3F7E42B3680DD33BAF2BB
                                                                  SHA1:B76E09948A56B8383608F6EFB34C9B445A5D3059
                                                                  SHA-256:C91EE25A79384A8E711C9BFDB93C82500CFD6B9440F0C3784E7D2A0DB25F3A37
                                                                  SHA-512:699C22A5F3D9EA4688E73E7E870B5C1673384244C09B14101E5653D7F65FE24A7BCA03932D02859DBEF85F0C57FA8AB1B734E4102A259D158C6C649A5B48197D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/exp
                                                                  Preview:{"e":"0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v0e7p0v1","r":"layerAssignment,launchedGroup,launchedGroup,launchedGroup,prestart,launchedGroup,launchedGroup,I1DFbawHz1CiEcUPj71Ra","g":"Layer Assignment,Control (Launched),Control (Launched),Control (Launched),Unstarted,Control (Launched),Control (Launched),Contact Sales"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):429478
                                                                  Entropy (8bit):5.624625372369723
                                                                  Encrypted:false
                                                                  SSDEEP:6144:P9KXzT1x/1CW4NUscIDzqp4UpsLtqQe3LM8:P9KXzT1x/1CW4NUscIDzqp4UpsLtqQg
                                                                  MD5:58DEB02283F60FC8A867FD9FDAF00F74
                                                                  SHA1:0C56C896EB7B432BB991B4DAFC482FAB5DB83C8F
                                                                  SHA-256:D86C41CC730A285BC7E47966B039529C3CAED685BE60C1C9B3354F8977E2D533
                                                                  SHA-512:2493DBC9DF834B6699331CEB0965507E297C982381BC03EC103743463F598AF8F62A22478C2C40975EFC37FA43D681372424E50C65462D9AF59A5464618AAC31
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/incremental-static-regeneration?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):258454
                                                                  Entropy (8bit):5.67561644475107
                                                                  Encrypted:false
                                                                  SSDEEP:6144:aP0xqGTKo9U+izKOyXa83E5KlmjvqyfMA:aP0xqGTKo9U+izKOyXa83E5Klmjvqyv
                                                                  MD5:7B0AFC6F399E7128593A166425EEFE88
                                                                  SHA1:91A7CA85493B5B57230142A96BDA531B3EE3AD5B
                                                                  SHA-256:D7936E28B13FC49B8785912ED83D67A904D3495C7B1C999CC5066E91BE91ED1F
                                                                  SHA-512:93B5FAAF35ED1FB784ED89775332E2E033DE398A88F4113C410F909524FFB8BA5551FAB70401B80D843ED843E5AD6C1B68F38551707101DB0A5D5BA16561B7AC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/cli?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44439)
                                                                  Category:dropped
                                                                  Size (bytes):442369
                                                                  Entropy (8bit):5.731188656579456
                                                                  Encrypted:false
                                                                  SSDEEP:3072:caoPftl0rO9ulP2d1LC1CwSl5U8zIcT6vZm3MBMm2xpHrIDJW8J:c31cC1uD
                                                                  MD5:3F185A5B488B40C5CB5F10896C589C43
                                                                  SHA1:BCBFB3BD43773D641E94C9D8F0CB58807B0331E7
                                                                  SHA-256:E1769AA295A4A0B7974219BBA7BE76E788A3D7284E0789F88CECAEBFE6C88FB9
                                                                  SHA-512:E14445355F2B08BACCD40C74AABCC18C8F6E32DB8E0D66E12D447F40C874882ACC5625B3CABC5E35EAFA7C5852C1CDCCC39FD07B9AD5D7C2A7F4762475A278BF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44518)
                                                                  Category:dropped
                                                                  Size (bytes):420006
                                                                  Entropy (8bit):5.738875282863788
                                                                  Encrypted:false
                                                                  SSDEEP:3072:4ooPftl0rO9ulPkd1LlBSl5U8zIcT6vZm3MBMm2xpHrIDJW8c:4/15oue
                                                                  MD5:730A3FF801923AB067913F8DE16E5F85
                                                                  SHA1:E12B480ABDDF447E39C591D975EDC8B8F4F05F23
                                                                  SHA-256:5D84D94EB47678C922A33336B1C15452E791DDABA5EFD555F6FE15C8D1978837
                                                                  SHA-512:7DA0EA79842645C2A1CF32A77B29597AE60E24CFAAE0E9433789A3C2836171B57619D0273BAE10C6FA4600C58911E2A3221A97F5062F44ED9E7A63B8618A98DB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (11465)
                                                                  Category:downloaded
                                                                  Size (bytes):11779
                                                                  Entropy (8bit):5.428615548362612
                                                                  Encrypted:false
                                                                  SSDEEP:192:eyCp4do5oojZ5oxMVMCwSWYKiWbooiWduOMTWXaWR5HQVaAWRkHQurhh00Dd08y7:VCp4WNjZWMVMCwSWYKiWbooiWduOMTWh
                                                                  MD5:3FCF587685E8CADDB6884A250C72D865
                                                                  SHA1:B990FA1DEF45316A242AB7BA5BDCEF18AEE63D2A
                                                                  SHA-256:EF4121CCB4FE0A1E67B91A25F0E02D85B6210698DE6CC275AD5E42DBFBB3AEC1
                                                                  SHA-512:131BAAFA26F6FC336141887E7225C755FC25E84F8C12A14CDA31EE9F4E4096931B8B3079A3DED8D0CC93DB0EDE546390AC692944976EE09F644AD345DC429481
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/observability/checks-overview/page-acbc61a300f366e2.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f88c96b6-ecfa-576c-a419-c9e85f6429ad")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13063,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},717438:function(e,r,i){Promise.resolve().then(i.bind(i,753615)),Promise.resolve().then(i.bind(i,398755)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18656)
                                                                  Category:downloaded
                                                                  Size (bytes):18970
                                                                  Entropy (8bit):5.229176564456263
                                                                  Encrypted:false
                                                                  SSDEEP:384:vECq2JD2O5jnmLMkH9m8FGSbkoJqkPoRuERuWMJhp7sVz2h4sIEmT753qSdm8mN/:8CPJnnmLMq9m8FVwMqkPoRuERuW4hpgS
                                                                  MD5:CE90FA6A3AC0712A6FB0FDC5613B2811
                                                                  SHA1:E8109B971309AE9487B74845966A74A139782576
                                                                  SHA-256:05F673DD80921D6DAA015BDC4C782174E39CBFF1C25FAD8E4B04C0A9292B8D94
                                                                  SHA-512:359B32BC72F2AE6691536E50F643679703C01B2C05EF747471864D5FB51472FB2399DD305DE12ADB17F05333303A5714D125347A92A8BE5F5997FDBF759D238C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/36241-76952e76864ce043.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2245d0a1-e946-5722-8a58-9204c554fbaa")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36241],{940881:function(e,t,n){!function(e,t){"use strict";function n(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function r(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach(function(t){u(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):n(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))})}return e}function o(e){return(o="function"==typeof Symbol&&"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):243031
                                                                  Entropy (8bit):5.678624003998279
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Aa9CvP1CZ+VfLQzdbUX/uNBNClwqpvqMx:Aa9CvP1CZ+VfLQzdbUX/uNBNClwqpvJ
                                                                  MD5:69FE501FFC2665CDD8B9B7B61AF2480A
                                                                  SHA1:475E3A2F96207715B722C9CEAD2440C79939209F
                                                                  SHA-256:10ED28DD3F4CD27E35FC4E118A17FF6C767CC4562118989DFA79EDCA66E390A6
                                                                  SHA-512:988B403A450DA9053C93C288FD2AC3ADCD2C4E8680F0F1935C85255109D4F8F1D24F7A221FF9BCC8DEC42DE18E8F799E9DC9D49E0ED0E1197FC494670769516D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/errors/RANGE_END_NOT_VALID?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):3710
                                                                  Entropy (8bit):7.923624752151472
                                                                  Encrypted:false
                                                                  SSDEEP:96:ChTXUyLMZbjQafnsdNosKseGwk1OyHx2nozmjFwPs:CTXj6bns0sDx1OyH4oyjL
                                                                  MD5:29F211FD398D14348161EE597030CF81
                                                                  SHA1:353BEEF2C695E48370C03D08493F2B9A820C9D22
                                                                  SHA-256:32030D4A268E35A98628C5774D1AAEADFB6FA5E2CCA9364BEB63B16CD496725B
                                                                  SHA-512:B5C3C2E917F73BE3BC93DD166E6AE0D3E706435398EBAD98823526C1E7FDAF1412E61D3B51615F73B0293FD0FAF29763653640752CD28B022D1A8BE6DC994E14
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........8IDATXG}YY.$IR.;........^...a..HH....@B...?......ig........<....G..p.2#"=...>3..^.q.RB.`..+...!.1...I|..zB....|..'..7.N.B.;.#.....-....R...A.4.H.P..MX"../....G....U\.....N......a..f..l.....Q?...iiw.I....!..Wb...>......Q......^.R.Lb.)P.DX..^B.W..,..{O..B...3F...... .F'...$....x.N.!.2(e%>#$..{m{r..H{N.8.c.....:#.c..u.L8U8......:.....F...4.y..8..z....wg.......Y;].g..tQ]5.J.....u.(q..^t.y7-|...>..:.!f}j.8/9........,q.......(...j..f.....|0.....(|...!..V....;....q..._<..c)8.\.Z%..u..8.6.D.e...h.8'.|.s..U|.../AI.qt....@1N..n\..?~..=.).@....3J.`R.\.B..X.....rN(....N.....7...B.m...]4......K./.../?......&...i..K....g..LZ....;..VDP.(....}VN.a.)DPN....O...=.}..^>...>..-s.3..%.\*..m.....#.......c..Fyo..M...8zX..A..C.7_.C).........d..w.q...x>t.S.....g....SB...3%..2.4':l......Z.E.)&.4j.]....q_....d..FcB....q..m.g.{..{.....'R*).g..:.......#.E.W...z>.........]..a2.F.q..L=sF;........Q..9.\....C...D..t.$H
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (21062)
                                                                  Category:downloaded
                                                                  Size (bytes):21389
                                                                  Entropy (8bit):5.383193117758677
                                                                  Encrypted:false
                                                                  SSDEEP:384:OukUESTdc3uE3kGEcEbTx4E6NsTU7juH2/DwwcGX8:TqCDEd3EqfNu4juHW1cp
                                                                  MD5:0F8331F92C1195D56155F4B43415C5AA
                                                                  SHA1:1C6860A10E410134E1BA516128B2288F37DEBAD0
                                                                  SHA-256:6C167FDA5E7E89B1E00A6DB94D4F25E5726B33E18B1A3AA1D748E5712DDBD997
                                                                  SHA-512:934E695F650105B1C13F8E63742E3C6F9EC621DE6471F26AA036F9738946DB5764FE4CF0A73DF7367302111DAE55D06AF525C22C5B1113CB7DCF5C57CD3F6C72
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f8812d9a-a880-5cda-95c1-179ad2dc6f8a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47521],{786876:function(e,t,n){function r(){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,r,o="";if("string"==typeof t||"number"==typeof t)o+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(r=e(t[n]))&&(o&&(o+=" "),o+=r);else for(n in t)t[n]&&(o&&(o+=" "),o+=n)}return o}(e))&&(r&&(r+=" "),r+=t);return r}n.d(t,{W:function(){return r}}),t.Z=r},128313:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(147778);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.75
                                                                  Encrypted:false
                                                                  SSDEEP:3:HlGDhkY:FGR
                                                                  MD5:A88C74B799A6E9B2E7867F824E3F7672
                                                                  SHA1:73A823911F53E77401DC04A0696C96E1C2D39ABA
                                                                  SHA-256:AEC8AB0648366BDFA6B5C9D71F62B03A36E174B1285B81880389FF339D84869A
                                                                  SHA-512:A4BE7BEA88A3487C3B31EE7E22DEDFECB0A5A00E348BDB9EEACF0FEDB844A60896BA550ADC3125336FC28CBBE9BC662F70BB43AE7427EB3D514CCDE84220D278
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUx2-7e0-W4BIFDVkdlx8=?alt=proto
                                                                  Preview:CgkKBw1ZHZcfGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (410)
                                                                  Category:downloaded
                                                                  Size (bytes):723
                                                                  Entropy (8bit):5.37730911770155
                                                                  Encrypted:false
                                                                  SSDEEP:12:fbjmdHzmFsXZIfSWPaICHuriIH/1u/UnELG1gDGH4LOaOvCaBfuS6aCnk8NwZlC4:fbjmpzSs2jCHuOIf1u/4EugqHHVvCaRL
                                                                  MD5:332FE8CD78CD3AA71E1DDCC307356384
                                                                  SHA1:97649B8993497AA090EC1AE3EA14A9CDEBBD4C71
                                                                  SHA-256:15DC676EE919E129238698D16AEC563A0582E9D67A5EC4C2D8C61EFA14F968EF
                                                                  SHA-512:1E81AC77629DBADC3670C9926D23F953F267741C51BF322E26120879E3B9580443D72BF57A338122181E48531F63A9A09921A75851F1B3AB393DBB02180AFE05
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/solutions/web-apps/page-4be056f1cf1ada0a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54162],{},function(n){n.O(0,[88109,7017,8283,66145,32391,1859,33770,62453,49234,12485,78553,98640,39268,35939,17009,7162,14291,31826,47521,87711,83983,77222,58460,10956,31393,16679,39865,67944,19090,36478,12006,80114,9014,46943,38545,45521,6941,77334,38377,26716,51597,79865,23053,65771,21058,75458,1744],function(){return n(n.s=682455)}),_N_E=n.O()}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7a85e2c1-1ead-57b0-a21b-3f9c58148684")}catch(e){}}();.//# debugId=7a85e2c1-1ead-57b0-a21b-3f9c58148684.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44159)
                                                                  Category:downloaded
                                                                  Size (bytes):563590
                                                                  Entropy (8bit):5.757694287955119
                                                                  Encrypted:false
                                                                  SSDEEP:3072:daoPftl0rO9ulPkd1F9qPHA9no0pHvempiL2Sl5U8zIcT6vZm3MBMm2xpHrIDJWK:dF1F/9noYezHur
                                                                  MD5:56608E65E03EE65986B6098C1DC8B17C
                                                                  SHA1:A700A69ABDFA9AD8096457FEA411F1BF75864885
                                                                  SHA-256:98E6F02F1139BD3617B2C6DE97238CEA3EB0DE02E4E1947DCFAC2D0CB98AB88B
                                                                  SHA-512:8FA79118249A1D78C84DCAEB3A9C969ABB47AC44607F7A012663F52E590DF7F3D561F8001E5EB9DFDF401796F9FF742F44CBF69D37E65527DD2DD62095D5A5BF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/errors
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):32
                                                                  Entropy (8bit):4.413909765557392
                                                                  Encrypted:false
                                                                  SSDEEP:3:HlGDhkuDKth9Gi1:FGq7Gc
                                                                  MD5:07B7B304E0B9A9EE97E01EB134188C69
                                                                  SHA1:96E3750F00D5E52DCE7AC4EDF41C466B5AA3F022
                                                                  SHA-256:4809C4D01AED629D70724592DD1DDB372016A86E870B8C6171726598A46EE098
                                                                  SHA-512:1DE4D50DC4C413035E5ED865BCF88CBE0AAF29D2BAA38C338B999761502B3DF34E864EAC1CA396B23319E16C3E2229955E3C239AC7DA162D60FE79A1678DA4B4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUx2-7e0-W4BIFDVkdlx8SEAmm0mKgrNiM4BIFDbx_8d8=?alt=proto
                                                                  Preview:CgkKBw1ZHZcfGgAKCQoHDbx/8d8aAA==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (50775)
                                                                  Category:downloaded
                                                                  Size (bytes):51093
                                                                  Entropy (8bit):5.20716291527782
                                                                  Encrypted:false
                                                                  SSDEEP:768:6oU80sbmCltRuQHbt2K2OJGu1rLkwo6dDZeYQVpQLX4sJ6M1O6auv2S5kHQZ3F8R:6Y4GUYIN6dFa4wK2aZWDJj
                                                                  MD5:084CCAD31FB524CBC7C12312A42BE54F
                                                                  SHA1:980E2242168FAD247C3AA5A4AFE4A652393EA576
                                                                  SHA-256:21A29A4B6D27B1DAFCBA3AF9CD4385F4BB02A3B414EF83976D1083A75A7C2F31
                                                                  SHA-512:B9BC97E275D159FEE32C81EF39D20CC9EA09452A1DC4062DEB8F3F7C98AD12FD1E9E76E197DE3D858E0801E0F7FC13C9C755F9FF693CF8DF059611038EAA4BD2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/29710-5fb0028a0a686f3f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b5132e25-c72e-528d-96e8-c647f9d0ef9c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29710],{915289:function(e,t,n){!function(e,t){"use strict";function n(e,t,n,o,r,i,u){try{var l=e[i](u),a=l.value}catch(e){return void n(e)}l.done?t(a):Promise.resolve(a).then(o,r)}function o(e){return function(){var t=this,o=arguments;return new Promise(function(r,i){var u=e.apply(t,o);function l(e){n(u,r,i,l,a,"next",e)}function a(e){n(u,r,i,l,a,"throw",e)}l(void 0)})}}function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}function i(e,t){if(null==e)return{};var n,o,r={},i=Object.keys(e);for(o=0;o<i.length;o++)n=i[o],t.i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (485)
                                                                  Category:downloaded
                                                                  Size (bytes):799
                                                                  Entropy (8bit):5.413164498610734
                                                                  Encrypted:false
                                                                  SSDEEP:24:UgqHHVvCaRuSrg0NSbjFCeGfZh/bWvLkuMkg1:JWkEw0NSbRLM71
                                                                  MD5:9750DD4EE9E79A86FE3A9BA85C31A4CE
                                                                  SHA1:C8757AFECD49FEDFEA28CBA6EE3F11FA05099B9E
                                                                  SHA-256:E23B0F0DD62D260F6741984A31969D8064C93026160829B39586F1E0E287E65D
                                                                  SHA-512:B6BA92D5294FA9D6C101362235D5D03FD19E4B08340D45EBFA8F25AA2A10B088F1213DD6A5DEAC58246F1162BB0AB606D3DDC6CCAB0DFFC7C6F161116C9FFE05
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/main-app-6f716a0d482c33a2.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="21945b8e-b274-5205-9226-beeb3416c35b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{795279:function(e,n,t){Promise.resolve().then(t.t.bind(t,696403,23)),Promise.resolve().then(t.t.bind(t,909369,23)),Promise.resolve().then(t.t.bind(t,392509,23)),Promise.resolve().then(t.t.bind(t,533107,23)),Promise.resolve().then(t.t.bind(t,300770,23)),Promise.resolve().then(t.t.bind(t,10111,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[21058,75458],function(){return n(133244),n(795279)}),_N_E=e.O()}]);.//# debugId=21945b8e-b274-5205-9226-beeb3416c35b.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19850)
                                                                  Category:downloaded
                                                                  Size (bytes):20164
                                                                  Entropy (8bit):5.353993975065685
                                                                  Encrypted:false
                                                                  SSDEEP:384:qeiO+wJsbzv8WlMaZrirmPtvgIFlZAy3imUcHuxcfwVckuQ08h7ZAh:3EHv8mMaQSPtvgIFlmy3imUcHfwfW8hI
                                                                  MD5:632D6E29A76E209527B21D7DDFA39823
                                                                  SHA1:B9C9264E73A82D9F3052BBA649EE6BBD768B60EA
                                                                  SHA-256:750485553D4D5C680B18A074AE4B73880DDB697EFF523CC3F7CE4394568BC529
                                                                  SHA-512:7DC59C4C0D4746224747CD31055B8019A7A841516E9F858F04DC2CD3CCD562630FAC5DE79567E98C85DD58707BA923902AA1AD6D1AB939C3ECE2B157E91037B1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/73677-815ffc5275b84a6e.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2231a238-8179-5206-9c5c-b04870ee0c40")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73677],{373677:function(e){var t;t=function(){"use strict";var e,t=Object.hasOwnProperty,n=Object.setPrototypeOf,r=Object.isFrozen,o=Object.getPrototypeOf,a=Object.getOwnPropertyDescriptor,i=Object.freeze,l=Object.seal,c=Object.create,s="undefined"!=typeof Reflect&&Reflect,u=s.apply,m=s.construct;u||(u=function(e,t,n){return e.apply(t,n)}),i||(i=function(e){return e}),l||(l=function(e){return e}),m||(m=function(e,t){return new(Function.prototype.bind.apply(e,[null].concat(function(e){if(!Array.isArray(e))return Array.from(e);for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}(t))))});var f=E(Array.prototype.forEach),d=E(Array.prototype.pop),p=E(Array.prototy
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44367)
                                                                  Category:dropped
                                                                  Size (bytes):553753
                                                                  Entropy (8bit):5.749569883160755
                                                                  Encrypted:false
                                                                  SSDEEP:3072:vJx6goP6Il0rO9d4Pkd1dwgal80wuu5ADAEcSEe/eKgfZwixo9nBd+kqV5ndTkOf:qB1JMEuO
                                                                  MD5:7CA9E6B81FC2CE2CA6741EF1AF2669A6
                                                                  SHA1:48A6075CAE371987BDE66FCE41A318066C1C587F
                                                                  SHA-256:E9072082216E2066087955568FF545669041F342B4E2B14A8FA618E166689AE9
                                                                  SHA-512:272481BF75E43A6A58400C3A4A253C71FEFF5E34BADEC7C1C49838AD5587803B4A8C267BE919A13D2022CC91038B28364DCB8A9164185C72B5CDF3EFD9450DE1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):320
                                                                  Entropy (8bit):4.981600293702765
                                                                  Encrypted:false
                                                                  SSDEEP:6:YAVrXGmo/5A5XIiKh5Wh5W9XUkh5Wxf/ClFfsIcNqflflfTDm1aflfW4:YCGmoKNtIUnfqlS0flflfPmcflfW4
                                                                  MD5:27752E23C4E3F7E42B3680DD33BAF2BB
                                                                  SHA1:B76E09948A56B8383608F6EFB34C9B445A5D3059
                                                                  SHA-256:C91EE25A79384A8E711C9BFDB93C82500CFD6B9440F0C3784E7D2A0DB25F3A37
                                                                  SHA-512:699C22A5F3D9EA4688E73E7E870B5C1673384244C09B14101E5653D7F65FE24A7BCA03932D02859DBEF85F0C57FA8AB1B734E4102A259D158C6C649A5B48197D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"e":"0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v0e7p0v1","r":"layerAssignment,launchedGroup,launchedGroup,launchedGroup,prestart,launchedGroup,launchedGroup,I1DFbawHz1CiEcUPj71Ra","g":"Layer Assignment,Control (Launched),Control (Launched),Control (Launched),Unstarted,Control (Launched),Control (Launched),Contact Sales"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4181)
                                                                  Category:downloaded
                                                                  Size (bytes):4229
                                                                  Entropy (8bit):5.225210514855827
                                                                  Encrypted:false
                                                                  SSDEEP:96:DZskyUDmzPmtOBweA00vPJm2yg7+U3wp/fy:DZskyUDmzYvXvPJm2yg+U3y/fy
                                                                  MD5:2BB1B35681B93641E2D77EEC80F08E8C
                                                                  SHA1:65AB307A999F1165A22A1262F6246F617B772BD0
                                                                  SHA-256:74228B8FCC80A782670EFBB293B0A7B84EE74146B086A553B62CD4F942B05B2F
                                                                  SHA-512:1027BA57B4C87141C3F75A12F92E9592B0354C3729116EA5C01E82869FDAC81E858CBD6530D5EBF64D2F5F3296C9042C0C5423A07B72BD7B3B2B70FDDB81551D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/bff81bed98d208ab.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:@media screen and (max-width:450px){.toc_MobileMainContainer__crMVA{margin-bottom:0}.toc_MobileMainContainer__crMVA:after{position:absolute;top:100%;content:"";left:0;right:0;background:linear-gradient(var(--geist-background),transparent)}}.toc_DropDownContainer__2VnEb{background-color:var(--geist-background);display:flex;justify-content:center;align-items:center;border:1px solid var(--accents-2);border-radius:6px;max-width:100vw}.toc_toc__zX5Jo{margin-top:12px;height:calc(100vh - var(--header-height));position:sticky;position:-webkit-sticky;top:64px;flex-shrink:0;transition:.16s;transition-property:width,margin-right;width:256px}.toc_hasSecondaryNav__nG_Oz{top:116px}@media screen and (max-width:1280px){.toc_toc__zX5Jo{display:none}}.toc_toc__zX5Jo ul{list-style:none;margin-top:0;padding:0}.toc_tocScrollbar__UH9Hk::-webkit-scrollbar{background:var(--accents-1);border-radius:4px;height:8px;width:8px}.toc_tocScrollbar__UH9Hk::-webkit-scrollbar-thumb{background:var(--accents-2);border-rad
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):300995
                                                                  Entropy (8bit):5.676339064153748
                                                                  Encrypted:false
                                                                  SSDEEP:6144:BLo9mVdbwbAE6XGamDOxU3+uhmZboOrMN:BLo9mVdbwbAE6XGamDOxU3+uhmZboOi
                                                                  MD5:876523D0113C12734FB324823C711D1E
                                                                  SHA1:2C428287CA27FE673CAD7FA3AE73B8952C469179
                                                                  SHA-256:6800BC0153803FFD744799CE87A0CD21B77E9CA4091521056E1B66FBC60C7F6F
                                                                  SHA-512:60B4EA1F846263C172DB87133FAE420C117B39879659548051E1CAA3988B4DDDE2DEAC5EF8C81C7E4881C79AAFBF43347AF321073CDB7D768241893C4B3FD312
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/workflow-collaboration/vercel-toolbar?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:C source, Unicode text, UTF-8 text, with very long lines (47929)
                                                                  Category:downloaded
                                                                  Size (bytes):73271
                                                                  Entropy (8bit):5.551615130144821
                                                                  Encrypted:false
                                                                  SSDEEP:1536:Z1oa2Zv6KpnVngnc6K4pxU1xQq2bym2M3L:b0x6O6kHQq2b1dL
                                                                  MD5:78F4B09CF8B10E3B05676AF4FA224011
                                                                  SHA1:2E0BF79C7E64C47D5854A42221AD5B29508B15FD
                                                                  SHA-256:2C1B081B21A652830F9FD56FECD62DAD0F60A5CC1735CC7764E33BE6E9FD554C
                                                                  SHA-512:D67CA346AA89A2A92183CF9C9DE6F42F6D0B386AFB7C986D53BC23045ABCAF009FE2072B09CD73E094AFFA4D64BE0243193CADF9BBCD044878A82781D8EDF521
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/73490-8b263fd6f9dd2f3d.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="595bb18f-84b3-5933-a501-971717042721")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73490],{903950:function(u,t,e){"use strict";function r(u,t,e){var r={};return"object"==typeof u&&function u(t,e,r,n,o){var i,A=o?o+r:o;if(null==n)e&&(t[o]=n);else if("object"!=typeof n)t[o]=n;else if(Array.isArray(n))for(i=0;i<n.length;i++)u(t,e,r,n[i],A+i);else for(i in n)u(t,e,r,n[i],A+i)}(r,!!e,t||".",u,""),r}function n(){return(n=Object.assign||function(u){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(u[r]=e[r])}return u}).apply(this,arguments)}function o(u,t){(null==t||t>u.length)&&(t=u.length);for(var e=0,r=Array(t);e<t;e++)r[e]=u[e];return r}e.d(t,{J_:function(){return q}});var i=function(){functi
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22304)
                                                                  Category:downloaded
                                                                  Size (bytes):37395
                                                                  Entropy (8bit):5.520620813788788
                                                                  Encrypted:false
                                                                  SSDEEP:384:CtS1xzTZ2iY5izPbd7RWL/JOxJCIEmKEwuRwDjwKZ11zJnEGs+JB0Dc4P38hoSfe:ZzTZ2Hi7bd7AjUf0dLM+E138GArE35X
                                                                  MD5:15317709B7B1EBEFE2A7A6E2C4F53D5D
                                                                  SHA1:E656E49E911D7D1F2A70386B846456E70F1A30B5
                                                                  SHA-256:EA82A775220AB8EF5F0D32411AFE1BA6C767FAF56B14CBA40D00EDD91800BF4D
                                                                  SHA-512:228888EA803E5DF6A0BC8443A9006054AC03F7B3EB1039078F069179C9BDA0118E197FE0B5F167747F671B5B1D33624FAABB793BB50EB6079B403D13E49F666D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/87146-17413fa512e55cb7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6e824346-9b68-502e-8f25-7f09b66e2503")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[87146],{769245:function(e,n,t){"use strict";t.d(n,{L:function(){return o}});var r=t(321788),i=t(970641);function o(e,n,t){let o=(0,r.sq)(!!e);(0,i.O)({eventName:n,time:Date.now(),user:{userID:o||""},metadata:{group:"experiment",variant:t||"test",loggedIn:e?"true":"false"}})}},86576:function(e,n,t){"use strict";t.d(n,{M:function(){return c}});var r=t(22537),i=t(786876),o=t(893546),a=t(580206),s=t(1439),u=t.n(s);function c(e){let{...n}=e,t=(0,a.useRef)(null),[s,c]=(0,a.useState)(!1),{resolvedTheme:d}=(0,o.F)();(0,a.useEffect)(()=>{if(!t.current||!n.useCanvas)return;c(!0);let{start:e,stop:r}=function(e){let{color:n,colorSecondary:t,logo:r,canvas:i,active:o,renderScale:a=2,t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (719)
                                                                  Category:downloaded
                                                                  Size (bytes):767
                                                                  Entropy (8bit):5.0403155742025865
                                                                  Encrypted:false
                                                                  SSDEEP:12:AZ/38+tSkgJRgow6FL4Ro4BxRrIbHR0aIbojb0HI:AZ/3rSkgfgGL4+UOjU0jv
                                                                  MD5:BB1A20DDC3AF635FA06E3D43E229D37E
                                                                  SHA1:A2DA15B186A5B214AC965474EE0FA333EDE0FFF7
                                                                  SHA-256:309626AEAAE930213D30AEBE60FDC4E92F66F67D80D6870D5B3F73A000A78067
                                                                  SHA-512:7EB07625DE6BEACD854FB86DF775CEF44D769AD0E58819536EA35EB4C4AFD6D458EFB1888A841DF6A0AB92F4C54CA652E2B0D33857EE7323B6BA14A3D8C341B4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/0136f81bd9ae878d.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.pixelated-icon_container__djsS_{position:relative}.pixelated-icon_container__djsS_ *{inset:0;height:100%;width:100%;position:absolute}.pixelated-icon_container__djsS_ svg{transition:opacity .5s ease-out}.pixelated-icon_container__djsS_ canvas{position:absolute;height:100%;width:100%;z-index:1;max-width:100%;max-height:100%;opacity:0;transition:opacity .25s ease-out}.pixelated-icon_usingCanvas__GMQdx{--timing:0.5s}.pixelated-icon_usingCanvas__GMQdx svg{animation:pixelated-icon_fade-in__LnrYd var(--timing) ease-out forwards reverse}.pixelated-icon_usingCanvas__GMQdx canvas{animation:pixelated-icon_fade-in__LnrYd var(--timing) ease-out forwards}@keyframes pixelated-icon_fade-in__LnrYd{0%{opacity:0}to{opacity:1}}./*# sourceMappingURL=0136f81bd9ae878d.css.map*/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13214)
                                                                  Category:downloaded
                                                                  Size (bytes):13528
                                                                  Entropy (8bit):5.539232008770705
                                                                  Encrypted:false
                                                                  SSDEEP:384:DlkmclyjrL6cjieJwrsVTHfsMafi2cxqT/t1dAQM3wMyjuyGWCgwos6tJYWuheIi:DlkmclyjrL6cjieJwrsVTHfsMafi2cxM
                                                                  MD5:4CDD82D5D662F3A79DC43CE8C6A16985
                                                                  SHA1:748F0D8BA98B813175D89853CF1023F3E6F2506E
                                                                  SHA-256:E23916D4F2361EF6B9CA402F2221307BF0BE30326BBF79C0F9965ED7240E2E05
                                                                  SHA-512:B7958F638519E0FFEE7D0EED5D241B8E14D06B2F7D29F75C321153248D6843FB46FF8EA1EFE06EEBE6ED8C3C3B9C752495F170B9964948CAF91EA66D4979FCE5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/analytics/page-c990ab5843c4a22a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5c5ebda7-424b-5c09-ae8a-757579ff328d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4322,18955,46231,34235,45248,72741,25332,41118,48680,45604,17523,49926,28682,28603,17509,26632,95143,78420,83125,28192,62971,27802,9153,64730,94807,29437,67886,56227,72464,66140,43953,78568,73709,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},335702:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44405)
                                                                  Category:dropped
                                                                  Size (bytes):457125
                                                                  Entropy (8bit):5.734675742891914
                                                                  Encrypted:false
                                                                  SSDEEP:3072:eSoPftl0rO9ulP211/N16WMEbGnaB8naB7Sl5U8zIcT6vZm3MBMm2xpHrIDJW8B:e31D6W3GBnun
                                                                  MD5:22E7401D625E9ADFA801F5344F13A192
                                                                  SHA1:72D5E79B9B050FF23711A375B095CD4BB55231AC
                                                                  SHA-256:255FB2A8DE74E37213E47DE7AD231721D9AA562590FAAEFD19BB2F91FA2E4475
                                                                  SHA-512:A2076411A17CECCCCA29AF2C3A5931481E2BDDF6F4FDFDB67A049D342CF5E750A72B630437C12B875BCA104A2679D4C77F4E24DB79C4B336B5EE0E808F111BC9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (53306)
                                                                  Category:downloaded
                                                                  Size (bytes):53633
                                                                  Entropy (8bit):5.217934196889092
                                                                  Encrypted:false
                                                                  SSDEEP:1536:D0y/GOUCcrIpWm1mXmemY0h4N9J79HEmtgvg/URvfiQb3K:D0V0hO9J79HEmMg/UtfiW3K
                                                                  MD5:67A9858C79F1160C504FD99218F6CB8D
                                                                  SHA1:6A252CE08DCF36DE4221436FE5BAC5D17E099D14
                                                                  SHA-256:FC6452CE279941D6A0759B217EECAF5B62CA595BD3BE0A1E21E09799F1347B97
                                                                  SHA-512:E0F7D5C708AB21199BCF5634FC9BAED5AD19625E1E8C2FF84AB91162BF3CDBE2EBEF17332D01B6013F7D4987B21C4B638F78E3420474ABD66576D9D005680337
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/43053-7ce204846492df0f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8d23fc0a-e5c5-5594-ae48-c628fd18195e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43053],{943053:function(e,t,a){a.d(t,{ZP:function(){return e3},z:function(){return e3}}),(eQ=e2||(e2={})).assertEqual=e=>e,eQ.assertIs=function(e){},eQ.assertNever=function(e){throw Error()},eQ.arrayToEnum=e=>{let t={};for(let a of e)t[a]=a;return t},eQ.getValidEnumValues=e=>{let t=eQ.objectKeys(e).filter(t=>"number"!=typeof e[e[t]]),a={};for(let r of t)a[r]=e[r];return eQ.objectValues(a)},eQ.objectValues=e=>eQ.objectKeys(e).map(function(t){return e[t]}),eQ.objectKeys="function"==typeof Object.keys?e=>Object.keys(e):e=>{let t=[];for(let a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.push(a);return t},eQ.find=(e,t)=>{for(let a of e)if(t(a))return a},eQ.i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):557683
                                                                  Entropy (8bit):5.50261217358085
                                                                  Encrypted:false
                                                                  SSDEEP:12288:BplV+dYwEWKRmVzd89RYjfUAPK4Uc9NtadLUxMa5aXtoZaqv1/GRZGRo:RMo
                                                                  MD5:30B7F8C63EC8D2E18090606267A38192
                                                                  SHA1:5FB6C10B1272D771FF99216D751E4743F4004C5B
                                                                  SHA-256:CED51F66734B9AD745D57C49961CA34EB91056DC171B53C915758B078967B192
                                                                  SHA-512:FD96C5120B2E8B30EBD36AC94A9F76F749790474EC3836165A783C168AB8C33A76FF4C0AD4CE224D1BD8B8AC1457FA38C89C70EDCD825D408612377FC4CA5D79
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/rest-api?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):4666
                                                                  Entropy (8bit):3.859362682573226
                                                                  Encrypted:false
                                                                  SSDEEP:96:KxdCJuSQSZYX+EAkgjkN4lHjIwjlnAeav8XN5cBw4vKZOCqvJisL:DJRHZ2Ukg1IwjlnuvOCO4nF
                                                                  MD5:9C2BDD6F8316BBD217C2D88B29CFF4E8
                                                                  SHA1:67541243B7A0AF0FF2299FB1789D96819C237CB8
                                                                  SHA-256:DE87362A5DB767C8DB837F809C5AD34CCBB910BEC19418BAC5E1E9EBFFBD4A39
                                                                  SHA-512:56DB533D51543CF85A0DA45B81A9E983B793804C4F4593554B6252686F98D6F8F95A9D258042F758014C8C1B01E59DF532FD12F08AC167DFAF0E7B6EC6A475C9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="200" height="66" viewBox="0 0 200 66" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M144.173 65.1724C143.341 65.1657 142.546 64.8292 141.961 64.2367C141.377 63.6443 141.052 62.8443 141.057 62.0124V3.07198C141.079 2.24855 141.418 1.46758 141.997 0.892455C142.576 0.320655 143.357 0 144.171 0C144.984 0 145.765 0.320655 146.344 0.892455C146.925 1.46545 147.263 2.25068 147.284 3.07198V62.0124C147.284 63.7569 145.89 65.1724 144.173 65.1724ZM197.417 56.9021C197.752 56.5049 197.983 56.0317 198.092 55.524C198.201 55.0164 198.183 54.4898 198.041 53.9904C197.902 53.4917 197.643 53.0348 197.286 52.6598C196.895 52.2514 196.401 51.9574 195.855 51.8093C195.31 51.6612 194.735 51.6647 194.191 51.8194C193.597 51.9892 193.069 52.3351 192.67 52.8126C189.453 56.6538 184.637 58.8567 179.459 58.8567C170.872 58.8567 163.886 51.7748 163.886 43.0673C163.886 34.362 170.872 27.2801 179.457 27.2801C186.43 27.2801 192.258 32.365 193.523 39.0712H174.472C173.748 39.0672 173.045 39.3181 172.487 3
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):3425
                                                                  Entropy (8bit):7.923389336470232
                                                                  Encrypted:false
                                                                  SSDEEP:96:edgRXodhlSOI5IlcJRf5seFLnCvKrqcOUjlUfoOlt:kg1odhIxayJR1LOKrg4CJt
                                                                  MD5:7E45170EF89A98E4B670E6F7185CE163
                                                                  SHA1:4312B1ACCB8229D8C25AA455E2AAE6520FD6996A
                                                                  SHA-256:4EE1E1C1515B0EFA4ECC647601EB560C299900136C5725A1E0A3FD36F258FBA0
                                                                  SHA-512:C572F2322651245EACC1D8D9210E4349DE884D9DBA6FADA4DB5781D601FA4912D23A4D19C121B18F7DBD8961FDE85B68DA23E90B23AA1A513AAE73AA657C8036
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=tomocchino-hobby&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXGeX.o\W.?..f..x..c.I.6$iK..J...<V..!.R^.7P...H .@ U .'.R.........I..KV.v..yf.r..}.w.....{...........sf.?k...Yk...h......aq:L..c..?...s..@.6..8L.V..!..".8J......;1.6...,.,...q7..-...|..N.IQ..@..K..X.....m.1...R,...gp...i.e.e...@.).O..M)..?@..q....;s....x.E.q..DF5...%$-@`.7.3n.(...x...V.z......9vk.<......3...e........<.x.1...4..A.qC.PS.(.......)kITa..8g..M.c.<i.2..J3..Z!..H..[.$....C..0.".............nc.p.....1..s.S.FZ..F!..d).....0.D....A.t@.....6...P.....r..a....}9Q...,.,5...........`".P........e...@.\N.0+...|.C\.&846(f..?h.....G...".E~...{....rl....c.8..h..ax.....*..I.$j...=|.;......6N.V...z=...>|...|.R%k..0.#......x.#... ...Y..P.R.sN...(>|.{....}...k+.fya-(..NY.pne~~....GT..3%t..'...E.D!...M..a...b.?.....7....K.K..j.Ti.......<.8...SO.;........E...u>.....q...FO....q.qkL..l../.4.n. .*5.F"..iGfC........c..&.(.o...37..H.F..P&\..i.\.6V!.Q+j.V.=..IYvd..S#p.~$._...K...S.tP....9...4.'.1r.2...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (16932)
                                                                  Category:downloaded
                                                                  Size (bytes):17246
                                                                  Entropy (8bit):5.399346368316293
                                                                  Encrypted:false
                                                                  SSDEEP:384:vLraXqyS+Vi49DWxmJvUzicz2/xziAFANFUexXiDZYR6PpCEtTExe:DraXqg447cz2/ACsnBi2hEdEA
                                                                  MD5:8F73EDF80CE5B56156505F15416CDFCF
                                                                  SHA1:DA2F1A18FB69D3D9E4EA45DEA9BE7B559EF1A5D0
                                                                  SHA-256:F80A671C53DC55F2B1F0AE0D306AE22213717751ACD30F22CB0FDB4D6D8D9BE8
                                                                  SHA-512:5433BE2334E9DBA58EC9E3CEF14F7D4770619A360274766D044EB9B857E72DCC20FA1D529E9F430A8029587B6298C21F23585CEECDCB32A72CF8E8D9B7F2265B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/29724-559a3c364780cf42.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f51623d7-58a4-5767-b805-0d2493332776")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29724],{729724:function(e,t,n){"use strict";n.d(t,{y:function(){return $}});var l=n(22537),r=n(580206),o=n(8618),u=n(786876),a=n(224195),s=n(544253),i=n(187711),c=n(159439),d=n(373571),p=n(740725),f=n(221124),b=n(563140),x=n(62780),v=n(428105),h=n(137311),m=n(70746),y=n(102893),g=n(822001),_=n(288759),j=n(92841),E=n.n(j);let I=()=>{let e=(0,r.useRef)([]),t=(0,r.useRef)({}),[,n]=(0,r.useState)(),l=(0,r.useRef)(null);return w(()=>{if(!l.current)return;let r=Array.from(l.current.querySelectorAll("[data-descendant]"));r.length===e.current.length&&r.every((t,n)=>e.current[n].element===t)||(e.current=r.map(e=>{let n=e.getAttribute("data-descendant");if(!n)throw Error("Descenda
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65346)
                                                                  Category:downloaded
                                                                  Size (bytes):80660
                                                                  Entropy (8bit):5.270088892836668
                                                                  Encrypted:false
                                                                  SSDEEP:1536:+ICg2x124LeGeatJqhhU4l45sbeHvYUKhvRUH5xc85m9XbDpjSOE0f0fdIL79:+ICg2x124yGeUJMhU46ibeHvQJbDTEyp
                                                                  MD5:6F9C88CD2E7B1E100227F1E7BD5E6CC3
                                                                  SHA1:3A905FDE83AA2BB4312367800EC2BFEBD9B4F75F
                                                                  SHA-256:2F9CB5393BB87A3E546D1AB095E79875B698EC93677D694F3A7FC9DEBCA52563
                                                                  SHA-512:ABFA5D65EE05B7156034978AC48138C180E48F7012EA558290CDE46AD8441DEC998E0B08D594AFACF0B19B6CCEE14CC1CA84C4297F3920EDCAA477FEA2EB1066
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/ee93e94c8b1d03ba.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.badge_badge__B6Yt_{--animation-offset-y:48px;--max-w-width:384;--max-w-width-px:min(calc(var(--max-w-width) * 1px),36vh);--factor:min(calc(min(calc(100vw - var(--container-padding-x) * 2),. var(--max-w-width-px)) / var(--max-w-width)),1px);max-width:var(--max-w-width-px)}.badge_badge__B6Yt_ .badge_name__8i_Re{--name-font-size:32;font-size:calc(var(--name-font-size) * var(--factor) * var(--name-factor, 1));line-height:calc(var(--name-font-size) * var(--factor) * var(--name-factor, 1));font-family:var(--font-sans);font-weight:600;letter-spacing:-.04em}.badge_badge__B6Yt_ .badge_ticket-type__jvMYi{margin-top:calc(16 * var(--factor))}.badge_badge__B6Yt_ .badge_logo__mOXbz{width:calc(70 * var(--factor))}.badge_badge__B6Yt_ .badge_address__odIfW{margin-top:calc(64 * var(--factor))}.badge_badge__B6Yt_ .badge_badge-outer__Mo6LX{--outer-border-radius:calc(20 * var(--factor));--outer-padding:calc(8 * var(--factor));padding:var(--outer-padding);border-radius:var(--outer-border-radius)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (56153)
                                                                  Category:downloaded
                                                                  Size (bytes):56480
                                                                  Entropy (8bit):5.248414034515088
                                                                  Encrypted:false
                                                                  SSDEEP:1536:azv2zCQVQdHTkt7r7bc4+wqaSTBYfu3EEc+5vr9VlkVxReVaFDOt4ydrveY+1DWM:UqaBTkt7r7bc4+wqaSTBYfu3EEc+5vrq
                                                                  MD5:1271C979B5E522B7ACE932C75AA481E7
                                                                  SHA1:CFF803E65D2FA3C541ED919E3C212A31A3973A13
                                                                  SHA-256:FB0952E12FE82F44B5894D2F5CF1233E6B5A0A6EAEE57C1E11582B35C25F9E4F
                                                                  SHA-512:37CBCFCED86CE084346587E569F4E02458D1CDC011A35205F6B333EBF5928BF7790C39BA2333936ABCADC137B2034B3804DA186023D76488BAA4E3A9B8CD4827
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/38377-8cc11df357031619.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="102f3549-3c2e-5cee-ae94-894faeed8175")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38377],{43385:function(a,t,l){l.d(t,{r:function(){return g}});var e=l(22537),d=l(580206),i=l(320346),h=l(786876),r=l(361115),c=l(399573),u=l(186320),f=l.n(u);let g=(0,d.forwardRef)((a,t)=>{let{as:l,type:d,variant:u,external:g,icon:o,tab:n,href:s,children:k,className:b,prefetch:v=!0,canPrefetch:w=c.e,...S}=a,L=s&&w(s),D=n||g||s&&!L&&!s.startsWith("#"),p=u||d,m=p?f()[p]:"",{underline:y,...x}=S,j=!!g&&!1!==o;if(D)return(0,e.jsxs)("a",{href:s,rel:"noopener",target:"_blank",...S,className:(0,h.W)(f().link,{[String(f().external)]:j,[String(f().alwaysUnderline)]:!!y},m,b),ref:t,children:[k,j?(0,e.jsx)(r.d,{className:f().externalIcon,size:"1em",weight:"bold"}):null]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4823
                                                                  Entropy (8bit):7.928674704132074
                                                                  Encrypted:false
                                                                  SSDEEP:96:cbXb+2xY125u2ZTayyujCAn+JED1Ske5SmmuFjdI5p6zYpWJKnKc:Qx0A5TaBu2AZD1YnZJIPGKT
                                                                  MD5:396563911A5F5FD98CC4882E99504D37
                                                                  SHA1:E29899449F2657D7D6E88A1C16C3F62FC52E0AC1
                                                                  SHA-256:E2B14B335A3556EEDC4C84C7491BCE2A9557350DD66FABC5EEE9D56076FB7D0B
                                                                  SHA-512:2FC125F6DF4395862F413A9ACC69165D64F8BC77D3E44409F66865C32E10CE72D242CBD19D2B1C986B600EF47E67362E35B6355872410B51C7E56F256C758B05
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG=YY.d.Q.z..v.^.u..{f.;..v2v.;. ..... 7.7 ..........;... ...)b.$..;.2..3...z.w-T.s.n....S.......?mm.\pD.B...6.'.......?.O..Q.!D..{oz..P..0IIj.*F.D.0.H...... J..Q......).g..}v0 .B*).PD>B.A H!.C..B...9}....l.....B$yV..j6.y..=.:%.R....."!..".r(|G~}.....J+,AfJ.. ......8-....H....7.O....5.dc.....=..A*`/...{../N....J..SR..#........_A...g..d......J...2!.. .DkO?x.....6.Jt..F@....... .1..m..m........_......TH.....b.N.<EN.!D ."".?.......6...-92@r.........&.".R).PE...X..G......G..Hq....H....;.I.)!.v..or=...H.*..OD5N..d."..9.0.'.dD....8}..!..$%Z.....6..>..L...O@>..j)"..`.Z....... ..8d...PDN......\.L.. .".Bk..*`.............A...b.......mX[.X.}.b<TbO..U.........<>......0g.pd....Ar.H..[o..iG.BpS......W....u....jQ...b.u.Z..o..".0.X..../.i.*....$.kk7O.......:7..C.3f........Zg.g8.w.d\!"D...Du.2.4F9J$.s...bc6&.6:K&..TN..j..*eYdy.;.f......u.......7...#....R...qp...H.... ..$q..T...<..2RU.........j.u..%..(..W
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):293900
                                                                  Entropy (8bit):5.668342035452673
                                                                  Encrypted:false
                                                                  SSDEEP:6144:hQLQpBt3dEj1T+Vj9WpNo7iCUrScv7bMg:hQLQpBt3dEj1T+Vj9WpNo7iCUrScv7P
                                                                  MD5:6B88C10623B2C0C2CB02B536979DA539
                                                                  SHA1:EFB5B352F056C14D3F72A0B6F4285DE95141BAC8
                                                                  SHA-256:869D49739A2FFB844BCC9FFBA5A53754EAA6D651A54899A719319B892E543520
                                                                  SHA-512:81338D76F3D6A7CDDCD6E00EEF18D96C81CF6E73F17BF09C82160AD0B703E38064371043EB5C33335C6B866F4632958151DFA36E7CF7CAD52E2BA3F05B909A50
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44315)
                                                                  Category:dropped
                                                                  Size (bytes):423024
                                                                  Entropy (8bit):5.7451277637226426
                                                                  Encrypted:false
                                                                  SSDEEP:3072:qcoPftl0rO9ulPkd1eYUQSl5U8zIcT6vZm3MBMm2xpHrIDJW8l:q717UVuf
                                                                  MD5:52E572D222FE3F98C360031632C2D3B0
                                                                  SHA1:3490008C305D29C4FA1EA5CA20A779DE0025C674
                                                                  SHA-256:EC1CC657C7707B243F5913DD15E0364805BA8015E7447CCE170F559FD2E4EC51
                                                                  SHA-512:67C2C50DD4AB7AD1F3F79573DD7EF6C58318CC885B3D7561DC02EA5438A9E30268B5290D5791F77BA29443BC17F377805AA3EA488410ADE809127CA6827485F8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):6963
                                                                  Entropy (8bit):4.978830558420958
                                                                  Encrypted:false
                                                                  SSDEEP:96:H4+kCTCIHX0FjJ1wLfe9quAJmEa7dj0zgrsGNM6+B:H4mSNwLWMX8rsGK6+B
                                                                  MD5:8C13ED549E5F30A97C459638C73317AC
                                                                  SHA1:CC1269D8093C55F70D4F5F9784BB800A3CD05226
                                                                  SHA-256:F0E1AE0811BB97CBC7D82BBB41ECFA1046A4D3DACADE4D18CF7AF990A466EE14
                                                                  SHA-512:DC137854EDD7C25B530B90AC88B93AC4034789DBFDB175402279BCA6544AA380F2735010738BE5DF711580D07E42925C384BF4AC6A53FCFB72E9825432AA3B87
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="322" height="63" viewBox="0 0 322 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.6701 13.5391H88.4556C100.639 13.5391 103.617 20.6049 103.617 26.5837C103.617 32.2907 100.368 39.6283 88.4556 39.6283H78.1677V60.0105H71.6701V13.5391ZM78.1677 33.9213H86.5605C91.7044 33.9213 96.5776 32.8343 96.5776 26.5837C96.5776 20.3332 91.4337 18.9744 86.5605 18.9744H78.1677V33.9213Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M111.738 13.2679C114.175 13.2679 116.07 15.1702 116.07 17.6161C116.07 20.0619 114.175 21.9643 111.738 21.9643C109.302 21.9643 107.407 20.0619 107.136 17.8878C107.136 16.8008 107.677 15.7137 108.49 14.6267C109.573 13.8114 110.656 13.2679 111.738 13.2679ZM108.76 28.7583H114.717V59.7393H108.76V28.7583Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M121.756 28.7575H127.712V33.6492H127.982C130.148 30.1163 134.209 27.9422 138.27 27.9422C144.497 27.9422 149.641 31.4751 149.641 39.8998V59.7385H143.685V41.5304C143.685 35.8233 140.165
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):235232
                                                                  Entropy (8bit):5.678010341888742
                                                                  Encrypted:false
                                                                  SSDEEP:6144:BhSPkQvcEjasMrwkEBcKJqPT8s1pcwEMg:BhSPkQvcEjasMrwkEBcKJqPT8s1pcwy
                                                                  MD5:EDBE243BCA2BD9FC7168BC6BDEB0A8A9
                                                                  SHA1:83FCC5849F9C1D6DD8D96EC50D9099C2B00FB9C0
                                                                  SHA-256:436B1DE1BAFF53C39CDA91F2B74CC9654780B86173801E9A209927D72D85F9A6
                                                                  SHA-512:9EC82295F9399A71745D6E83F44749F6A0D090F19A16ED7A0BB36536BC89B72E98322231A15CD42D2014260940CF0AABF2FF5F0C0C9AB431452362E45D7C6118
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/cli-api?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44123)
                                                                  Category:dropped
                                                                  Size (bytes):405431
                                                                  Entropy (8bit):5.741415398727961
                                                                  Encrypted:false
                                                                  SSDEEP:3072:+6oPftl0rO9ulP0d1+1pxSl5U8zIcT6vZm3MBMm2xpHrIDJW8M:+V1UpYuy
                                                                  MD5:5C224C06A466A2EB9D0BBF8B1EC45A67
                                                                  SHA1:EE6B81EBB9A59B422FFB960349D583DBFD2AFBA6
                                                                  SHA-256:E538CD6D1B2D72E02FDEB5E72EA760873BA457CE9F5FBB71B192A216E8B625FA
                                                                  SHA-512:1A1A72177CE0B707C46411A48CCD2E8E7CB8B8E06EDE2E0A68DEE0C0B4B50A7A4DFB86A6AD1080F816B2B8704F16D5BE76F17C0DBA810DD87157A2E183FC7200
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26502)
                                                                  Category:downloaded
                                                                  Size (bytes):26820
                                                                  Entropy (8bit):5.491900228084977
                                                                  Encrypted:false
                                                                  SSDEEP:384:JxawjjD3AhOgiXijZ3g06JOe/wHfe9oRaVg12ksYsYsJOsMCqYIUF3W/CZucvTro:GwshOg9ZPHF0KUksYsYslukZX9YL
                                                                  MD5:456F3C146AD84DBFAF9A6FDF884AD180
                                                                  SHA1:C9141552C9DE7AC51DAD206AEF05171544B95FFF
                                                                  SHA-256:AA6A51EEF8CCA3CC9E01E86A173FCB3B90B169E7E0D6D3FB05232188CD9167C5
                                                                  SHA-512:740D08E37321F91155477A3EBFE6801F4258FC638B8A1952B87F9FEF63D3FE9ECB5E7EBDD362008CB50A679BD5E0D75E36F24C0DF085645D702F7BE4D47C0D6F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/4497-f51c2241a619dd7b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e267c7b5-f874-5705-acac-589356bba1d0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4497],{984701:function(e,t,n){"use strict";var i=n(22537),r=n(127850),a=n(429151),o=n(350713),l=n(16991),s=n(238446),c=n(424711),d=n(341868),u=n(757635),p=n(826182),h=n(127119),g=n.n(h);function f(e){let{wrap:t,children:n,active:a,onAnimationDone:o,onCancel:l,disabled:s,reset:c}=e;return t?(0,i.jsx)(r.u.Modal,{active:a,onAnimationDone:()=>{null==o||o(),c()},onClickOutside:()=>{s||l()},width:480,children:n}):(0,i.jsx)(i.Fragment,{children:n})}t.Z=(0,u._K)(function(e){let{active:t,assignCardToEntity:n,children:h,continueLabel:x="Continue",description:m,disabled:y,error:b,formDescription:v,loading:_=!1,onAdded:j,onAnimationDone:k,onCancel:w,onSubmit:C,savingLabel:E="Saving
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22648)
                                                                  Category:downloaded
                                                                  Size (bytes):22962
                                                                  Entropy (8bit):5.259661602395018
                                                                  Encrypted:false
                                                                  SSDEEP:384:Y6KvbDyJ8MAmFKyO2cgKttI+KE9RiRyyAiXJwyrW6419HH7jov:Av/5ytRKbA59AiXJwy+Hngv
                                                                  MD5:60A3E7A56C3B507344F41693A1674AE9
                                                                  SHA1:2578EC211F97305F28B96A9044C6565CCC13C7F8
                                                                  SHA-256:67094773A173E9E2C9447922168AAFF9349A7B1C3FED7594433B021A76A28472
                                                                  SHA-512:3BF14426D890A1D12ECDC83CCA52557B1D36C10CFDA99E53676993EDAB1ED4A36682C243CEDF1B292FA475A4B4D1195791F3E08D7114B2B08562AA0948C44F2C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/27783-e94cb8cd17ebb889.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="54174818-68a5-5dbe-a7d3-9df61a2d11d7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27783,77222,58460],{136210:function(e,t,n){"use strict";n.d(t,{R:function(){return u}});var r=new WeakMap,o=new WeakMap,i={},a=0,u=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var u=Array.isArray(e)?e:[e];i[n]||(i[n]=new WeakMap);var c=i[n],l=[],s=new Set,f=function(e){!e||s.has(e)||(s.add(e),f(e.parentNode))};u.forEach(f);var d=function(e){!e||u.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(s.has(e))d(e);else{var t=e.getAttribute("aria-hidden"),i=null!==t&&"false"!==t,a=(r.get(e)||0)+1,u=(c.get(e)||0)+1;r.set(e,a),c.set(e,u),l.push(e),1===a&&i&&o.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34329)
                                                                  Category:downloaded
                                                                  Size (bytes):34871
                                                                  Entropy (8bit):4.920676415038463
                                                                  Encrypted:false
                                                                  SSDEEP:768:Osd/6wdYfSnpiGViGgiGcdYfSn4pxUs1hWqg:rdiw6KpnVngnc6K4pxUN
                                                                  MD5:7432B14B3E319FAA4C064092DE2CC7EF
                                                                  SHA1:8FE99FB5F1AF633A57756FCEE3BBC27C9822C1F5
                                                                  SHA-256:81CE3803FC941A19595C35335D99AB416B82236EC95E5390929BF428153798B3
                                                                  SHA-512:6F745029B544FF14FD7B98477FFA7951406A0CC8C9BB849B669FF4FF145D7E2CA203A1429B91E8FE8F543D932DAA3A76135A4E2CACC173D2A06C2B9E7C896AD2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/38545-9a17910d9cc04f35.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fe8a8d85-2b62-5f47-af43-9d24f91bd911")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38545],{66926:function(u,A,E){var C=E(177497),F=E(629908);u.exports=function(u,A,E){var D=F(u,A);return E||(D=D.replace(/ (?=\d)/g,"_")),D.replace(/ (.)/g,function(u,E){return C(E,A)})}},951092:function(u,A,E){E(629908),E(972594),E(153099),E(959241),E(177497),E(884459),E(66926),A.snakeCase=E(43206),E(474603),A.paramCase=E(607220),A.paramCase,A.paramCase,E(78286),A.pascalCase=E(761346),E(180371),E(514937),E(758741),E(742423),E(196585),E(795686)},180371:function(u,A,E){var C=E(177497),F=E(43206);u.exports=function(u,A){return C(F(u,A),A)}},972594:function(u,A,E){var C=E(629908);u.exports=function(u,A){return C(u,A,".")}},78286:function(u,A,E){var C=E(629908),F=E(177497);u.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (23500)
                                                                  Category:downloaded
                                                                  Size (bytes):37807
                                                                  Entropy (8bit):5.483645795245566
                                                                  Encrypted:false
                                                                  SSDEEP:384:xMmuAkam14TR2NvWbikj321tW6BTq2HY2EEwTLGdTKo+QgoUvtvdFwu9kO:xMOknQzbikrWt5hdsoUyu9kO
                                                                  MD5:DB3FFC8B8FDD3F15D0AD135AAF38216B
                                                                  SHA1:D489C16D8A2C89D009FDA5D887E7C5F883A66294
                                                                  SHA-256:D0A1FFDAAFAA8CE17BB52DDD725A15D541845F798CD4525803731EE7412DA333
                                                                  SHA-512:3AB1CCC2D21361AC28D20282248AE8F944D6BB1E1D718FD7ABBD89439277774FFB09DCDC3403B4094A01D85E1FB983056FC2ED4C85BD25BFF9601A5AA31B80E6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/projects/project-configuration/page-997fa0720ea0e01c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="92deca9d-6ded-5f6a-b82a-dbab38c821d1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56277,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},35377:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):281746
                                                                  Entropy (8bit):5.671069242668001
                                                                  Encrypted:false
                                                                  SSDEEP:6144:1Lo9mVdbibAE6XGamDOxU3+uhmZboOQMY:1Lo9mVdbibAE6XGamDOxU3+uhmZboOe
                                                                  MD5:56C527FE7D404BD55B38C42078F42A8F
                                                                  SHA1:6C1319D878BB6D3DEA956AB05B14C2DBF40E5472
                                                                  SHA-256:50622A07790E3B29FF8ED9AEF34D86B0DFE0926CB30BE06EB97C9AFC4F0B7EE5
                                                                  SHA-512:0B08DC2AFECA809CC857564C550FD5B9331D1E15BDB69B63D290CCEB7EA9E8B0A2BA4E0994875452352DD56BED33C1D0776FF6758508E2DA5D45CFEF93D6DB2A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/frameworks?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.57243125132212
                                                                  Encrypted:false
                                                                  SSDEEP:3:OFSABFZLn:Odz1n
                                                                  MD5:E44029063EB5910A52851A69EBE7CC09
                                                                  SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                  SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                  SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:Not allowed origin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (41449)
                                                                  Category:downloaded
                                                                  Size (bytes):41763
                                                                  Entropy (8bit):5.367242505174395
                                                                  Encrypted:false
                                                                  SSDEEP:768:bDznRAi5CYnywmJUIScVqXdm9YDj67JcCgrhNv:bDbR5g9xXYK7Vgrf
                                                                  MD5:1514A00C2DFFBB79EB883D2BDEB8CA87
                                                                  SHA1:134E0D3DFC2B32002F36EBCF157FC7DDA0E20DFC
                                                                  SHA-256:A541B16908D958EF209A1C1D35D264994FAABBC48F2E4800F9C0C76446941CE7
                                                                  SHA-512:DF2FE2869619B3586218DE67A19C44E4821DF743A3000652FDC6C9B0F92A1A2CFA83B2570A2361D7711BED3E097AB9F2C3B70EFC687C720F9247947489CBC374
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/53241-dad8299768081f20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7fd2fbc5-16cf-5a98-ab52-be43e3974749")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53241],{723990:function(e,t,a){"use strict";function n(e,t){let a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"",n=t?`${a}/${t}`:a||"/dashboard";return e.startsWith("/repos/")&&t?`/teams${n}${e}`:`${n}${e}`}a.d(t,{H:function(){return n}})},510932:function(e,t,a){"use strict";function n(e){let t=new URLSearchParams;for(let a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.append(a,e[a]??"");return t.toString()}function i(e){let t=new URLSearchParams(e),a={};for(let[e,n]of t.entries())a[e]=n||void 0;return a}function r(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"&",a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"=",n=[];for(let t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (20362)
                                                                  Category:downloaded
                                                                  Size (bytes):24801
                                                                  Entropy (8bit):5.379194121501707
                                                                  Encrypted:false
                                                                  SSDEEP:384:f9UuKX6FS+TkSecPVsacNI5976Uc58cSAkHo11MTjdDJOhvkuj0B9FIRNQMVD0:faL6FS+e587e/L1qjHG29oNQMVD0
                                                                  MD5:20DB329CF34937B949E557A588D57ED7
                                                                  SHA1:D3D0B6C5D932F286264E913E96157EE069DC2B45
                                                                  SHA-256:E99719978FE8B58B1CE4516C55A333430445BABF2BD45CE52737634ADD225566
                                                                  SHA-512:3FAF668B647312F2827E879BE9433DEC686EFB2C19DFAADFCEB13FD2C3702C0653AB0302584D098FE98E3BCEFCFF61C169FF6131B6552A5529E2E55747E4D35E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/52563-70460133d19b10f2.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6ae0d297-bd03-5499-842c-330bf982e4aa")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52563,52948],{836957:function(e,t,n){"use strict";n.d(t,{RootHooks:function(){return v}});var r=n(580206),i=n(399222),l=n(238446),o=n(345521),a=n(535203),s=n(512608);function u(e,t){return e&&0!==e.length?e.filter(e=>{let{billing:n}=e;return(null==n?void 0:n.plan)===t}).reduce((e,t)=>e?t.created&&(!e.created||new Date(t.created)<new Date(e.created))?t:e:t,null):null}function c(e){return(null==e?void 0:e.createdAt)?new Date(e.createdAt).toUTCString():null}var d=n(841508),f=n(37373);n(22537);var p=n(169878);n(876685);var m=n(477205);n(742534),m.$A,m.$A,(0,p.createExperimentContext)(),n(168944);var h=n(775766),g=n(733213);function v(){return!function(){let{user:e,team:t,tea
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34045)
                                                                  Category:dropped
                                                                  Size (bytes):286859
                                                                  Entropy (8bit):5.731254658651834
                                                                  Encrypted:false
                                                                  SSDEEP:1536:1P6o/tzOqZpRhokxcJZmbhQdhpf5INTZgUai9vEg3:EDkGoqg3
                                                                  MD5:AC0D6B3FA10FB67AB6594255A115DE47
                                                                  SHA1:4A9128B0B90658422D15F80F28D86D418BA18F0E
                                                                  SHA-256:1703E58623C03D5F73B58CCEB077297A0FE4C7E8EFBCCC54194ED871A5E9A3C5
                                                                  SHA-512:D7F9352F495CA565DFD368D597F8082CD56ADA087FF34596396E56455BB9180CFA477B67C6BE08A256B7C9B53ECC82F3C173F6DB4A161AD6C49123394066EE23
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-okta-light.5983f1d7.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-okta-dark.051ab45c.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-adobe-color-light.233a89e1.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-adobe-color-dark.233a89e1.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41797)
                                                                  Category:dropped
                                                                  Size (bytes):473539
                                                                  Entropy (8bit):4.803373703288905
                                                                  Encrypted:false
                                                                  SSDEEP:3072:X/CMRYAU9AcOJWyeY/hluEflO6gQhmao5k956:C2WiO6gjk956
                                                                  MD5:33F044FE20743F973E6BF79A9B4D0D47
                                                                  SHA1:27E414520EA3022E8941CD638A3E864D8194FC31
                                                                  SHA-256:16615C97B3BB9304D17E63A600796DCE14C03DC10661F6796D766F3E9212A83E
                                                                  SHA-512:09CDDC0DC614191D196E436DBFBB2CAFD26149FD885A35F95008A5A7D24A2049459C6D11E94E113A7BFF6A9DABD55834E089E15E541281A0DE827003EA82BD47
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Turborepo on Vercel . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/solutions/turborepo" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Turborepo on Vercel . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/solutions/turborepo" property="og:url"/><meta name="next-head" content="1"/><meta content="Get the fast builds and simple setup that developers love, now integrated into a single, automated workflow." name="description"/><meta name="next-head" content="1"/><meta content="Get the fast builds and simple setup tha
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13279)
                                                                  Category:downloaded
                                                                  Size (bytes):13593
                                                                  Entropy (8bit):5.537095969180267
                                                                  Encrypted:false
                                                                  SSDEEP:384:smkmclyjrL6cjieJwrsVTdfsMafi2c/xqTHt1dAQM3wMyjuyGWCgwos6tJYWuher:smkmclyjrL6cjieJwrsVTdfsMafi2c/8
                                                                  MD5:062F863762C778F6E995191615905D9C
                                                                  SHA1:51BAA542437E34367C8CA50760F0753D0910F9CB
                                                                  SHA-256:5ACCA29F1CC1DDE25C58041D1DB86A71796F3E81A7DA0011818224CCC4F57B03
                                                                  SHA-512:5C0FAAD36612955A7DF8CA850D02DBF97A81A6B94D15E0E504968EF7CBB5EA83B463B166ECAD0E27846F2BD225009A396E41081C1A13C811413CB51D091699C7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/accounts/spend-management/page-2df1a76c108f9bb7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2d9a0fde-abdd-5f76-a506-6340fb3e7f97")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[44305,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},865992:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7054)
                                                                  Category:downloaded
                                                                  Size (bytes):7102
                                                                  Entropy (8bit):5.233362039902856
                                                                  Encrypted:false
                                                                  SSDEEP:96:GkTHdPyuIkkwXZmzl4QTGTyPTN+9GVGkV5+DJ88t8F39NpdlxMMwmxEc1:bd7ZSlRjsBt8FtNpdlxMMvxEc1
                                                                  MD5:FFB161A2EDE5F7F5CB187F190A3C0BA7
                                                                  SHA1:0E2B474ECA67C9612E070DE2F6BF572C7948AB41
                                                                  SHA-256:DCF409E90ADABAC3525A64BFB1C71D5A1E744A63FDD5A26B7A0410F165189F11
                                                                  SHA-512:62E07FEE3AC81723977220D0FB75965A6FFFA157ABE171C27AA0811A8984DD0DE713276B7D11B307ADEE919A0FEA5E1CE4A063457354896D972C7834021D5FC5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/2ac2d76e839caa9e.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.previews_center-container__8lhZN{max-width:var(--geist-page-width-with-margin);margin:0 auto;width:100%;padding:0 var(--geist-space-gap)}.previews_bottom-container__KcH_V{background:var(--accents-1);padding:1px 0;overflow:hidden}.previews_bottom-description__aazq6{margin:0 auto;max-width:680px}.previews_bottom-cta__GuD7A,.previews_bottom-graphic__yaGHr{margin:0 auto}.previews_bottom-graphic-image__zLvbU{box-shadow:var(--shadow-large)}.previews_bottom-gradient-wrapper__ApRlx{position:relative}.previews_bottom-text__9tnrn{position:relative;z-index:1}.previews_reviewHeader__uF4yg{position:relative}.previews_reviewBadge__2eXhj{display:inline;position:absolute;top:-1.5rem}@media (max-width:960px){.previews_reviewBadge__2eXhj{left:50%;margin-left:-22px}}.previews_featuresList__O19hV{list-style:none;padding:0;display:flex;flex-direction:column;gap:24px;margin:0 0 24px}.previews_featuresList__O19hV li{display:flex;gap:12px;line-height:24px;font-size:16px;color:var(--accents-5);text-align:left
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (51787)
                                                                  Category:downloaded
                                                                  Size (bytes):61374
                                                                  Entropy (8bit):5.535698245366574
                                                                  Encrypted:false
                                                                  SSDEEP:768:rl0WeN/otHlsKnTFsF9Hsnr05kO0eI13Dx3PPLFWTmgbb3A:OlwrsKTFs3Mnr05k9lhXLFWTmgg
                                                                  MD5:EEA818AAA679D5007A8B0F21EE62E0FC
                                                                  SHA1:0417E75FF15FD684ED5BD1BEDBE221301854379C
                                                                  SHA-256:070A0209ACD74BDC781738E43DDD5F53504739F499FE79B2BBFF864995FD03A9
                                                                  SHA-512:62BA50963C8CAFDB04494A65F92D1D79EA32270B3BA6E7B1FFDFCAC0E92E27E78DE4650A032ED1250D26713E9A51CE7F184C1E130861FBA10E8D8FC49367F174
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/75074-b3eaefc5358e9997.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="14a74ce0-dd38-5513-bd0c-77b99b678362")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75074,2539],{2539:function(e,t,n){"use strict";n.d(t,{v:function(){return M}});/*!.* tabbable 6.0.1.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/var r=["input","select","textarea","a[href]","button","[tabindex]:not(slot)","audio[controls]","video[controls]",'[contenteditable]:not([contenteditable="false"])',"details>summary:first-of-type","details"],o=r.join(","),a="undefined"==typeof Element,i=a?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,c=!a&&Element.prototype.getRootNode?function(e){return e.getRootNode()}:function(e){return e.ownerDocument},u=function(e,t,n){var
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18025)
                                                                  Category:downloaded
                                                                  Size (bytes):22465
                                                                  Entropy (8bit):5.452816263440836
                                                                  Encrypted:false
                                                                  SSDEEP:384:RpVGiQQ4mojspW7zJ7G4LTQRGb+RsjrTumthoth7jyMKYRqqlVbqQVSQMbGDc:HVGPQIzhTGl2TuOhot5oQMbGDc
                                                                  MD5:4C539DACEEBA9FF2BDA6E4FADA84CFF3
                                                                  SHA1:DCF0266641A8783ED5039AEFD17FD2AC3C98950F
                                                                  SHA-256:1C467624F6E30111710D4D25D337B5352CDC959C523797651B895F2E5177DBA9
                                                                  SHA-512:9B9A10B6D0FF340D1C6721425A869F740F26E16257AF3CB57BF5BEAD79AAAC60885A8D868EFBE1C809153DEECB100507511D708766B67AB6E7958F67234577F6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/98257-5f90b286308b1731.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6e48a9f3-873b-50cf-bf7a-15e443e2c3ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98257],{994669:function(e,t,n){"use strict";n.d(t,{AvatarButtonClient:function(){return u}});var r=n(22537),a=n(508378),i=n(416083),l=n(160405),s=n(541044),o=n.n(s);let c=(0,a.default)(async()=>({default:(await Promise.all([n.e(66145),n.e(7017),n.e(71033),n.e(63956)]).then(n.bind(n,862430))).AvatarMobileMenu}),{loadableGenerated:{webpack:()=>[862430]},ssr:!1,loading:function(){return(0,r.jsx)(l.V,{className:o().button,disabled:!0})}});function u(e){let{userId:t,email:n,username:a,name:l,hash:s}=e,o=t&&n&&a;return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("div",{className:"geist-hide-on-tablet",children:(0,r.jsx)(i._,{user:o?{uid:t,avatar:s,email:n,username:a,name:l}:void
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17187)
                                                                  Category:downloaded
                                                                  Size (bytes):25936
                                                                  Entropy (8bit):5.499044961915839
                                                                  Encrypted:false
                                                                  SSDEEP:384:vY9PiIYMkqXeMCXFV8DznPcAgAi2M6g+byH+C8CXCgZ1z3F+EIyqN:vYXGFV0z1i0Zk+C8CygZ1DF+5N
                                                                  MD5:A210531730B92F1AFC5CEC2EE32CB85E
                                                                  SHA1:9CAAB571D313493AC9B465B3D9120D47D2F697C6
                                                                  SHA-256:277885C0E2A641F3CDC21CA8ED4B45C12FA86EA30A5EB8641B0EC65E8386A7F3
                                                                  SHA-512:CEB9E5A672E2E2AE748697F18F6AC549D4834995D891022CE87851A0EA3C4A52A273033788AA4C49153E10CFAC93FB43A4CFE9ADFEFB145FBCE42CC033F59F4C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/observability/monitoring/page-3fd616faf263401f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6fe39c28-8e26-5c3c-b91c-0fc33a39f93f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33441,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},240699:function(e,t,s){Promise.resolve().then(s.bind(s,753615)),Promise.resolve().then(s.bind(s,398755)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):265837
                                                                  Entropy (8bit):5.68907605745923
                                                                  Encrypted:false
                                                                  SSDEEP:6144:zhSPkQvc3jasMrwkEBcKJqPT8s1pcwLMO:zhSPkQvc3jasMrwkEBcKJqPT8s1pcwx
                                                                  MD5:547CBEC043D667EC7761B0FF21264979
                                                                  SHA1:1CC5C881A2CF778C8200739EA5BA2E8EE7184C22
                                                                  SHA-256:C4472F0E1D07D67E9C400E8E394D8FC2F86AE7F24EB65F852A84F837C7A7C9AD
                                                                  SHA-512:86ABB1AA8316B37966449C2B3B6FDDDEF2C2D24B20D7035AFC2753BB21A22EBC1700A687EB02F1155DA4EEBD5564F624F6E9D0F526B83E1340CE80DB157984DB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/shared-responsibility?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/templates?_rsc=rrndy
                                                                  Preview:{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):4136
                                                                  Entropy (8bit):4.75041500937188
                                                                  Encrypted:false
                                                                  SSDEEP:96:Kwa2NXSEhchOBwxYa44KZyP0i/70FJASbUWTuCdww7p:ZNX/WhOBaYa0y7/eLbOY7p
                                                                  MD5:29B3FD4D54FA512EE22B5E093D74D012
                                                                  SHA1:8B711BE14B7F4C917F0429E4663B7F7A85343AB1
                                                                  SHA-256:C62EDC5893D7532E2AF910604A2F4D5404782DC4A4BA9CCDB2FF42E627184ED0
                                                                  SHA-512:63210F940C56E31E28B3CC3DE276D23B9BC3EC927D7C558D9260E890F87FE7CFC84004AB09C4A862B08BA9698D99E8B0667AC325F619EBDFB1D5457596CD4B5C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="280" height="66" viewBox="0 0 280 66" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="281" height="66"><path d="M280.003 0.000488281H0.00292969V65.6639H280.003V0.000488281Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M47.5757 0.000488281V5.74604H6.5272V51.9841H0.00292969V0.000488281H47.5757Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M47.5758 11.2183V16.9638H19.0321V52.2579H12.5078V11.2183H47.5758Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M47.5762 22.1621V28.1813H31.5373V52.2579H24.7412V22.1621H47.5762Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M66.3334 21.6147C74.2169 21.6147 80.7412 26.8131 80.7412 36.389C80.7412 36.9362 80.7412 37.4834 80.7412 38.5778H57.0907C57.3625 43.5026 61.4402 46.7857 66.3334 46.7857C70.4111 46.7857 73.4014 44.8706 74.7606 42.1346L79.9256 45.6914C77.20
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):249509
                                                                  Entropy (8bit):5.681016947576427
                                                                  Encrypted:false
                                                                  SSDEEP:6144:KQLQpBt3EEj1T+Vj9WpNo7iCUrScv77Mr:KQLQpBt3EEj1T+Vj9WpNo7iCUrScv7I
                                                                  MD5:143A3BA4B28858A11C69E7577A5030E9
                                                                  SHA1:257DB7F68004E070501F3193D844AE8F02FC0ADA
                                                                  SHA-256:2DB5D318C0450B5B49CAEC5E148E3EBD6CD9021D38AFE83C88CFFC90A783FE57
                                                                  SHA-512:80DDAD96ED4F93C95D9502949CF03BB16BC5E09C4224A97F5B6AC4BBBA4B5D18D36C46C18C938403A883CED14C35EA1F97B6E6D57D3CFC42DBC0BD256FFF65DB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/workflow-collaboration/conformance?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):325496
                                                                  Entropy (8bit):5.511969826982894
                                                                  Encrypted:false
                                                                  SSDEEP:3072:28VHB1jgOR3K+lMijGf4uMkNA8A0vZdCWbGpLsev6ns48oW9662ayXJ+ntU:Z1EiGDRDCNvmsavpZ+a
                                                                  MD5:A099128CCF9F9EE4827496E4718CBE2B
                                                                  SHA1:9BB604DF22156C36533CD9703340EA6C35703128
                                                                  SHA-256:CFB1ADA6E6F76D03933E993428AA99732616BACFE11C3105DBE90CFEF15C510D
                                                                  SHA-512:ED8771F01024217BE94F64870A0AF1824AD0E49674ABF0451EFA5DDF8A811E64223892256DC208A63CF14202FB07DDAA6F4CBD7628EFBE1AF1D797E3BE63E1EC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/88b9c573-d2d351d2e058816f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="78cbc197-2605-560d-b321-2a2c2dabf0fa")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31826],{146035:function(t,e,r){var i=r(312006).Buffer,n=r(732608);!function(){var e,a,o,f,s,h,d,c={7160:function(t,e,r){e.bignum=r(711),e.define=r(495).define,e.base=r(853),e.constants=r(7335),e.decoders=r(6701),e.encoders=r(3418)},495:function(t,e,r){var i=r(7160),n=r(3782);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):394241
                                                                  Entropy (8bit):5.598165815023542
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Oy9CvP1Cw+VfLQzdbUX/uNBNClwqpvAkM9:Oy9CvP1Cw+VfLQzdbUX/uNBNClwqpvk
                                                                  MD5:543AA659965D2A4A8DD2256A89127D9A
                                                                  SHA1:A226944499C21C139A57F6AED482479BEE8F792D
                                                                  SHA-256:E61DE862116D0E965AD49ED13F40BF0E5FE101DEF37D4C338B368579DE3DFF1E
                                                                  SHA-512:504D9FEEC8F838AA07199B2B2399111A2C125BC648B5A2BE6529F665EF44A9D8D28C66AD4DD4CFE056641BFE297638B3A915DE505ECED6110E9230FCB8B6CB67
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability/audit-log?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44300)
                                                                  Category:dropped
                                                                  Size (bytes):526513
                                                                  Entropy (8bit):5.724196352295156
                                                                  Encrypted:false
                                                                  SSDEEP:3072:XKSPftl0rO9ulPkd1VjS5BkSl5U8zIcT6vZm3MBMm2xpHrIDJW8i:Xf1xS5BBuM
                                                                  MD5:156B1CC38B6550EF977535BC1D851F0A
                                                                  SHA1:B44911B9131A8B5000210E1675580C31B1767D94
                                                                  SHA-256:3CEA0A108FCC9171E8F8C22D19A649E45EE307F2C4FEA7E0571F575806494BA8
                                                                  SHA-512:DF37AAC19686AA537ED8B3B9CB5F0E8A91B8031ECA07FC2F90452C3958264CCB44CD7343A79C0AE4B89C71AACBDA786E3507E8F72BE0CA8F2E04B9413CAA492F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44209)
                                                                  Category:dropped
                                                                  Size (bytes):497696
                                                                  Entropy (8bit):5.745338307490945
                                                                  Encrypted:false
                                                                  SSDEEP:3072:6IoPftl0rO9ulPkd1N4IkSl5U8zIcT6vZm3MBMm2xpHrIDJW8ZyMJYX/yMJYXF:6f1uIBunyMJYX/yMJYXF
                                                                  MD5:23E15EF505E1DE45C10B3D04C1FFA01E
                                                                  SHA1:990E09FE0DF166ACF927E0B76F42B1BB65469C88
                                                                  SHA-256:F9F03F3992E4E37E5EA909555ACE83B7C5DC3D878C5CD901894A4691E0F146A4
                                                                  SHA-512:9FB05D43B3D1AB3E96CCDFE199442928ED1DFA0FF45E31E7FD57F164D5362E06EADAC7A0C6D03403B9EE4ABFBEE6B7CD00C15B5B4AF1B3932F1758B3B1363DBD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44471)
                                                                  Category:dropped
                                                                  Size (bytes):496572
                                                                  Entropy (8bit):5.742776432137328
                                                                  Encrypted:false
                                                                  SSDEEP:3072:jQoPftl0rO9ulPkd1L4hOazEDEpKy2cSl5U8zIcT6vZm3MBMm2xpHrIDJW8f:jH1vSEDEMLuR
                                                                  MD5:1A03A5CDFA226DB3D78AA64F755EA82C
                                                                  SHA1:56B6E88D5860247F286D6BF23A32AF5F29E6C334
                                                                  SHA-256:0692EAC39C06A52BED24CCC140D54B18B3AFFCB7998A354A2D27E6B2EC0C5000
                                                                  SHA-512:C0D0D2B9017FA912F10E84194EFB1225AE8F05C2E006ACA4BA666F44B3C0E72FE863086645BB02800BD415C47DC2FA0E196F52906D0B2DDD3746427FF6C755B1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (46656)
                                                                  Category:downloaded
                                                                  Size (bytes):46985
                                                                  Entropy (8bit):5.294198724146545
                                                                  Encrypted:false
                                                                  SSDEEP:768:xhyq7F+Zz3ISW+tYbIcCRBny7AHveYycQ24t724FhsOu5fnKMXN8pRZ1:L3UZzYUcCRdy7AG8QDpJus
                                                                  MD5:BF04949AC9D0757ACF7B701475D7049D
                                                                  SHA1:966C83F67BF21A77FE5CC3BD4960E96B51E94817
                                                                  SHA-256:74039A094B0928CC2062C9C3341529BD52D95B39F5E925171DF982DCB1E8F917
                                                                  SHA-512:8EB00ADB76C4DF799798E78D45136F9EDB0BA3353074CFEE9DADFEF47B4DE2606EAB1377F7D0490D0F2C021A9267EFE4928C8B7D5A81E342F4E8C95A731444CC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/67944-81463c7b97ef6b4c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="afdb3e04-ffa0-5092-ad28-74f154b4775e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67944],{865761:function(e,t,n){n.d(t,{u:function(){return r}});function r(e,[t,n]){return Math.min(n,Math.max(t,e))}},43298:function(e,t,n){n.d(t,{EW:function(){return l}});var r=n(580206);let o=0;function l(){(0,r.useEffect)(()=>{var e,t;let n=document.querySelectorAll("[data-radix-focus-guard]");return document.body.insertAdjacentElement("afterbegin",null!==(e=n[0])&&void 0!==e?e:i()),document.body.insertAdjacentElement("beforeend",null!==(t=n[1])&&void 0!==t?t:i()),o++,()=>{1===o&&document.querySelectorAll("[data-radix-focus-guard]").forEach(e=>e.remove()),o--}},[])}function i(){let e=document.createElement("span");return e.setAttribute("data-radix-focus-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43708)
                                                                  Category:dropped
                                                                  Size (bytes):542042
                                                                  Entropy (8bit):5.728554617390497
                                                                  Encrypted:false
                                                                  SSDEEP:3072:iEoPftl0rO9ulPkd1K4RSSl5U8zIcT6vZm3MBMm2xpHrIDJW8FaX:iD1NRbuu
                                                                  MD5:FCC7B593ACE0F5A1593FFD5857CD57E2
                                                                  SHA1:7493765634736A972FAC7F8F71A5FCCFA3968DDE
                                                                  SHA-256:5F75D4328D4659999BD4EF1F8EE162DD8F9113EDEC67AD38FD4EBC53C2831F04
                                                                  SHA-512:857F42CD0F9AD59300F4CC75836E41921CD5560EEC1746FD240A91D8EB670BB63678DAB8EBAB672647BADD11F91552D961FA2BABBCB5FDB26DF1AE27980DF5C1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12756)
                                                                  Category:downloaded
                                                                  Size (bytes):13070
                                                                  Entropy (8bit):5.523090071835978
                                                                  Encrypted:false
                                                                  SSDEEP:384:aXkmTlyjrL6cjiJwrs2csMaceV8fixqTZt1dAQMNqyBAGECgwosYeYvAlvZzLZj:aXkmTlyjrL6cjiJwrs2csMaceV8fixqc
                                                                  MD5:DA5323784DF3800E17B3111F43456F11
                                                                  SHA1:2450E6E32AAF70528DC8A9120C16B9FF41FD2A7D
                                                                  SHA-256:BECFE763F932841DBB41B8A0576561C9DE0998107D31130E367B97E3F06BA789
                                                                  SHA-512:523E15062992BB2DAF878F50DC3ED25D059F97E65F7EBFE9122915C940654307D987FA00BBF1A3FCD38999041E106EF86F61EB350AA2F85E176512B0BD8841B2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/edge-network/overview/page-bdaa6953789efe10.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7867805d-bb3f-5f68-bbdc-c2a5c351eeb5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73607,18955,34235,72741,25332,41118,84383,48680,45604,17523,49926,52833,28682,28603,26632,95143,78420,83125,28600,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,80370,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},446897:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (31919)
                                                                  Category:downloaded
                                                                  Size (bytes):32233
                                                                  Entropy (8bit):5.398409241819148
                                                                  Encrypted:false
                                                                  SSDEEP:384:5ZPukGvuSRG4nX/82L4SmdB/ohaSDCcWFan1WNeieCj7oOzq/grnDF:DPuFGSg4nXki4Smn/o8SDCcpCK4rp
                                                                  MD5:7116E35FABA5E512B8AF54F613DA1B1B
                                                                  SHA1:62C85F28442DAEAD033C43338AC66308329CEBDD
                                                                  SHA-256:E7FBAC6496D622A798B8D83AAA777479A3465D3329EF4AEAE2E6E10642CE7B7D
                                                                  SHA-512:DE1C4E91B14D8CF2B2DA1EA9E1832359731483E1EF9F5B43203A5B70CD7B83257BA3B49D6C993C69339923BE271847849FD9D642950786A1C02CBAA109BA3954
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/29932-12d57d517467d7bd.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f65a67c9-dce4-5c5e-aecd-66a1171c6dc8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29932],{645264:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.resolve().then(n.bind(n,407365)),Promise.resolve().then(n.bind(n,410403)),Promise.resolve().then(n.bind(n,820838)),Promise.resolve().then(n.bind(n,989466)),Promise.resolve().then(n.bind(n,401942)),Promise.resolve().then(n.bind(n,582481)),Promise.resolve().then(n.bind(n,935835)),Promise.resolve().then(n.bind(n,594164)),Promise.resolve().then(n.bind(n,684217)),Promise.resolve().then(n.bind(n,485783)),Promise.resolve().then(n.bind(n,793641)),Promise.resolve().then(n.bind(n,18673)),Promise.resolve().then(n.t.bind(n,518890,23)),Promise.resolve().then(n.t.bi
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43612)
                                                                  Category:dropped
                                                                  Size (bytes):584074
                                                                  Entropy (8bit):5.69744888546923
                                                                  Encrypted:false
                                                                  SSDEEP:3072:EKoPftl0rO9ulPkd1WP432xBN9kxGjSl5U8zIcT6vZm3MBMm2xpHrIDJW8WLUAZK:E11A43IGuSrkVRxx3F/
                                                                  MD5:D25AD38C0666435D31E45FD91EE78A64
                                                                  SHA1:840B95B039F9FE097CF73B052E5AB9B924D609A7
                                                                  SHA-256:8DC6193671AC7D5C5AB13351590A75F3E644C800BA8D3690A536A2824204D2FB
                                                                  SHA-512:E11ED4E5ADCFF10CAF412D73A2A2D35E85483F14AD4D346859BF15C7DB2CEC6BC36A5CF92CADAB98B2B74F0D7C9A79B63C12396C828676755DF39CA0CB2BFDC4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (30532)
                                                                  Category:downloaded
                                                                  Size (bytes):30846
                                                                  Entropy (8bit):5.346270975925079
                                                                  Encrypted:false
                                                                  SSDEEP:384:SVlsb72bLWI1JzwyXN97SJVWSDQImAegeOTp58JVUan:SDsnELrRdBSnEI1ReOFkR
                                                                  MD5:6F49F37494B4C04781F04725A513F64B
                                                                  SHA1:9B59D82C966292F62EA11BA4FE51CAAF747AD766
                                                                  SHA-256:C40988A8EA88C7451F0C07D521AED11112B3315E9EF227E8CA3EDF03B1FE7596
                                                                  SHA-512:FF8CACFFC3C60692705A6998C6E37871451FF4EBF32672DA74FFCA9333A53A0197428B6554A58C2E735250C86BB000BD2BC5CD4A328B75E5D89921E2FDD36A3C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/63498-f177217abc95494f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="641c0889-ac09-5911-b2af-0d3aff386f2c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63498,95183,15947,412],{327400:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},513199:function(e,t,n){"use strict";n.d(t,{VY:function(){return R},fC:function(){return C},p_:function(){return h},xz:function(){return w}});var r=n(989540),o=n(479883),i=n(768111),s=n(352098),u=n(877863),a=n(136664),c=n(970606),l=n(327400),f=n(580206),d=n(319583);let[p,h]=(0,c.b)("Collapsible"),[m,v]=p("Collapsible"),y=f.forwardRef((e,t)=>{let{__scopeCollapsible:n,open:o,defaultOpen:s,disabled:u,onOpenChange:c,...l}=e,[p=!1,h]=(0,a.T)({pr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.57243125132212
                                                                  Encrypted:false
                                                                  SSDEEP:3:OFSABFZLn:Odz1n
                                                                  MD5:E44029063EB5910A52851A69EBE7CC09
                                                                  SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                  SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                  SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:Not allowed origin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13214)
                                                                  Category:downloaded
                                                                  Size (bytes):13528
                                                                  Entropy (8bit):5.536385041149693
                                                                  Encrypted:false
                                                                  SSDEEP:384:ulkmclyjrL6cjieJwrsVTHfsMafi2cxqT/t1dAQM3wMyjuyGWCgwos6tJYWuheIH:ulkmclyjrL6cjieJwrsVTHfsMafi2cxB
                                                                  MD5:06386CBFF043705B7A10D5EBC1BD58E3
                                                                  SHA1:0CBDBCF38DFC1FC6DEE952738144776F5D89AAA5
                                                                  SHA-256:BFC897E5D50AED97BB9259C53C57C446F9374F5535DCDEE3F537A867AE372F2C
                                                                  SHA-512:4B4A402773269544BA0EEB82D546D6E75E541104924CDBD0393ADB748A1FE565CB7A118B90ACBBA2AD9C066232ACAEEB4E2FDC05629FCF9782F7ABBEB0EFC786
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/observability/runtime-logs/page-32beede7e823706e.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ae522897-aa89-5eae-8e4c-015eef2d1cee")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94807,18955,46231,34235,45248,4322,72741,25332,41118,48680,45604,17523,49926,28682,28603,17509,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,56227,72464,66140,43953,78568,73709,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},335702:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (61937)
                                                                  Category:downloaded
                                                                  Size (bytes):62257
                                                                  Entropy (8bit):5.47180426084992
                                                                  Encrypted:false
                                                                  SSDEEP:1536:7vmZylzAasEmu0iNtNnUpE+gjdTkgSS+3YKeWQMVDk:JzAjnu0iNLnUpE+gjdTkgh+3YKZQMVDk
                                                                  MD5:28AEEB12CB3E3A4E044ADD3354A7BA98
                                                                  SHA1:E11203B15759434492563571E47DD710D762D0A4
                                                                  SHA-256:6F60B66DDDF7DAEB2ECCC1F6EB53DA2FD6B1293935A3CBB26E6C0D6F5424ECF7
                                                                  SHA-512:FE698D2CA1AD04E249F09C1016BC772768DD0405A5E61163F37BAD0A6ED6C22AD2FC83CC2A9AE6B1CFE08299582A1C95F9E24743FDEA4AAFD0FFB57916AD03B6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/61706-d57c50f4ed684c2f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="062f563d-732e-5ab4-b902-0116980d36b7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61706,94534],{381565:function(e,o,r){"use strict";r.d(o,{r:function(){return a}});var n=r(22537),s=r(580206),i=r(43385),t=r(364564);let a=(0,s.forwardRef)((e,o)=>(0,n.jsx)(i.r,{canPrefetch:t.Z,ref:o,...e}));a.displayName="Link"},771580:function(e,o,r){"use strict";r.d(o,{H1:function(){return d},H2:function(){return m},H3:function(){return f},H4:function(){return g},H5:function(){return u},H6:function(){return h},P:function(){return _}});var n=r(22537),s=r(580206),i=r(786876),t=r(420637);function a(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],o=arguments.length>1?arguments[1]:void 0,r=arguments.length>2?arguments[2]:void 0;return e?s.createElement(r,{},
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19155)
                                                                  Category:downloaded
                                                                  Size (bytes):19469
                                                                  Entropy (8bit):5.541222516434543
                                                                  Encrypted:false
                                                                  SSDEEP:384:MHkemlyjrL6cjiJwrsceVTsMafi2cxqTHt1dAQ55SMXsCdy6IKNrJ2y1wAGxoTmu:MHkemlyjrL6cjiJwrsceVTsMafi2cxqD
                                                                  MD5:C384928D993460CC25C498ACF7E8FAD9
                                                                  SHA1:A37CE49FE0E74F63C9EA20DE96B3594D09A389FD
                                                                  SHA-256:18C8E8855523B48F4BD9818E6BB615994D01A4B13CB47BAE512FDD616342C1A3
                                                                  SHA-512:763B89615A2DBB26DA6D852225D58E37A1921D48BF326FDA40DD007A175E43254E983673ED6168E952AA6A51F9B31B55B64E3E78E9000822DCAA1AF7F9560F8A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/infrastructure/data-cache/page-241b414a046686e2.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="962d6758-11a9-5b6c-8fb9-39c96dd48fa5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2825,18955,34235,34596,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,31938,64730,97408,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},686284:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):251179
                                                                  Entropy (8bit):5.683072955942337
                                                                  Encrypted:false
                                                                  SSDEEP:6144:3hSPkQvc9jasMrwkEBcKJqPT8s1pcwXMC:3hSPkQvc9jasMrwkEBcKJqPT8s1pcwJ
                                                                  MD5:00DB2D1792B74DCEF415A6A1A81FECD4
                                                                  SHA1:6EB711A5C424F1CFCF2EB27D48B1650F7031ED2B
                                                                  SHA-256:86495FE3E4448277BF1A1B9AC6083F81F1190314343B3EB8AF265DE686AC2D42
                                                                  SHA-512:E4DFF0D9B15EFFF5452BE1296F4B21E97BA485899ECD47943D3FDFFF8FC9513E35FA5F474C6D534EFDF20A8F60D0309780504F1571CE51AE1E7703A35D0D52C6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/analytics?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2343)
                                                                  Category:downloaded
                                                                  Size (bytes):53000
                                                                  Entropy (8bit):5.512859117663164
                                                                  Encrypted:false
                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5EqQfL+qviHOlTjdTVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125yiM8O9dTVJ3N48yVL
                                                                  MD5:0DD74F383E3BE692511B443DB2DA1A36
                                                                  SHA1:C049FCA4B3A8A7867F905D975AEE607A529CBB6C
                                                                  SHA-256:CA64D250E8CC9844AABD71A84E126BEE6A4AB522779B1D12D5EA157F1C4B2B43
                                                                  SHA-512:DB8F0397A5722322FBDF30286E11C7E69F9F87A699AF0CDB3C7FDDD53850986BADE59EEBCE390FEBBCF200B170BECE25644B882378AD815435450BCAB1AFC0E8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/e/aHR0cHM6Ly93d3cuZ29vZ2xlLWFuYWx5dGljcy5jb20vYW5hbHl0aWNzLmpz
                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (39982)
                                                                  Category:downloaded
                                                                  Size (bytes):40296
                                                                  Entropy (8bit):5.50646204201755
                                                                  Encrypted:false
                                                                  SSDEEP:768:HHkeomtlyjrL6cjiJwrs2ceHfsMaVTYdfeixqTc/t1dAQPE1FuscdfiuaMdAJflz:HHkeomtlyjrL6cjiJwrs2ceHfsMaVTYI
                                                                  MD5:1F2762A1319067D40D8E97A09ED2AE53
                                                                  SHA1:DC1FFFFD132C9A5DDC852B1073A02380EDDE33C9
                                                                  SHA-256:181887F08B050C18407A9CF0EA125F324F37F287C74D89505BFA3BD877B979A6
                                                                  SHA-512:EA8701DA5762E0B31CE98AC8ACD47480F93D490775D306E4EC5EC986F033EE37C1AB3BD1DBBFF15FB99B52DB365D2F53F0185843ABA1D3663E822699340CEB74
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/functions/edge-middleware/page-2610d8e113b535d2.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1efacd45-c217-562b-858e-bcd57fc94ff7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[10863,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},842448:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (23773)
                                                                  Category:downloaded
                                                                  Size (bytes):24087
                                                                  Entropy (8bit):5.482815714769492
                                                                  Encrypted:false
                                                                  SSDEEP:384:EtkmclyjrL6cjieJwrsVTxsMafi2cxqTt1dAQr9uNeLH/aualdJmZFHT0mhm/tr/:EtkmclyjrL6cjieJwrsVTxsMafi2cxqI
                                                                  MD5:A3DEAF8A1D13187EC7DBF54F618779E6
                                                                  SHA1:EC8F7A8EE354F39EFA421EF4EE0318C53332C58B
                                                                  SHA-256:435E6E8CBD13E9490057156563D0BD9468E698FFC5B72D316A549080181C19C7
                                                                  SHA-512:820F12E32C831631E12CA053FC961FA316EC67873B59BA3E8CD9EA535395E1030268CA1418A64A0D50534F5BB3919C9750342375DF870778BFD53595F384BB40
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/cli/page-64433b6b6849351c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="df031369-9d4a-5698-acf7-cd455b666ce0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[65513,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832,48625],{935237:function(e){"use strict";e.exports=cookie},886904:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,915301)),Pr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44472)
                                                                  Category:dropped
                                                                  Size (bytes):454573
                                                                  Entropy (8bit):5.738189032235039
                                                                  Encrypted:false
                                                                  SSDEEP:3072:1soPftl0rO9ulPklxK6BJHSl5U8zIcT6vZm3MBMm2xpHrIDJW8/:1TxFBJyux
                                                                  MD5:A0C30785A13C26AB1202F85272EC3184
                                                                  SHA1:1B9AD1E208F409D8C6922B6AF0CCFB7302679988
                                                                  SHA-256:049B2356EFB109E42D8E1E57B98418B6FD872DF0EBB75EA36B676BCF3555E5E4
                                                                  SHA-512:DC829AD1198B6EAE7FF4D51ACB93663E702A39367C7A39EAC5902417E6E3F9B74CD986CC9D481B29C0F7E87747D982E7F4DC135FD88DC9E35BB30922DE6F389F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):272861
                                                                  Entropy (8bit):5.68973247526591
                                                                  Encrypted:false
                                                                  SSDEEP:6144:eP0xqGTKC9U+izKOyXa83E5KlmjvqySMU:eP0xqGTKC9U+izKOyXa83E5KlmjvqyE
                                                                  MD5:C4AF4B6109D4EFC82152DA10E8AEC839
                                                                  SHA1:DD671B6BA5D863D8DF462FD274C7E484C08D4381
                                                                  SHA-256:239E9F6DD71F0BBE4F5B0D19EB8CF17396F548FA65A3F650E4E8BAF899375980
                                                                  SHA-512:7DB35DFD15BE114FDC78C484BCBFC42762AA17CEDED851D2B55DD9FF038A8C8A0DD78EE6D267900DFA176E80210F3B2CCCD8040CA979CC1D63FD1F49276DEA96
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/encryption?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5784)
                                                                  Category:downloaded
                                                                  Size (bytes):329870
                                                                  Entropy (8bit):5.5867768402004465
                                                                  Encrypted:false
                                                                  SSDEEP:6144:sphydt8Id3i3Tzqv9m0P14B2YLfIM37ABgg:sphydt8Id3i3Tzqv9m0P14B2YLfB7A6g
                                                                  MD5:B872059DA2C485C50AE8D0BF60C3E11A
                                                                  SHA1:C7238E13A15666748AC74FA896A04A017271714C
                                                                  SHA-256:8D507AF63AFECD5F965670CD305676288FED9EE67F547FC5BA3EDFE67878B3D4
                                                                  SHA-512:48B42BD72DE28A267D54850B9E03C72AC95120DBA2026CAAB26B5B15B03864D46B21544DA376959794673B7F4212B2502AFAA25EACF9F79AC0077F3A32BDED97
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/guides?_rsc=rrndy
                                                                  Preview:3:I[267285,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):4666
                                                                  Entropy (8bit):3.859362682573226
                                                                  Encrypted:false
                                                                  SSDEEP:96:KxdCJuSQSZYX+EAkgjkN4lHjIwjlnAeav8XN5cBw4vKZOCqvJisL:DJRHZ2Ukg1IwjlnuvOCO4nF
                                                                  MD5:9C2BDD6F8316BBD217C2D88B29CFF4E8
                                                                  SHA1:67541243B7A0AF0FF2299FB1789D96819C237CB8
                                                                  SHA-256:DE87362A5DB767C8DB837F809C5AD34CCBB910BEC19418BAC5E1E9EBFFBD4A39
                                                                  SHA-512:56DB533D51543CF85A0DA45B81A9E983B793804C4F4593554B6252686F98D6F8F95A9D258042F758014C8C1B01E59DF532FD12F08AC167DFAF0E7B6EC6A475C9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-scale-light.99aaf7f9.svg
                                                                  Preview:<svg width="200" height="66" viewBox="0 0 200 66" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M144.173 65.1724C143.341 65.1657 142.546 64.8292 141.961 64.2367C141.377 63.6443 141.052 62.8443 141.057 62.0124V3.07198C141.079 2.24855 141.418 1.46758 141.997 0.892455C142.576 0.320655 143.357 0 144.171 0C144.984 0 145.765 0.320655 146.344 0.892455C146.925 1.46545 147.263 2.25068 147.284 3.07198V62.0124C147.284 63.7569 145.89 65.1724 144.173 65.1724ZM197.417 56.9021C197.752 56.5049 197.983 56.0317 198.092 55.524C198.201 55.0164 198.183 54.4898 198.041 53.9904C197.902 53.4917 197.643 53.0348 197.286 52.6598C196.895 52.2514 196.401 51.9574 195.855 51.8093C195.31 51.6612 194.735 51.6647 194.191 51.8194C193.597 51.9892 193.069 52.3351 192.67 52.8126C189.453 56.6538 184.637 58.8567 179.459 58.8567C170.872 58.8567 163.886 51.7748 163.886 43.0673C163.886 34.362 170.872 27.2801 179.457 27.2801C186.43 27.2801 192.258 32.365 193.523 39.0712H174.472C173.748 39.0672 173.045 39.3181 172.487 3
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44355)
                                                                  Category:dropped
                                                                  Size (bytes):420106
                                                                  Entropy (8bit):5.747781353116835
                                                                  Encrypted:false
                                                                  SSDEEP:3072:h0oPftl0rO9ulPkd1VMtoSl5U8zIcT6vZm3MBMm2xpHrIDJW8Y:hz1VMt9u6
                                                                  MD5:C109FA64D04461A0D3862A5A74FC600B
                                                                  SHA1:8C2751F784511532F6FCB58AC263147A3430F423
                                                                  SHA-256:EDFB59B226E5CDB8727AA484704E3DF2726B7A8EB51F1E16B1CB9BFD39D12E8F
                                                                  SHA-512:7EC5C35739B311435CA67DFC8A5389D534ADEF1631BA819590C172849C4AF41489AFAE63AE133A2FCBD6B8D1A6A9CC138DAA8E21A60031B5FECBF8F2CD52996F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44370)
                                                                  Category:dropped
                                                                  Size (bytes):434860
                                                                  Entropy (8bit):5.746974369256878
                                                                  Encrypted:false
                                                                  SSDEEP:3072:EQoPftl0rO9ulPkd1wqwZwwBJoq+bq+lSl5U8zIcT6vZm3MBMm2xpHrIDJW8x:EH1xwlJZuT
                                                                  MD5:BDB016DB536E4E8E6A2906DC3E04687B
                                                                  SHA1:C8F799903B08D759E8D98F7E55557F3E9BB98F56
                                                                  SHA-256:F74713EEEE439DE326EF4D0D29E6EC6DFE6F0D9D6B4D932ABB868576703F83FA
                                                                  SHA-512:E00A66643FBE63E7DB56FCA6F588D54F89A1D6F37C406F431AC460DEE6DE3BBB7ADCE9C3A2C991FA2D634344DF4794475E931073D4977D9CCB33F5AF88133EE5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):286998
                                                                  Entropy (8bit):5.690074918506941
                                                                  Encrypted:false
                                                                  SSDEEP:6144:RBmbAsQF532SEpYg49wWtVU0T4xpW0fMU:RBmbAsQF532SEpYg49wWtVU0T4xpW0l
                                                                  MD5:17C04E179DB17DB53C1BD5D4AFE0628D
                                                                  SHA1:B677FFE4DA5E7514EA3710B0D641811119E0D28B
                                                                  SHA-256:E6F712BA11789E6D9E74A91BF33E3FE39FB16E3C9CD9DACEFBAF69D064C35056
                                                                  SHA-512:E3AAD80302D1E947D16A62AFA85A049DBDF313750707F2C655A1C9286901FD5B4B6A8D848194026E818FAF6676FF778B82E719C680F76D8AA47E7A6115411990
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage/vercel-kv?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44578)
                                                                  Category:dropped
                                                                  Size (bytes):455653
                                                                  Entropy (8bit):5.747335002580379
                                                                  Encrypted:false
                                                                  SSDEEP:3072:gWoPftl0rO9ulPkd1LSmanpA/xSl5U8zIcT6vZm3MBMm2xpHrIDJW84:gp19spA/Yu+
                                                                  MD5:0F31B688065576A1AD63E0F3170059D3
                                                                  SHA1:2966A2977711061BEBB24FDC5A73A1BA3FD9784A
                                                                  SHA-256:A64DD304734C13F68C140DF437509832508A74204374C5616963193D5EA2CA40
                                                                  SHA-512:E8F9AB51E68101B9F8BA8ECF081BE363BFF440817E3E0B89D7528EE93D2B0FA80797C3414E72C0AC1753FD0A713DA1676187B769CF58669FA461321C6FB24540
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29056)
                                                                  Category:downloaded
                                                                  Size (bytes):58966
                                                                  Entropy (8bit):5.677609514044835
                                                                  Encrypted:false
                                                                  SSDEEP:384:n4pKeSCD+mpKX73Kq+v36Kz5CULBeQWe4lF3Se7zBT+FDMOOtsA2gQA1ghVFbL9O:xeT+DL3KDzCULsj7RX09tZCaZCbuQgzy
                                                                  MD5:93C951533496B2E7942C12EBE8625413
                                                                  SHA1:EC2B980AF7536571E56DFF685CD17FF03A6A2DF0
                                                                  SHA-256:48BF5493177C3716D5869BC1B2C7EFC9A77E1A2B62B4A2CDEE29D8300B6634BC
                                                                  SHA-512:6680B74DBF3073D01E6F5C9D977573C3DEB1894E2A3FD4DC5BE73A8F5D9A9401C0E1CD6EFB107AEECB496B5B5C0E960F43A33DCFCBE73E24D3BCEAFFD65BB73A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/23893-6a2a2ac7ee031ecd.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10c661ad-d872-5c73-b766-cba118d85548")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23893,83983,77222,24474,4867],{70669:function(e,t,r){"use strict";var n,o,i=r(580206),a=i&&"object"==typeof i&&"default"in i?i.default:i,u=function(){return(u=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function c(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function l(e,t){return e(t={exports:{}},t.exports),t.exports}var f=l(function(e,t){var r;Object.definePrope
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65067)
                                                                  Category:downloaded
                                                                  Size (bytes):70065
                                                                  Entropy (8bit):5.324433273287973
                                                                  Encrypted:false
                                                                  SSDEEP:768:7j149kdWHm4npVfSC3CZyx6Hiw0T6UHjcJxq1WUwhuXnqWa+LfUR2RgjbW4/hikv:7j1ZdwmcVfS4icT6bK1WIXJaBEgXW9K
                                                                  MD5:ECA6EDB82F78090F177867E2B6655EF8
                                                                  SHA1:0B73444E29E7EB2C6B47BE19B8FCCFB9B88FFDF9
                                                                  SHA-256:EF0A3213D15CBA3FABC1037580FDE22B2211AFD2B9CCEC7010C896A2084ABDDD
                                                                  SHA-512:2627A3C13D7CBABE3AEB5A9FCBF2F0D279C567C6AFBE65BFC7C1D56A6DA7751978F030E3D212B205B68A34144815D2C1EF2893C079314EC5C57B5A9C9AA63813
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8f824e7c-c10f-5173-b7aa-2714a4386b72")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36299],{556814:function(n,t,r){var e;n=r.nmd(n),(function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=1/0,c=0/0,l=[["ary",128],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",32],["partialRight",64],["rearg",256]],s="[object Arguments]",h="[object Array]",p="[object Boolean]",v="[object Date]",_="[object Error]",g="[object Function]",y="[object GeneratorFunction]",d="[object Map]",b="[object Number]",w="[object Object]",m="[object Promise]",x="[object RegExp]",j="[object Set]",A="[object String]",k="[object Symbol]",O="[object WeakMap]",I="[object ArrayBuffer]",E="[object DataView]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5785)
                                                                  Category:downloaded
                                                                  Size (bytes):353017
                                                                  Entropy (8bit):5.63235426884349
                                                                  Encrypted:false
                                                                  SSDEEP:6144:5MxqxaNC10TljOb3Hzk0horLk7CMfL+MnPcpTRRy:5MxqxaNC10TljOb3Hzk0horLk7CMfLI+
                                                                  MD5:441F0699BC4EC0A96C5577C76C8248C0
                                                                  SHA1:FD00E708DBDA2D46D60173B8DE3047FE09E93369
                                                                  SHA-256:2E85EF6C9398F92777EE0CBF3CFBE97A2EAAC81D691A81F36B6FABE40148328D
                                                                  SHA-512:F1531605221F55B72571C4AA4C0D1EF1768F2889A357C79D761199F22BC3A21D78A8901AEB8077A9622CD5D8DC66D444A83A44048B11EC42C7213E3FEA786A91
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs?_rsc=rrndy
                                                                  Preview:3:I[584961,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65252)
                                                                  Category:downloaded
                                                                  Size (bytes):75455
                                                                  Entropy (8bit):5.1978850937461045
                                                                  Encrypted:false
                                                                  SSDEEP:1536:hSx2dIt+xVvTPW82+BfdfPPbTwz95sWUTC/uoUAhK41QnbXJNcVzINhlyV2L84qQ:99D
                                                                  MD5:CE576AD9ED516BC0B055A80D9D2A4EF3
                                                                  SHA1:3B1562FFC902E03BD51587F6D9711200FF270581
                                                                  SHA-256:B7AF941FC02F395A1C2FD9AABD06ADFB88447FE26289EA390F5843F92B3C1871
                                                                  SHA-512:BEAA1BBE432DC4599AB1D5EF5A840D7304C97F721AF93677748C5F29EA7652FD71608344E1E0C9F37887B08AA7785FB1564451F7C10D42947D586C5888F8CA9D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/frameworks/nextjs/page-163fa607d1f4e7a2.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="37c1fa36-8734-5a60-8452-2cac57ea4a3b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33523],{596027:function(e,n,r){Promise.resolve().then(r.bind(r,885109)),Promise.resolve().then(r.bind(r,953816)),Promise.resolve().then(r.bind(r,465345)),Promise.resolve().then(r.bind(r,758235)),Promise.resolve().then(r.bind(r,16716)),Promise.resolve().then(r.bind(r,570226)),Promise.resolve().then(r.bind(r,587148)),Promise.resolve().then(r.bind(r,633363)),Promise.resolve().then(r.bind(r,255468)),Promise.resolve().then(r.bind(r,351209)),Promise.resolve().then(r.bind(r,648446)),Promise.resolve().then(r.bind(r,858694)),Promise.resolve().then(r.bind(r,774197)),Promise.resolve().then(r.bind(r,750889)),Promise.resolve().then(r.bind(r,865011)),Promise.resolve().then(r.bind(r,59
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44559)
                                                                  Category:dropped
                                                                  Size (bytes):456439
                                                                  Entropy (8bit):5.744170863664452
                                                                  Encrypted:false
                                                                  SSDEEP:3072:csoPftl0rO9ulP2d1E16nSl5U8zIcT6vZm3MBMm2xpHrIDJW8n:c51i6SuB
                                                                  MD5:EAD42B35EC2244677A9562FC51F0FFC0
                                                                  SHA1:5445C57AE4EA38A413AD0B6AE718617B36852C6F
                                                                  SHA-256:DF6F51BAE93D7466C1305DF336D0FEB8426A3E28D8D3F6C7CBE9DF174610CBFA
                                                                  SHA-512:5CF672A6FD439CFC357A31A4ABCE5CA8AA8CE5949DA399E09691C0A985DE6F13314AC91F3049F0C44B2835302D3F312E094D861359AE6AB459C8D3CF2BFDB2F2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22285)
                                                                  Category:downloaded
                                                                  Size (bytes):22599
                                                                  Entropy (8bit):5.259878624371439
                                                                  Encrypted:false
                                                                  SSDEEP:384:9yoiXy14fEiX99GsDbXDjXNFGommHlbL9YKToNnmWOCrT4wxIQuPtCmC2zTVtFQ1:8h99vDbXDJkaJxYUoNnmj0xxZAtCmRz2
                                                                  MD5:7CB04404200FD6E882FF36308D41DD86
                                                                  SHA1:704150FC172AF238151519D16DB672A24C12A95C
                                                                  SHA-256:60D5B975B5FD31E0319FAB83C17103BF7BF25BC98C38D9C33E28B03AFCEAD12A
                                                                  SHA-512:07C7C80CEDB4FF4AF4914E6AE238BA15DE1462E334B667E1871A109A777CD396028EDB36C8FED3C58FEF8335562B8E4FB7E4BC46B44B44EE621D91688DEBE43C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/93791-b70f3d834a1916bd.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4e4a66ac-72bb-5f38-864d-5cb0f4fdd2cc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93791],{439520:function(e){var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;e.exports=function(e,i){try{return function e(i,a){if(i===a)return!0;if(i&&a&&"object"==typeof i&&"object"==typeof a){var s,c,f,u;if(i.constructor!==a.constructor)return!1;if(Array.isArray(i)){if((s=i.length)!=a.length)return!1;for(c=s;0!=c--;)if(!e(i[c],a[c]))return!1;return!0}if(n&&i instanceof Map&&a instanceof Map){if(i.size!==a.size)return!1;for(u=i.entries();!(c=u.next()).done;)if(!a.has(c.value[0]))return!1;for(u=i.entries();!(c=u.next()).done;)if(!e(c.value[1],a.get(c.value[0])))return!1;return!0}if(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):254116
                                                                  Entropy (8bit):5.686289802117401
                                                                  Encrypted:false
                                                                  SSDEEP:6144:nISPkQvc5jasMrwkEBcKJqPT8s1pcwwMf:nISPkQvc5jasMrwkEBcKJqPT8s1pcw1
                                                                  MD5:8C849BDD199BAC62A92DA39AE274580D
                                                                  SHA1:A5C45F7129411B2A90BE99BDEE9655CFFBA01BE0
                                                                  SHA-256:36AB90B164D46423621B02A4705C70E8241A7E7C3B590295CD581D3043EADDA6
                                                                  SHA-512:457E9E35C5BDFD7C0951BFFE3D8E1B26A950A1D9829E073F4055E420CAD9F8C3A0C47806779B2654A2CD71ACEDC2C391AD7C263726CC96AA0D17924A3D1E068C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/release-phases?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44389)
                                                                  Category:dropped
                                                                  Size (bytes):477128
                                                                  Entropy (8bit):5.718123993702555
                                                                  Encrypted:false
                                                                  SSDEEP:3072:EKoPftl0rO9ulP2d1jx4Sl5U8zIcT6vZm3MBMm2xpHrIDJW8l:E/1tNun
                                                                  MD5:FEFC81C47C4ED2B65FCE23928E5CD72B
                                                                  SHA1:35EC8709C094ABEA1C84053DE8AE43001621D92A
                                                                  SHA-256:FBCD7E5FCA12ED42FB2FA9485FB627DBEB8451278BA724158CBFD4D251FB42AC
                                                                  SHA-512:E09F85981F21DB0CE3E16359FA8C2D09130A5C8CDD1AA4BBB1C3BC430D2EB88F66978D6EB2C867DFAEB3FEA3F58E219518BAF7148C99DC555E375F54AA9C04C9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):248966
                                                                  Entropy (8bit):5.683710936249225
                                                                  Encrypted:false
                                                                  SSDEEP:6144:RP0xqGTKz9U+izKOyXa83E5Klmjvqy1Mz:RP0xqGTKz9U+izKOyXa83E5KlmjvqyO
                                                                  MD5:7B558AC0E614E428643BDEA31337611B
                                                                  SHA1:7B9BB7B786D29BC67700C48E558970860909550D
                                                                  SHA-256:87F291B9718EFEDF8206D5ADFC0AC4A7B6E242EF6457B004777EEB29316F1C99
                                                                  SHA-512:89338D168C2FFEB76BB83576485432EC422A8B2AA9B3AC20CF6AA89A6F19A556B83F28EDB8C4C7CE8AFA407C53EC1169D094E35D647FCDFAD67F07D6EF51533B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/build-output-api/v3?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13214)
                                                                  Category:downloaded
                                                                  Size (bytes):13528
                                                                  Entropy (8bit):5.538720840321546
                                                                  Encrypted:false
                                                                  SSDEEP:384:IlkmclyjrL6cjieJwrsVTHfsMafi2cxqT/t1dAQM3wMyjuyGWCgwos6tJYWuheIV:IlkmclyjrL6cjieJwrsVTHfsMafi2cxb
                                                                  MD5:3EF973EB943C49E3CCC4DA1E95550176
                                                                  SHA1:AB35B42333D2ADC3520F568925A03A6969A84DB1
                                                                  SHA-256:0B0A6F1FBA481378AA6015A7C92807458ECB3F35186575723D4B4CD8402D6EB0
                                                                  SHA-512:3335B531B29D2C399B9E41F1D2ABBA5F734ABC260DA736403AA902D5F5F34007CD34BE7D0A6AD21B0DD59216C37E9F68069035BB7E08FAA61EE2119554F66DF3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/security/directory-sync/page-ad5c4037815f0121.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cd05ca48-3cc2-52ba-8b50-4e9e1b0ab315")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56227,18955,46231,34235,45248,4322,72741,25332,41118,48680,45604,17523,49926,28682,28603,17509,26632,95143,78420,83125,28192,62971,27802,9153,64730,94807,29437,67886,72464,66140,43953,78568,73709,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},335702:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):266233
                                                                  Entropy (8bit):5.688685453249121
                                                                  Encrypted:false
                                                                  SSDEEP:6144:UBmbAsQF232SEpYg49wWtVU0T4xpW0sZ/Mz:UBmbAsQF232SEpYg49wWtVU0T4xpW0F
                                                                  MD5:A7DF9D8ACBBEF05BE7A14A8F6A233FD1
                                                                  SHA1:059DBB6707E76CC8C828DFD5F1C0E4F1E89D1E12
                                                                  SHA-256:814D75581C2068BAEDED0A0EA46CB944DBCF89B74BA1E24A533AF42868B24445
                                                                  SHA-512:E786A7BD6B581684E797DB96D6FE8FB63F0A52B84898C34D014C334BF9CDE5F3FBA552E5EFAFD95EF8F46EA1780F2C426BD6526E26F48EB8810F3FB8C6C50EE0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/projects/domains?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34307)
                                                                  Category:dropped
                                                                  Size (bytes):667334
                                                                  Entropy (8bit):5.644292765595072
                                                                  Encrypted:false
                                                                  SSDEEP:3072:TsvZKTzQnOFSYrHWmzRtWmJ7rHWmzRtWmz4rHWmzRtWm58rHWmzRtWmKHrHWmzR4:TsWl
                                                                  MD5:96B8E3CF815475E34CB7B7A48D83F962
                                                                  SHA1:6C45C4CF5D1D9A26CF00E339A22964053C85F9FC
                                                                  SHA-256:94E06FAB8D9C061922B2DA457D2911229C00C6CA667AF1CD4F7942542206DDED
                                                                  SHA-512:744747DDED8A66E8392924056EDE639C8E009B2C5839FC500266B2F3920B109D3F41DE610150483EBC123B4717B778A6E7FE7EA9E1F7F98AAED53328310D391E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-washington-post-light.d3fed201.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-washington-post-dark.24f6ceb5.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-light.e0505a91.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-dark.04f2a0da.svg"/><link rel="preload" as="image" href="/_next/static/m
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (38226)
                                                                  Category:downloaded
                                                                  Size (bytes):52517
                                                                  Entropy (8bit):5.230719843826964
                                                                  Encrypted:false
                                                                  SSDEEP:1536:cl9In1EI8TNctz+7mZl/IdcwhPaFkuE1bT:coEv5HmP/Id7JaFkR1f
                                                                  MD5:17C3E82454A9B61361D9BD8454238E68
                                                                  SHA1:AFF348E97028A2BCC62A433E554A817BD28A2290
                                                                  SHA-256:31DD88D896C02483C73320B83D0F0E8F34803E52817B64671F82AD057E15A805
                                                                  SHA-512:D8DD3C53A2A477B7110A7889659CCD91FB3781D91726DF72C1333B82661B0FA5CDA51C17E306948ABD07BCD4F77071F52E96E888A23393FD6DE48976F9F3FC88
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.domains-filters_activeFilterStatus__PheEI{position:absolute;top:4px;right:4px;width:6px;height:6px;border-radius:8px;background:var(--geist-success)}.list_list__lhYvg{list-style:none;padding:0;margin:0}.list_list__lhYvg li:not(:first-child){border-top:1px solid var(--accents-2)}.list_list__lhYvg a{text-decoration:none;display:block;padding:var(--geist-space-2x) 0}@media (hover:hover){.list_list__lhYvg a:hover{background:var(--accents-1)}}.space-runs_commandChip__XD3Mk{display:flex;align-items:center;min-width:0;background-color:var(--accents-2);border-radius:calc(var(--geist-radius));font-size:var(--geist-form-small-font);padding:var(--geist-space)}.space-runs_commandCount__HwWeM{flex-shrink:0}.sidebar-layout_rrhelq__rXCKu{padding-top:.75rem}.sidebar-layout_qjqzeg__JRdTd{padding-top:1.5rem}.hero_title__E_gym{display:flex;flex-grow:1;flex-direction:column;justify-content:center;max-width:100%}.hero_title__E_gym h1{font-size:2rem;font-weight:500;line-height:2.5rem;margin:0;margin-bottom
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (38262)
                                                                  Category:downloaded
                                                                  Size (bytes):81505
                                                                  Entropy (8bit):5.2996998113904255
                                                                  Encrypted:false
                                                                  SSDEEP:1536:LKdWq4OzZtpjuIFx/Z/EEj/Zorp9fhnZidO9hFrSP6LxqLdwLdELdgLdqLduLd3c:LKiOzZtpjuIFx/qpBhnZidO9frSPSi
                                                                  MD5:FD21DD6628892F315F223420B9B2DA12
                                                                  SHA1:3A760830D54279B27ACBF65B7AF0E9A6401FADF1
                                                                  SHA-256:193FC1A69A82951677510D0630F5924F87DECDBDE4A8839C01E97B548D984193
                                                                  SHA-512:6880DBEDC3F0DFA37523E679ACD9AE19856DBD8B95C0954286174DBA23063D2652940B60A2EDAA082A92BB57E56CAE05F3681737472B46EEFF627FA8CE76EF68
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/3d616660e11a777e.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.docs_sidebar__f43Xb{width:100%;max-width:232px;margin-left:auto;margin-right:20px;margin-top:32px;display:none;visibility:hidden}@media screen and (min-width:1280px){.docs_sidebar__f43Xb{display:block}}.docs_sidebar__f43Xb.docs_sidebarVisible__p9O2f{visibility:visible}.docs_sidebar__f43Xb .docs_sidebarHeader__Rmw2Z{display:flex;justify-content:space-between;align-items:center;padding:8px 0}.docs_sidebar__f43Xb .docs_sidebarHeader__Rmw2Z .docs_sidebarTitle__2Tbjd{font-size:14px;line-height:22px;color:var(--accents-6);font-weight:600;margin:0}.docs_sidebar__f43Xb .docs_sidebarHeader__Rmw2Z .docs_sidebarButton__x5gUt{font-size:12px;color:var(--accents-4);font-weight:400;height:auto}@media (hover:hover){.docs_sidebar__f43Xb .docs_sidebarHeader__Rmw2Z .docs_sidebarButton__x5gUt:hover{background:transparent}}.docs_sidebar__f43Xb .docs_sidebarArticles__Nr5vE{width:100%;padding:8px 0 24px;gap:16px;display:flex;flex-direction:column}.docs_sidebar__f43Xb .docs_sidebarArticles__Nr5vE .docs_sideb
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3804)
                                                                  Category:downloaded
                                                                  Size (bytes):3852
                                                                  Entropy (8bit):5.259653937401589
                                                                  Encrypted:false
                                                                  SSDEEP:96:2cdmvfCtUwVhIDP9SjCqSYgTo8cSeHxubMq:0nCtU0h1SLPReHxubd
                                                                  MD5:AEC3CB9CF63245BA97E19A94552BAC50
                                                                  SHA1:B406C6E7DDE69308D32CA79BD29FFEC237EDB5AF
                                                                  SHA-256:C4C042FAA17001AF50928EDEAA3C05F378C3C6075DF03D31E36E6417CCA16B60
                                                                  SHA-512:0B48C67C207EA5799817D4715E95CA06027A414AF5D5238C1582BD19C38D85AA6CAFE809078EF88893E602561BBA0E3A07E029A3E25B1F3D6AA08721091EC45B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/32bec721f2d95555.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.style_topSection__VAC9w{--padding:12px;padding:var(--padding);border-bottom:1px solid var(--ds-gray-alpha-400);background:var(--ds-background-100);position:relative}@media (max-width:600px){.style_topSection__VAC9w{position:sticky;top:0}}.style_input__t1XJR{height:28px;font-size:18px;color:var(--ds-gray-1000);border:none;outline:none;padding:0;flex:1 1;background:transparent}.style_input__t1XJR::-moz-placeholder{color:var(--ds-gray-700)}.style_input__t1XJR::placeholder{color:var(--ds-gray-700)}@media (max-width:600px){.style_input__t1XJR{font-size:16px}}.style_escButton__v426S{height:20px;box-shadow:var(--ds-shadow-border);border-radius:4px;background:var(--ds-background-100);font-size:12px;border:none;padding:0 4px;margin-left:auto;align-items:center;transition:background .2s;cursor:pointer;outline:none;display:none}@media (hover:hover) and (pointer:fine){.style_escButton__v426S:hover{background:var(--ds-gray-100)}}.style_escButton__v426S:focus-visible{box-shadow:var(--ds-focus-ring)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65271)
                                                                  Category:downloaded
                                                                  Size (bytes):106841
                                                                  Entropy (8bit):5.1691582269853384
                                                                  Encrypted:false
                                                                  SSDEEP:768:59tGBhSkwT8WAlRHVjcrfjuTYEvG5GOCJZw4dQpMtyQm90sso5t+1N:59tGB0kwgWAxOuHzPpyQmlso6N
                                                                  MD5:43296235CC26021239A4B7D2DB4F8CF5
                                                                  SHA1:FA67601CF58992B91E627B98308DA30631CACE94
                                                                  SHA-256:485E55DB6F6DCAD58F7DFCDA97609193068C59835A590100E7D411D53D0A9226
                                                                  SHA-512:A122E7B6ED057A4806331D088B07A0ACCF62AD2F02C5067FDE23D056CEABAF5E353CBF81EBE61BCD526F8F888A98B3260BC576921C1756B0892D46BFA223969C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/18816-6dc8a5c2a5932a17.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="591cf292-b4f2-585d-9f64-38dfb8b155f0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18816,58460],{697627:function(e){function t(){this._events=this._events||{},this._maxListeners=this._maxListeners||void 0}function r(e){return"function"==typeof e}function n(e){return"object"==typeof e&&null!==e}e.exports=t,t.prototype._events=void 0,t.prototype._maxListeners=void 0,t.defaultMaxListeners=10,t.prototype.setMaxListeners=function(e){if("number"!=typeof e||e<0||isNaN(e))throw TypeError("n must be a positive number");return this._maxListeners=e,this},t.prototype.emit=function(e){var t,i,a,s,c,o;if(this._events||(this._events={}),"error"===e&&(!this._events.error||n(this._events.error)&&!this._events.error.length)){if(t=arguments[1],t instanceof Error)throw t;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):84162
                                                                  Entropy (8bit):5.250959605806175
                                                                  Encrypted:false
                                                                  SSDEEP:1536:YwO/c6REd3nwFmFYNsjc9c54TfC1AIT5CGmUZ:YwO/TRciLyjMc54AT5f
                                                                  MD5:A6F701567638F7665F80070B98CFAAFF
                                                                  SHA1:73C38C9FD6D8DB0F8BD52426EF246C8240FB73D6
                                                                  SHA-256:8970EB89DCF65D41B341FB149071476620270E9332DFDC54812C0C79B51B8F2A
                                                                  SHA-512:A3F35DCEA4151BEB5D57C22ECEC3A85EE744453CF8E3FC9599CF55EEDA206C46AE3A52A3519D90BC76D852AC2CC40508DDCCFCD509F07AD6FA9E81741898F043
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/14501-e4786776ffde4609.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2c8ff648-7a70-5aee-8a19-9f794329bcf8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14501],{414501:function(e,t,n){"use strict";n.d(t,{k5:function(){return L},zn:function(){return A}});var r,i,o,s,a=n(580206),c=n(44900),u=n(312120),l=n(319834),f=n.n(l),h=n(589772),d=n.n(h),p=n(597831);class v{constructor(e){(0,c.Z)(this,"host",void 0),(0,c.Z)(this,"apiKey",void 0),(0,c.Z)(this,"userToken",void 0),(0,c.Z)(this,"axiosClient",void 0),(0,c.Z)(this,"socket",void 0),this.host=e.host,this.apiKey=e.apiKey,this.userToken=e.userToken||null,this.axiosClient=f().create({baseURL:this.host,headers:{Accept:"application/json","Content-Type":"application/json",Authorization:"Bearer ".concat(this.apiKey),"X-Knock-User-Token":this.userToken}}),this.socket=new p.Socket("".
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4933)
                                                                  Category:downloaded
                                                                  Size (bytes):330231
                                                                  Entropy (8bit):5.666503975855282
                                                                  Encrypted:false
                                                                  SSDEEP:3072:uNwFp0w1O18G/SremzbSr/ZstP55CP6XLDh:uNwFp0w1O18G/SremzbSr/ZstP55d
                                                                  MD5:AB26BB09306F05762018D21D1E23009B
                                                                  SHA1:F03AB101010D215836AF1364CEAEE54EAF112DFB
                                                                  SHA-256:D322B3BA962E11BC1BEB6A111BB87F8C401AF2B4208767B1BBA51BC6C5321086
                                                                  SHA-512:71A4E7085DAA33716FA89DC5EA0864052EB073719FFE9377CFEE821A9111820A9D54401911A7BE81D78DA0EEC7D1C8374D4772018C35B1C5A3B2E6EEBD2ACA6D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/ai?_rsc=rrndy
                                                                  Preview:2:I[30335,["31826","static/chunks/88b9c573-d2d351d2e058816f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-5cef5a1c2646bb3c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67944","static/chunks/67944-81463c7b97ef6b4c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","19090","static/chunks/19090-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4955)
                                                                  Category:downloaded
                                                                  Size (bytes):5003
                                                                  Entropy (8bit):5.206351228899846
                                                                  Encrypted:false
                                                                  SSDEEP:96:kD9Y7JsQUiYhOWTYYhJY91a7JlLRgyC7V7jv79RI7OuH7N6f5ARrE4nP7qSebQ+C:kD9UTUiYBYYLY9slLRgx+h6filn2c
                                                                  MD5:EEAD8398D1794712637134189333114F
                                                                  SHA1:8A8E2A77EC95EA5BB714D10ADCC4A4056D29AFB4
                                                                  SHA-256:249E443FC3E11BE9A70510343EEBC8EAAD744EA351492CD9F31F41420888C2D6
                                                                  SHA-512:F34B18F418F279E4841B793BCC2AC4206AD33160B1B44514BF1F61AFD358A9D62E5ADDE976469322162D9523D523DC2DED8A597D5F82DB81956CCA8EE155625A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/e33bfa1ece62265a.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.vercel-ai_wrapper__UTtI0{width:100%;max-width:624px;-webkit-user-select:none;user-select:none}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o{position:relative;height:264px;flex:1 1}@media (max-width:600px){.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o{padding-bottom:64px;width:100%;max-width:264px}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o>div{flex:1 1}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_label__IvonC{height:36px;width:36px}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_label__IvonC span{display:none}}@media (min-width:601px){.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_label__IvonC:last-child svg{display:none}}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_colorful-lines__T0ec5{position:absolute;right:-30px;width:calc(100% - 96px + 40px);top:50%;transform:translateY(-50%);z-index:-1}@media (max-width:600px){.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_colorful-lines__T0ec5{right:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):266958
                                                                  Entropy (8bit):5.682200175399415
                                                                  Encrypted:false
                                                                  SSDEEP:6144:3BmbAsQFw32SEpYg49wWtVU0T4xpW0MMz:3BmbAsQFw32SEpYg49wWtVU0T4xpW0p
                                                                  MD5:C678F796550382003E3DFF2DFDE2924B
                                                                  SHA1:2D43499DB7BF2AE06CD9A49C66DAF30A34D406AA
                                                                  SHA-256:DDCD0E08EBA31AF8B29BCD01A4D4F26F8CCE2347009A7C7300617A4649F94284
                                                                  SHA-512:6A8537317144B4A0AF33940EB5489BB1743A5B1B33B2C727C52C66DB809668AD8046A9276BBC3EE2CA3370D1FCABACB9C3BB58148464625EDFC29A231E471DDA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/directory-sync?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/integrations?_rsc=rrndy
                                                                  Preview:{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):70414
                                                                  Entropy (8bit):5.325828006117234
                                                                  Encrypted:false
                                                                  SSDEEP:768:RvspZiqxtxsgXHWCu+YKZVzj7VO1SmYpclgdWlirvu4w:RvIVzjoku4w
                                                                  MD5:FA05260D11F8768745505B2ED01E4C71
                                                                  SHA1:5162AEDC058B240D065326280981320F2DE3003B
                                                                  SHA-256:DB54B81938F80F878C709888762FE35FE25DAEF2DF33CF613356FEB4F769D35A
                                                                  SHA-512:A1B90F8A10B65BA2EF90DF8C5DACDC463EC39777D2E1CAF3BB7AC9536B5C79080B8502C3F7A576F2391EAE991EB47736CBBF21DEFEE4897E0763C7E89B5C1DF7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/26716-3db40c1fe7885e8d.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d0a27322-fca6-542f-976d-33ffd3d3aa21")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26716],{265539:function(e,a,t){"use strict";t.d(a,{ClientAnalyticsButtonLink:function(){return c},ClientAnalyticsGeistLink:function(){return h},ClientAnalyticsLink:function(){return i}});var n=t(22537),d=t(43385),l=t(907458),r=t(320346),o=t(345521);function b(e){Array.isArray(e)?e.forEach(e=>o.analytics.track(e.event,e.properties)):o.analytics.track(e.event,e.properties)}function i(e){let{children:a,className:t,track:d,onClick:l,...o}=e;return(0,n.jsx)(r.default,{className:t,...o,onClick:e=>{d&&b(d),null==l||l(e)},children:a})}function h(e){let{children:a,className:t,track:l,onClick:r,...o}=e;return(0,n.jsx)(d.r,{className:t,...o,onClick:e=>{l&&b(l),null==r||r(e)},childr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44458)
                                                                  Category:dropped
                                                                  Size (bytes):456582
                                                                  Entropy (8bit):5.742932362198601
                                                                  Encrypted:false
                                                                  SSDEEP:3072:BUoPftl0rO9ulPkd1XNwnJgfyfQSl5U8zIcT6vZm3MBMm2xpHrIDJW8H:BT1dwnJOwVux
                                                                  MD5:E96CFB5A7A2F498FAA115016810FBCD7
                                                                  SHA1:AC4B0ABEBA0CD961EF18108379815C274696244F
                                                                  SHA-256:3D0959018965B09C26F68EF6A3F7A10EE57473D0CF601FF72D4ECA98A0CD674D
                                                                  SHA-512:5CA09B7CABCDD2F8873D58769D8B9AEDE098EAA211FF46F96CEE79D9ECB923A431EF10CFDDD1A0B8B402C43CD1B235CC0EEA1118097BA4A7F7546FCF46E37F8A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):464550
                                                                  Entropy (8bit):5.632847514356594
                                                                  Encrypted:false
                                                                  SSDEEP:12288:wEVYHTvfCMNd9qjnTynxO/o9Ypqaf3Zkp8kpg:apzpg
                                                                  MD5:DFAE4946B870A52D26AA97433C079B46
                                                                  SHA1:DE7D22CB77D02118A0F80FFAD2EC0B974E9027EC
                                                                  SHA-256:EC369A749B583E73ABFC31C45E3EFD17B91009B2F56D1B9EE30718665DDF425D
                                                                  SHA-512:1DB77A3D63464D4EDAB9A8BE5605798929C0FBB970FF3A2B69666DF17D17CEFF1B5726855976B98173EF196652A891BE22F8D8EEED43E42165180F411B0EB211
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/projects/overview?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2082
                                                                  Entropy (8bit):4.372651033075191
                                                                  Encrypted:false
                                                                  SSDEEP:24:YNsXNCQCIHA28HbFVbPbkwCPM7cHf+CsQ7if5XOLzW6llytVzcMjTuG5:YeXNCQCIap+H0gI+m3HjTuQ
                                                                  MD5:A5DA06348DBD3680AFEF118AC7806EB5
                                                                  SHA1:C1599868EC0891423B62E33BCDD7318C9D15679D
                                                                  SHA-256:3B9487DCCA5D5D24F32A26B5F783EBBD8DA112652AA541004393E9273A34966D
                                                                  SHA-512:96C98D793F9DFCD57D8D713E915A8B674C094A30387285B7B068C5506E336C1DF001D3B2404E4D5F0662771700972F8B1B8CC7DF807435C2063124C3D787C1E8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/feature-flags
                                                                  Preview:{"enable-ai-accelerator-page":true,"enable-ai-marketplace":true,"enable-appDir-team-settings":true,"enable-appdir-dashboard":true,"enable-appdir-dashboard-depl-scope":true,"enable-appdir-dashboard-overview":true,"enable-appdir-dashboard-overview-team-scope":true,"enable-appdir-dashboard-proj-scope":true,"enable-appdir-dashboard-proj-scope:edge-config":true,"enable-appdir-dashboard-team-scope":true,"enable-appdir-dashboard-team-scope:edge-config":false,"enable-appdir-dashboard-user-scope":true,"enable-appdir-login":true,"enable-appdir-reauth":true,"enable-bundle-size-tracking":false,"enable-code-owners-insights":false,"enable-comments-notifications-view":true,"enable-comments-view":false,"enable-conformance-auto-fix":false,"enable-conformance-insights":false,"enable-conformance-metrics":false,"enable-dashboard-recents":false,"enable-firewall-view":false,"enable-geist-font":false,"enable-marketing-conformance-pages":true,"enable-marketo":false,"enable-marketo-campaign:pageDemoCampaign":f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (14877)
                                                                  Category:downloaded
                                                                  Size (bytes):19080
                                                                  Entropy (8bit):5.620403516844677
                                                                  Encrypted:false
                                                                  SSDEEP:384:Pt9Yza/mZoyk/SMos7yKFKpLVxNVAfaIKD:PBEu/fhFOj5IKD
                                                                  MD5:C8912C0A430DFF9AF4D99CD5D8BCDCE0
                                                                  SHA1:34BA4866CCDFBF361E18B81E9FC3D1F15582A5BD
                                                                  SHA-256:1111032859B1F39CA35E7E1066E1FB7D91878127002B55410A6B27573D21ED99
                                                                  SHA-512:D6F0AFEAE10828FF9FECDAB3C93CC901C63D2F9A98B6744B8B93D3ED61F7FABDCDF574962C37A6F7108903C65DFCDBC71CB0AB1C28B62ECA299FA9968ABE48CC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/layout-59e31221c291f8d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf7933e2-a202-5f0d-93d5-a5d3ce45666f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1645,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},366836:function(e,t,n){Promise.resolve().then(n.t.bind(n,559548,23)),Promise.resolve().then(n.bind(n,836957)),Prom
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36940)
                                                                  Category:dropped
                                                                  Size (bytes):798553
                                                                  Entropy (8bit):5.637250212402071
                                                                  Encrypted:false
                                                                  SSDEEP:3072:z8rOcbMKbWw47/hxHaQHaAPseE2rHWm3rHWmZrHWmFrHWmYPArHWmlrHWmurHWmT:z8YHaQHaAPsNLN
                                                                  MD5:7E360EA3544FF106BFE3ABD78EDE0464
                                                                  SHA1:80FA3B5806F3CE7C85F0638E8A93CCCF0D2E396B
                                                                  SHA-256:095648A9456BEAE71CFAAF3C2E2041DC4D8519430E975AA39544C82364B62100
                                                                  SHA-512:B7DE0DD24690176BF85E1C12A9BFBA246DBB2E34070287B09034B1B01BB385F7AFCFC56A6B84599CE8A67AD880D321CBA8AD556A27C0AD4E6199724D238DF2CF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-netflix-color-light.565a9ec1.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-netflix-color-dark.19cced86.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-trip-advisor-color-light.b7dc8b6e.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-trip-advisor-color-dark.7b1541a8.svg"/><link rel="preload" as="image" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):229953
                                                                  Entropy (8bit):5.683268953040932
                                                                  Encrypted:false
                                                                  SSDEEP:6144:RwBWDj1h0LprVoN9HYTj65IIP0kWpVcM3:RwBWDj1h0LprVoN9HYTj65IIP0kWpVh
                                                                  MD5:FEEEF4479FCB6D7C9B162AD90013064A
                                                                  SHA1:225452EA465FD54279563F4D3C6678EC37C3475D
                                                                  SHA-256:15A7EE63724A9B49CE1204F49AF883FCFA39C3C52C2F3A5103D5AB595F33E7E1
                                                                  SHA-512:8A71CD03DCA31B119B6AA3E9CCD96C7F07727F00EEDE4ACF1CC8BCA179CF1A0383A2A3A392A0C3B8DD78111E41080375B49EF45745BBB9D3D62E2A6509CD35D8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/accounts?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):447019
                                                                  Entropy (8bit):5.595597400231147
                                                                  Encrypted:false
                                                                  SSDEEP:12288:Dy9CvP1Cw+VfLQzdbUX/uNBNClwqpv4sy:Fsy
                                                                  MD5:B62542641184651EBFB4EA166F5B3584
                                                                  SHA1:A4DAAA4205C185FCECC7A51215CCFCEB02658580
                                                                  SHA-256:27B812CFA53CC0BA7415C5F7C3C7494EACD9500434BBE5AB21128022CB42BC2D
                                                                  SHA-512:D20EC6A9A99C1926764E5E7F74654F4008ADF20F5DB6465C6201CE3671E78ADD8722D52CB6A6876712EC6814DD2D4DB690C74CA6DB36AB3C5EEF84EFE5CA1A3E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/errors/error-list?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12774)
                                                                  Category:downloaded
                                                                  Size (bytes):13101
                                                                  Entropy (8bit):5.2548640901373735
                                                                  Encrypted:false
                                                                  SSDEEP:192:qW6/t67xj6eQAaqrRxZxc9/2JNvxGTSY9civ8DYtiYCTCG3IHu9pZ:K8716exJDJNETBBa9X
                                                                  MD5:8AA57710C7872DBB62EA0BED34AE6978
                                                                  SHA1:02A47B143B0F3E85BAAD3B845DF1158A148E474F
                                                                  SHA-256:6150059FE2A39323B2194AD8FD3D6AEB9E3903497E059598062599071B419CD5
                                                                  SHA-512:5404BBDE74C3588B5AF60E1686538688CE00332CD04B4096970EBC9338C41DC238C75C66110233EDA74F90BFCAC1218E621BB7B48D4DF051E201CA8AEFD23D3B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7d580eae-a4ed-587a-b998-9b711b92c122")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77222],{136210:function(n,t,e){e.d(t,{R:function(){return c}});var r=new WeakMap,o=new WeakMap,a={},i=0,c=function(n,t,e){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(n)?n[0]:n).ownerDocument.body),void 0===e&&(e="data-aria-hidden");var c=Array.isArray(n)?n:[n];a[e]||(a[e]=new WeakMap);var u=a[e],l=[],f=new Set,d=function(n){!n||f.has(n)||(f.add(n),d(n.parentNode))};c.forEach(d);var s=function(n){!n||c.indexOf(n)>=0||Array.prototype.forEach.call(n.children,function(n){if(f.has(n))s(n);else{var t=n.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(n)||0)+1,c=(u.get(n)||0)+1;r.set(n,i),u.set(n,c),l.push(n),1===i&&a&&o.set(n,!0),1=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ISO Media, AVIF Image
                                                                  Category:downloaded
                                                                  Size (bytes):10145
                                                                  Entropy (8bit):7.754265582757159
                                                                  Encrypted:false
                                                                  SSDEEP:192:+04XanYNMtKw/fryzoFVeZGhYpwBQJivf8hL/q94idqok1:VYNg7/fmAIPwQJivf8Fyhkoo
                                                                  MD5:5CA0B31D1FCFEDD66A5851E60E9C5EA2
                                                                  SHA1:465D41068902832C186E7C419BD9863DEDDEFB80
                                                                  SHA-256:34D8F4E609876E273B8582AD8124F10C1034B098E48DEC91BDC377B6EA9EE33D
                                                                  SHA-512:0F0783B37698A3FCE3B7585E75491A43628B191515DE214905FC6B2ADA0A0F94CC213EAA8B4FDD62AA47C91484DA31BB7E6F3A61AC26ECE8D1B250E0C4F9ACC5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/image?url=https%3A%2F%2Fimages.ctfassets.net%2Fe5382hct74si%2F5WIYQtnSEfZKYFB9kvsR0w%2F974bee31f87aa376a54dccdb0713629d%2FCleanShot_2022-05-23_at_22.13.20_2x.png&w=640&q=75&dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...2...(iinf..........infe........av01Color.....iprp....ipco....ispe...........k....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35144)
                                                                  Category:dropped
                                                                  Size (bytes):1184454
                                                                  Entropy (8bit):5.5283781677506
                                                                  Encrypted:false
                                                                  SSDEEP:3072:O3qCR2a/FrsszoyIysszoZ0TsszaeEsszoITsszoRUyssz1ik4Nd06pRT0ZDd+LR:O39ik4Nd06pRT0WF
                                                                  MD5:D9879A1EFB7822BAA7BF242DB4EDC990
                                                                  SHA1:FE5AFED35B38CFB99A69ACC265301EB72E847669
                                                                  SHA-256:227B95182AD437F707F5DAEFEF84306212D1A950119E1ADC46BB9EB835FF8EDD
                                                                  SHA-512:18DCF03EA30C0CBFE23E487F8FFFEC681CBB981E58F6B3AB54F45D4F05868146AA568AAFC46E5DC6CE45A01873AAD308DF1EFA9F77F98AB1E39EFDFC02CA64C4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-color-light.4b62db45.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-dark.6a101e9b.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sc
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):5293
                                                                  Entropy (8bit):7.935499071887786
                                                                  Encrypted:false
                                                                  SSDEEP:96:RUVw/7Bmc06MVsExlcA2w9Xxe7gBZNFSHBYZE/3u8Duy61kOn4M:Rnwc0ywTugBPUYZc3K//
                                                                  MD5:B30D3CD2F87818122102CDE523A57FCB
                                                                  SHA1:9B6FCB0C21CB49253E281B2FA50FB039CF82E714
                                                                  SHA-256:924F783F7EE4280B1604E1CEF1299920D50601F84C7403563C435356942EBBB2
                                                                  SHA-512:0DAE9CF959ED74E2DADEE396232C7C0A854791B978E25B599C165AEB6E1045AE450B9B76341D5788A1762CAB268018153EE980F14E4E3F856F2ABE15089421A7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........gIDATXGeyI.dGz].q.3.X..9u.[m.4....4.O0,..m........Zie/l..Z.<.Rw...d.H.5W..^.w.1.....w..E"n|....9_$.......z.0\|.].....o.?.....;J.ge.v..........G. j.....g...8...G..y.......6.V.X!.........Nt..o...O....W...oc.nl.c@m..D..g..P. ..bHu.R[X.a;..P.i.`...k.|.(..#D(......u-.m.8....T.G/N......'..^..w.......lr.`].)$%.B..u.....!1.F...A...1...^]@L..<`..6..b.(..:.)...!bB.........=q..w.....h`.$.l..^.%..R.!..B`!p.......XSn.....y..u....s.....C.(v.*.h...Y..5.Je.........l.j........X.M%-..:..E_=...<.5.Un.Lp..l.....Ck%.|?._.M.pT*.o.q.#..F.#. ..9C.R.pF......HU9.....ow.w......[aY.......R..B/.,x...|...._s[{ql,.C_f3..x....R.Y..g.[..k..H6...8k.6..Zk.qX.u..m].......(."."........9..O.6.4..}...eL....?..z....q...:..u.8P.....`..N.l..Ra....Q..J.h.....c).....H..*#...N..Y.^..i...]...@.id[+..k.#..r.'.~.??...w..sF.2.&t...?..]...UO+.. .;....J@.Z.7M..2.}..QZ.n.k.....RN..l...A...........H.C.E+hQ.[.......w.h[.......&.........SQ...no..N...%H.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):32
                                                                  Entropy (8bit):2.6371987351738495
                                                                  Encrypted:false
                                                                  SSDEEP:3:CUXEcyltxlH:0
                                                                  MD5:776F5F447E5E03B50F3BC4D4EC78DAAA
                                                                  SHA1:9D6F7182AE5F2995AFC23231419013CD7DC7ADE0
                                                                  SHA-256:853B983923A033223E4F391790E6E86619B31D542B40E7E1E8221FB0D6957AB1
                                                                  SHA-512:CA819E043E9F4F0C88F9FBEA26DCBA069A00B6539DD9CADA53E6625F6FFB33F94B7CD1939625FA98E38E7AA96FC129260830773279E9F2B1299BA4CE2AFA47D9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/heapanalytics.com/api/telemetry?a=3648353952&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=5&st=1711483323433&hv=4.21.0&ei=232&et=variation
                                                                  Preview:GIF89a.......!.......,..........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):432801
                                                                  Entropy (8bit):5.6212960133340255
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Tl+SaRbNcJCilixAqDXgjnkj8+ymUJmTynXsG/SKQXGcc:Tl+SaRbNcJCilixAqDXgjnkj8+yey
                                                                  MD5:29BB5EA86578127281587E263DF9D704
                                                                  SHA1:EFC6B0F480D0F8F14B5A5C9A907F310D5FDADC45
                                                                  SHA-256:2D78E5253F888525D041061445117D4B681A918E05BFC97122AD60A7D45CA02F
                                                                  SHA-512:CB661B0BDFEA3333676074F129950A9932A5F5DBA6891FAC668C8602AF7806B1E587485FFBB3683A1666D8A03349B4E2A85080122432285E9466B6CCD3635F83
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/?_rsc=thh2h
                                                                  Preview:3:I[533107,[],""].6:I[10111,[],""].7:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44331)
                                                                  Category:dropped
                                                                  Size (bytes):465510
                                                                  Entropy (8bit):5.7379935760186465
                                                                  Encrypted:false
                                                                  SSDEEP:3072:y2oPftl0rO9ulPkd1KH4GcSSl5U8zIcT6vZm3MBMm2xpHrIDJW8N:yJ1O4Ju/
                                                                  MD5:58133D6F958C5A91759865505F3B0416
                                                                  SHA1:140739D9757453649244B3FE16C00DC54CD1319C
                                                                  SHA-256:E960D885B84FEF7B4C094945CA42FFEA90F309922A68C8357229144BD3C6D304
                                                                  SHA-512:428171EBBD421480BA95B0F3EEEDD110092C5EC693D33C97224AC0444B05F1BF7F43EB569DAEFFE2547ADE779CAA09D504881B925984E3DE54D13BE32982724C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3646)
                                                                  Category:downloaded
                                                                  Size (bytes):3960
                                                                  Entropy (8bit):5.38326505556545
                                                                  Encrypted:false
                                                                  SSDEEP:96:QxJbiRnq+DYCtDZh0wpn9v+U5jsEF7xpf1Gg:GbilZDttDZhMUhsEVf11
                                                                  MD5:83CFB7902FB6DE51052B898EC386C780
                                                                  SHA1:65778D34815B7A9D356AA115615BCD94D7464E90
                                                                  SHA-256:2F24D41A3542FD505E089190DD77D02C251E7E3C7C123874ED5387E48F01F246
                                                                  SHA-512:ED30E122E92BCE990F6E63E2FD0030A6DC05E0496CEB46F92917578A6DAEEF3A860037FE2356D24A3A9843D24D44829BD089C06FD2B30D2CB969D8B2738A8795
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/71003.5b4f49cb0f1ce02f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="76693c28-bf96-556a-8952-c248e6e868bf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[71003,65134],{71003:function(t,e,n){"use strict";n.r(e);var r=n(22537),i=n(786876),s=n(381565),a=n(771580),o=n(478893),c=n(194258),l=n(403470),u=n.n(l);let d=(t,e)=>e?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",f=(t,e)=>e?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success";e.default=t=>{let{noBorder:e=!1}=t,{data:n,error:l}=(0,o.Z)({errorMessage:!1}),m=Array.isArray(n)?n[n.length-1]:null,_=n?d(m,l):"secondary",h=n?f(m,l):"secondary";return(0,r.jsx)(s.r,{className:u().link,"data-no-border":e,"data-testid":(0,c.C)("footer","status"),href:"https://vercel-status.com",tab:!0,children:(0,r.jsxs)("div",{cla
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):286393
                                                                  Entropy (8bit):5.6924352852037154
                                                                  Encrypted:false
                                                                  SSDEEP:6144:hy9CvP1CO+VfLQzdbUX/uNBNClwqpv1BkhBk0MY:hy9CvP1CO+VfLQzdbUX/uNBNClwqpv+
                                                                  MD5:65DC94C69C2CE74779EF870CB0173DE9
                                                                  SHA1:EDE7EBE3703AE3BCDE0C024786F4C51F238C0FDC
                                                                  SHA-256:E5457A83A8985D253DF44FCB4E867638E20E81E7ABD082DF9ECBBE3ACF475187
                                                                  SHA-512:84E95970CE56B4CF84AA71F332EBB7CE9336E14093AB7D007820CD0C3DE37AC1FA0DDF97118BF151BB6DBC8054BE4DD600EC9BF97315C4EBC20B3920BC0E431B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/deployments/overview?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44369)
                                                                  Category:dropped
                                                                  Size (bytes):541683
                                                                  Entropy (8bit):5.724207237627828
                                                                  Encrypted:false
                                                                  SSDEEP:3072:+IoPftl0rO9ulPkd10r5mKSl5U8zIcT6vZm3MBMm2xpHrIDJW8U:+f10r4u2
                                                                  MD5:51090549DC40C17F78FCEB68F4EB314C
                                                                  SHA1:B564CD2466A9735DEB1DB036B49D47940CC3778E
                                                                  SHA-256:10703520C74F6ED7547E311FC3CD2EAE7DDE4C15F4BEDDA01F6BF1F4F2D8C593
                                                                  SHA-512:F9FA6B7E151E4FB9F28DD44EBA398C5C4F5F40F37E3EA9FEA46627255A8FB48E82AF279D50A7C45797A5C2B6F31BE2A74DAD004C1EE58340358D895A2B720574
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):82679
                                                                  Entropy (8bit):5.229949665177029
                                                                  Encrypted:false
                                                                  SSDEEP:1536:ONtmgOh4MkBX97pHM6nIVQuPK/Cqv4Z+UUCmncCph66lgz5mikCk0qiLMg6TY2FF:ON8gOh4ZBX97pssIVQuPK/tUUCmckh6u
                                                                  MD5:1C1EDCFD4DF4FB936A1D724E2BBC229C
                                                                  SHA1:ECCC4278C87FEAF1C4798CB782108A0B9E21F85E
                                                                  SHA-256:0B2A73E0F4FD6683C63FBFFB02FB8F9D67ED2629ECF8CA8961E84DDDE958DD3C
                                                                  SHA-512:E29100E85EDEA4C27C955197EB7A8DC89AE73BC72C446983846132425E0C697FB0A8BE37923DE468BCE88D53DF4CD34018A4E6A9AC960D696F761F564F369B9B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/1e3f7edf3394d6bd.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.vercelestial-game-main_container__eBv4_{top:0;left:0;position:absolute;height:100%;width:100%;transition:opacity 1.2s ease}.vercelestial-game-main_canvas__XYEoP{z-index:-1;position:absolute;pointerevents:none;top:0;left:0;transition:opacity 1.2s ease}.vercelestial-game-main_share-drawer__7gBEI .vercelestial-game-main_button__RI8rn,.vercelestial-game-main_share-modal__lqOmy .vercelestial-game-main_button__RI8rn{font-size:16px;align-self:center}.vercelestial-game-main_share-drawer__7gBEI .vercelestial-game-main_button__RI8rn svg,.vercelestial-game-main_share-modal__lqOmy .vercelestial-game-main_button__RI8rn svg{margin-right:.5rem}.vercelestial-game-main_share-drawer__7gBEI .vercelestial-game-main_image__yYuVs,.vercelestial-game-main_share-modal__lqOmy .vercelestial-game-main_image__yYuVs{margin:0;background:var(--accents-1);height:100%;aspect-ratio:2/1;border-radius:4px}.vercelestial-game-main_share-drawer__7gBEI .vercelestial-game-main_image__yYuVs img,.vercelestial-game-main_share-mo
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (9345)
                                                                  Category:downloaded
                                                                  Size (bytes):9393
                                                                  Entropy (8bit):5.399451327382603
                                                                  Encrypted:false
                                                                  SSDEEP:192:rW5k9jBDQ3jcKASR94KdGg5YOCQOWCO0cOzOEOcUoOwX/:rW5k9jS3n394K4uuQOWCOnOzOEOmO6/
                                                                  MD5:309769CFC1C5FA14D55D171653DEDE36
                                                                  SHA1:D231EA3F7C36AB4D4B49F044780AD6BC2E1706ED
                                                                  SHA-256:072FCA0C2F6235640E9B4D7E81F0F7765081128301A657ADC7395B439D52D32B
                                                                  SHA-512:1280D170B68D3069E46D9523F688C33FAE131910B143BB4259A32A2F1F57192376FDFEAE646A97F890ABC7196B55898ED50CD4BF1B745080481A439C0D5889D2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/f462e294480b128a.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.frameworks_heading__IKuwK{font-size:32px;white-space:nowrap;line-height:40px;letter-spacing:-2.04px;color:var(--ds-gray-1000);font-family:var(--font-sans);font-weight:600;line-height:1}.frameworks_heading__IKuwK[data-variant=mobile]{text-align:center;justify-content:center;display:none}@media (max-width:600px){.frameworks_headingCell__wBn1I>div{flex-direction:column-reverse;justify-content:center}}.frameworks_description__sb2J0{padding-top:24px}@media (max-width:600px){.frameworks_description__sb2J0{display:none}}.frameworks_ctaButton__B4DTi{width:48px!important;height:48px!important;padding:0;flex-shrink:0}.frameworks_ctaButton__B4DTi>span{flex-shrink:0}.frameworks_feature__6y6m7 p b{font-weight:500;color:var(--ds-gray-1000)}.frameworks_heading__IKuwK{width:100%}.frameworks_highlight__32SmI{display:inline-block;position:relative;vertical-align:text-bottom}.frameworks_desktopOnly__AiLNF>p>br+*{color:red!important}.frameworks_framework__clAon{width:48px;height:48px}.frameworks_period__
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (410)
                                                                  Category:downloaded
                                                                  Size (bytes):723
                                                                  Entropy (8bit):5.380128151447012
                                                                  Encrypted:false
                                                                  SSDEEP:12:fbjq3mFsXZIfSWPaICHuriIH/1u/UnELG1gDGH4LOaOvCaBfuSx8XQNwUc8XR:fbjiSs2jCHuOIf1u/4EugqHHVvCaRuS/
                                                                  MD5:F386B0CAD8392A4AE6BFD75CC825EAF1
                                                                  SHA1:24C5A238FD98ABBA9922A9FA09E77B49E78BFE44
                                                                  SHA-256:1019E547CE6ACDF24D541922E897570FFEFEB326D63DF9CE4BA36B3AD2275B51
                                                                  SHA-512:881F81D6F0C6C38D00BA1FE5F6AF56F339F93C3813F6F344F49EABE5B66241B9B9487818829C17794A4006F17EF683A8B1732F7FC41D228ADE8B8AE615C28AB5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/solutions/composable-commerce/page-27389afd2749e9d6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94519],{},function(n){n.O(0,[88109,7017,8283,66145,32391,1859,33770,62453,49234,12485,78553,98640,39268,35939,17009,7162,14291,31826,47521,87711,83983,77222,58460,10956,31393,16679,39865,67944,19090,36478,12006,80114,9014,46943,38545,45521,6941,77334,38377,26716,51597,79865,23053,65771,21058,75458,1744],function(){return n(n.s=682455)}),_N_E=n.O()}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="238c4056-407c-5b9f-b797-92e9bc37ac7b")}catch(e){}}();.//# debugId=238c4056-407c-5b9f-b797-92e9bc37ac7b.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):375371
                                                                  Entropy (8bit):5.638875512233467
                                                                  Encrypted:false
                                                                  SSDEEP:6144:5BmbAsQFI32SEpYg49wWtVU0T4xpW0cMj:5BmbAsQFI32SEpYg49wWtVU0T4xpW0N
                                                                  MD5:C5B515626672EE934EDEB396B5FF1DB8
                                                                  SHA1:877CC1B6B13CCB063624F1AEDA7B8323419931F4
                                                                  SHA-256:85F458AA15F40D79EF59ECF0A5EC999D2752799FD21AF02220D24AE897BC7270
                                                                  SHA-512:3B0BB3720744A5E638C64EB8218A0DD56AA006028F0CD865C079A69E17F8A29F76B6446268B75F1AFD58C4F10CD40E076B37EC4EC1F66EC2E29C0FCB3FC1FF01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/limits/overview?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48575)
                                                                  Category:downloaded
                                                                  Size (bytes):162062
                                                                  Entropy (8bit):5.373778848119206
                                                                  Encrypted:false
                                                                  SSDEEP:1536:bXCn3HjlbjJzUOYExgecWb34tmb+KkVenRJ2S7iY/6LoQ0gmmZLt:+botiXjQHmMh
                                                                  MD5:C88E6226A915E4A412BC24B4D28D9472
                                                                  SHA1:5CAAD804E802FF5D945A8DD944397700D324A7DF
                                                                  SHA-256:F693C772915D7007BAB60AE1F320526D3D439D98807DC6DACA802AB9DD53280B
                                                                  SHA-512:5D7DF574B24406DD32B7A440DCA9DA00FF8FF10999DFD41504D7F9CBE195734BA3B5DB7B5503E693A1CD8A8BFD25E5BB92A61A011A2A00781C2E7AC62C88AE6C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/home/%5Bexperiments%5D/page-adb33011015daf2c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="72e94c1e-71c4-554b-83e7-b851cbeb55f6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56462,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},934133:function(e,r,i){Promise.resolve().then(i.bind(i,955163)),Promise.resolve().then(i.bind(i,784348)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (21547)
                                                                  Category:downloaded
                                                                  Size (bytes):21861
                                                                  Entropy (8bit):5.513640504642324
                                                                  Encrypted:false
                                                                  SSDEEP:384:++2COD9OYhskRag8xeDmwWFDyx8Mi1ReW+5lEXR9XuVRu1McPlQMVDC3B:++9ODP50f4mwYDeEq8MgQMVDC3B
                                                                  MD5:C022AFD497FD7AD55F87F9FEFE264248
                                                                  SHA1:7C8D0C952CF319AD9FA1B0C8045B9CEBF711D3BA
                                                                  SHA-256:36CB7F00916EB8880FB51BC89EB1071E29979262A49B9A9D781EE0740D63C1A2
                                                                  SHA-512:0C50F1749DD61C96E5C462FBE97104B41D5D216D382F78EFB763E58711A3CE0B4F50451363601905077167EAA2218D163B989F9A8AF82796B488E4A303048905
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/not-found-cc6737f19c7b5020.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e38bad5-3d8f-5b6b-8022-49297ba7b687")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29160,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},387031:function(e,t,n){Promise.resolve().then(n.bind(n,404439)),Promise.resolve().then(n.t.bind(n,603332,23)),Pro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):497381
                                                                  Entropy (8bit):5.508012812640891
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Kx2rwAx2FAZRUZowItsMRsThclu+GEbM99MN:Kx2rwAx2FAZRUZowItsMRsThclu+GEH
                                                                  MD5:8FF778F6B95C2F9BFD22609E3E2FF4A5
                                                                  SHA1:C45A2E12B3DB63A21975D07CEC4B1E8D4C926DC9
                                                                  SHA-256:C9EBEE73E1BE3AF33AF9935D52885844E91914D5023E66D0B823023CCC70AFEE
                                                                  SHA-512:00368A53A4B66DBA92128F273476CA31254B09C190325C4F4553B4CB5EB2125D25A0370F677948DF52F0E2401F029543AA22605783D679BBA63ECC9FA6306287
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability/otel-overview?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43984)
                                                                  Category:dropped
                                                                  Size (bytes):751157
                                                                  Entropy (8bit):5.59422361542168
                                                                  Encrypted:false
                                                                  SSDEEP:3072:yZ9fjwoP6Il0rO9uQMkd1dwg1K7uu5TY+Q16ADQMJuOw4X6k0o9D67PrDplGISlH:y3r1QQRxEkuK
                                                                  MD5:1C374EEAEFA87953F4BBD4180335EE8E
                                                                  SHA1:8778EC386226E084F760E8973A95EAFE94809A82
                                                                  SHA-256:7E830038D77BEB0C50B258AEFDCFF5445478614F8370DA2AA6965A423DF54008
                                                                  SHA-512:BDF38B7D4762B77DCADB6E722D273A54E41320907C08FD4D15F88FDF980C4EB9B48F45FD01985D166E2E0FEE737BC457641B3ED6F6D65EB903FCF00A0FE7D3A5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):352678
                                                                  Entropy (8bit):5.771290119020172
                                                                  Encrypted:false
                                                                  SSDEEP:6144:b4D6f+O1iGXV25YEpCC/6UhUllf2N6l67:b4D6f+OcGXV25YEpCC/6UhUllf2z
                                                                  MD5:802866C9076072CF4ED33945EF11FB2A
                                                                  SHA1:B4633CFFDDAD0E622E84279B65C08A8474B44C63
                                                                  SHA-256:44E9F3CD65A961ADFE1432573DCEF8F6E3CC40128F62F9FC2C72EBB70290219E
                                                                  SHA-512:C6B9C61393879DB365B09FF893F822E0D507D1A431B541FA3A1209BE3D60DE4DDC942DD393A2984161EBAE8E3E62D099742AF07BB982D42D5BC7727429424C11
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/solutions/web-apps?_rsc=rrndy
                                                                  Preview:3:I[533107,[],""].5:I[10111,[],""].6:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44353)
                                                                  Category:dropped
                                                                  Size (bytes):445222
                                                                  Entropy (8bit):5.736228614952159
                                                                  Encrypted:false
                                                                  SSDEEP:3072:TKoPftl0rO9ulPkd1zrUSl5U8zIcT6vZm3MBMm2xpHrIDJW85:T11zrxuL
                                                                  MD5:D0194FCFA726D016E1DD2D5C9FC84E63
                                                                  SHA1:BD5797A52403C34785087821CD46D902C540E000
                                                                  SHA-256:1D39CB5236F44D3CE9A624F60D3FC06CC75BBE3FA3A3F05D76093124E21B21AD
                                                                  SHA-512:CEC413CB1CE6BAB5A9E3780B0EE073C2FF18F0AABD69D905ED69678DE4CED94E111184E8E017F5F20731D1BC5818DB0334A5F72C568B02576FB95EB398AB650F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):351837
                                                                  Entropy (8bit):5.613166956195599
                                                                  Encrypted:false
                                                                  SSDEEP:6144:jP0xqGTKb9U+izKOyXa83E5KlmjvqyJ63M3:jP0xqGTKb9U+izKOyXa83E5Klmjvqyl
                                                                  MD5:C5E6F4F11A2029A12EDCD94F6210C997
                                                                  SHA1:0C25A802684EDC3A7857E5C769AF837C12504725
                                                                  SHA-256:7090E1FC18A5917063066A63B5F98635B5255BEBE630BDEA287D035D737DAF1D
                                                                  SHA-512:3CF433AC13A79101A9D2564BF437E898B0658E0921CEAB0D8702BC6F93BF93B4D94B15C5C950902218320C1164F3D50B242B234D03156B647A1D7FFEEC7424D3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/infrastructure/data-cache?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):265673
                                                                  Entropy (8bit):5.673954958167193
                                                                  Encrypted:false
                                                                  SSDEEP:6144:8hSPkQvcDjasMrwkEBcKJqPT8s1pcwXMf:8hSPkQvcDjasMrwkEBcKJqPT8s1pcwM
                                                                  MD5:88E738C5F34CC7A7AC3DBABAE05A2D04
                                                                  SHA1:F9218E538FD6587674F3AD58509A6F35947BC064
                                                                  SHA-256:74009553D87DFDD36892A49B967B7E810698F589C3842D8D72A571BA8F7E0127
                                                                  SHA-512:FFC819EFECBF01DCB0D664E2CB7198856EFA20293DD2B29157721B23CC96FE5EFFC6238C0CBD501C424F7A7D163C78582E3D17898E116DF2103ADFE024053D44
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/vercel-platform?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):4823
                                                                  Entropy (8bit):7.928674704132074
                                                                  Encrypted:false
                                                                  SSDEEP:96:cbXb+2xY125u2ZTayyujCAn+JED1Ske5SmmuFjdI5p6zYpWJKnKc:Qx0A5TaBu2AZD1YnZJIPGKT
                                                                  MD5:396563911A5F5FD98CC4882E99504D37
                                                                  SHA1:E29899449F2657D7D6E88A1C16C3F62FC52E0AC1
                                                                  SHA-256:E2B14B335A3556EEDC4C84C7491BCE2A9557350DD66FABC5EEE9D56076FB7D0B
                                                                  SHA-512:2FC125F6DF4395862F413A9ACC69165D64F8BC77D3E44409F66865C32E10CE72D242CBD19D2B1C986B600EF47E67362E35B6355872410B51C7E56F256C758B05
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=timer&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG=YY.d.Q.z..v.^.u..{f.;..v2v.;. ..... 7.7 ..........;... ...)b.$..;.2..3...z.w-T.s.n....S.......?mm.\pD.B...6.'.......?.O..Q.!D..{oz..P..0IIj.*F.D.0.H...... J..Q......).g..}v0 .B*).PD>B.A H!.C..B...9}....l.....B$yV..j6.y..=.:%.R....."!..".r(|G~}.....J+,AfJ.. ......8-....H....7.O....5.dc.....=..A*`/...{../N....J..SR..#........_A...g..d......J...2!.. .DkO?x.....6.Jt..F@....... .1..m..m........_......TH.....b.N.<EN.!D ."".?.......6...-92@r.........&.".R).PE...X..G......G..Hq....H....;.I.)!.v..or=...H.*..OD5N..d."..9.0.'.dD....8}..!..$%Z.....6..>..L...O@>..j)"..`.Z....... ..8d...PDN......\.L.. .".Bk..*`.............A...b.......mX[.X.}.b<TbO..U.........<>......0g.pd....Ar.H..[o..iG.BpS......W....u....jQ...b.u.Z..o..".0.X..../.i.*....$.kk7O.......:7..C.3f........Zg.g8.w.d\!"D...Du.2.4F9J$.s...bc6&.6:K&..TN..j..*eYdy.;.f......u.......7...#....R...qp...H.... ..$q..T...<..2RU.........j.u..%..(..W
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):3136
                                                                  Entropy (8bit):4.498916836786256
                                                                  Encrypted:false
                                                                  SSDEEP:96:La2aOwR19zfbjCM8WUalZNolNL7C8E+vtSp:LaOw3Jfv9RvDCL7k+lSp
                                                                  MD5:6DAF89524F1D71E6AB6FDE410EE83B5F
                                                                  SHA1:65D5C25389A091AAFD876BC2FC00B72A660AE5C9
                                                                  SHA-256:ADA9C30D46444A60B93B1DBB02554FEE2B59B29A86BA09AE00FA64D9AB0916E6
                                                                  SHA-512:E40906CA7C59D9F08C3A548DD962CB291B4D6113309A8ED9428D91652C6FC0FDF33E243D5712A62A11F6546008B5FA9231EF9F347F20AC12A6B992481D26CF62
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-runway-dark.e5a34b63.svg
                                                                  Preview:<svg width="300" height="58" viewBox="0 0 300 58" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="300" height="58"><path d="M0 0H300V57.8126H0V0Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M81.4703 13.1107H89.7234L90.4984 17.3717C92.1125 14.0013 95.5922 12.3482 99.2609 12.3482C101.066 12.3482 102.877 12.7935 104.1 13.306L102.163 23.1576C100.695 22.3023 99.0232 21.8616 97.325 21.8826C93.975 21.8826 91.2625 24.1138 91.2625 29.0701V44.9029H81.4703V13.1107ZM107.495 33.0639V12.9123H117.433V31.2232C117.433 34.9123 119.589 36.8826 122.727 36.8826C125.93 36.8826 128.672 34.467 128.672 29.1264V12.9091H138.609V44.7029H130.309L129.2 40.5107C127.63 43.0514 123.708 45.4654 118.873 45.4654C112.389 45.4654 107.495 41.3904 107.495 33.0685V33.0654V33.0639ZM143.714 13.1107H151.913L153.011 17.3029C154.561 14.7638 158.366 12.3498 163.15 12.3498C169.478 12.34
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44396)
                                                                  Category:dropped
                                                                  Size (bytes):449007
                                                                  Entropy (8bit):5.732930687651202
                                                                  Encrypted:false
                                                                  SSDEEP:3072:C6oPftl0rO9ulPkd1WMJbSl5U8zIcT6vZm3MBMm2xpHrIDJW8X:Cl1WMJuuZ
                                                                  MD5:370A85CC5FE103FF1AA1CFD9A6DBFDD3
                                                                  SHA1:F9D48311A2D59D785013A728666847DBC821CF90
                                                                  SHA-256:FCFE1893BFBB04243BDFD4D0434A1CEE90F66ADDD06AC0592DF2573220A63F19
                                                                  SHA-512:07EB90A68B041C15D0F564CAF29A918126E1EC93378252F420C0E0BAC16496539C8BCD9D46E580A58434B8BFE4D3E59C6FF06CCE2B169C953D9906934EBCC8E3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):4136
                                                                  Entropy (8bit):4.734490618759138
                                                                  Encrypted:false
                                                                  SSDEEP:96:Kwa2NXSOphmpHROBwxYa44bWZyP0JGR/70FVvAg5bUW1lvuCdwEN7p:ZNXVpYpHROBaYanEycGR/2vd5bhlWcNN
                                                                  MD5:10D519BB2856500BAF700E8BD5AD3E29
                                                                  SHA1:5E8B6FA3D5A7B5773EC4A7873B38FED71C1C7169
                                                                  SHA-256:EF4FF9F91EF343897BB37C892530CB72DA9BAE38B87BE568FED1CBAEA84B4876
                                                                  SHA-512:5F2812E8372B76DD117E88E157F13CB59D405F1E20DDB8DA9366A78926D3CDC898AB2AAB61FA7AB38EA26D894666A28C98A72A5CDB62F2502D983E9A50694C04
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-replicate-dark.6d36b1b9.svg
                                                                  Preview:<svg width="280" height="66" viewBox="0 0 280 66" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="281" height="66"><path d="M280.003 0.000488281H0.00292969V65.6639H280.003V0.000488281Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M47.5757 0.000488281V5.74604H6.5272V51.9841H0.00292969V0.000488281H47.5757Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M47.5758 11.2183V16.9638H19.0321V52.2579H12.5078V11.2183H47.5758Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M47.5762 22.1621V28.1813H31.5373V52.2579H24.7412V22.1621H47.5762Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M66.3334 21.6147C74.2169 21.6147 80.7412 26.8131 80.7412 36.389C80.7412 36.9362 80.7412 37.4834 80.7412 38.5778H57.0907C57.3625 43.5026 61.4402 46.7857 66.3334 46.7857C70.4111 46.7857 73.4014 44.8706 74.7606 42.1346L79.9256 45.6914C77.20
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):320833
                                                                  Entropy (8bit):5.694543517414276
                                                                  Encrypted:false
                                                                  SSDEEP:6144:KP0xqGTKF9U+izKOyXa83E5KlmjvqybtStcMp:KP0xqGTKF9U+izKOyXa83E5Klmjvqybm
                                                                  MD5:54882D7606AC7B21EB4DB05240C8B1EC
                                                                  SHA1:58CB83214E1B8F575B2959C69A36E306A5C42693
                                                                  SHA-256:B167D30FBE4AC93830B804CA4170776A672DC839C7C55FF113C5FCB46EAA03ED
                                                                  SHA-512:C783BFAC0ADFA6563BA54C0CBB915C3BE93D08BDCEAC29F56EC2694ABC7E6AB274E7476FB2D217C8AA6310453BFB6F54340C0FAEE763074E9A76B10BC8DCE423
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35567)
                                                                  Category:dropped
                                                                  Size (bytes):762797
                                                                  Entropy (8bit):5.7003295597640316
                                                                  Encrypted:false
                                                                  SSDEEP:3072:0/Du6METw/EEwTbtrHWmSrHWmpwarHWmjrHWmVOoDrHWmzRtWm9k:0/m/EEwTbl
                                                                  MD5:4135108B85AD6B152BE59152F20AC90A
                                                                  SHA1:7104E5F4EF7F9111E8CBAE4037F54535AC3471DD
                                                                  SHA-256:EF740530D8CFFE158BE8BDD1AA44F707C663BF3E8C11D2DFC706D017C5B58D4D
                                                                  SHA-512:3AC36D0D94678BB3B79093AFA97FAA8935768D10B6244F0418A4B50DCB966F76FFC057EDDC0FDFF54C1164816321816418540EF95099750DB28BE8BDBB84E5B9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/api/www/avatar?u=shuding&amp;s=64"/><link rel="preload" as="image" href="/api/www/avatar?u=gln&amp;s=64"/><link rel="preload" as="image" href="/_next/static/media/logo-viable-light.67cb1668.svg"/><link rel="preload" as=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48221)
                                                                  Category:downloaded
                                                                  Size (bytes):48535
                                                                  Entropy (8bit):5.490009864124811
                                                                  Encrypted:false
                                                                  SSDEEP:768:V6xxBuDinGlPJ5z5P/o0QS5GFihcm8L5tosFcPno84p4H:VGgDiniKSWL5tqu4H
                                                                  MD5:47406210CC851D333B70469C293B2B82
                                                                  SHA1:A42CE3553AE7EC90CD44CE0EF8D55FA584FF2EAA
                                                                  SHA-256:EE7353155F1F8C5A8302683D7768307FF34A2D2EC2D938D05C129153E9C4B371
                                                                  SHA-512:75FA0D3FAAF25EA22BC37D08D50C6E1B9AD452B4A020A793B4C85C3856030931B96F49B550E795E3A58E9F3EE9A06CF144C6CC2D92B3317D34BDA59E12ABE84D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/functions/page-c2501da51815ba3c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="acdd9e1a-76dc-5233-928a-a827eb47c1d7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74286,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},452769:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44205)
                                                                  Category:dropped
                                                                  Size (bytes):457863
                                                                  Entropy (8bit):5.74018673548962
                                                                  Encrypted:false
                                                                  SSDEEP:3072:QkoPftl0rO9ulPWd1U1AqHMtim2im7Sl5U8zIcT6vZm3MBMm2xpHrIDJW8s:Q11yyVuG
                                                                  MD5:E397E652188CB0F496E254FAE7A41C7D
                                                                  SHA1:65AD8EE3D1942F00A49FADCA5D4FC4DAA5363E49
                                                                  SHA-256:D8E8F1642981042C874A9BFE69239810D466F419C27389E0D0A05FDD940312F4
                                                                  SHA-512:293A74B0A74DA3A574ECF2B7BF5BE918D8CA3DC21F8C995BB94870D3AA059F9C0C2884EEEA5CADE6A6E2FA0E166D67D01FD6501939B9E884102578FDE9FF7993
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):81873
                                                                  Entropy (8bit):5.245430682424384
                                                                  Encrypted:false
                                                                  SSDEEP:1536:061sy2Vei9DiDctDGDC4JUftsjFB1Yi3pp7n3aWQrngFvByMDgpFMaBaLoleKV:Z2sqrIUftshgi3pp73aWQrngFvByhpFT
                                                                  MD5:7CF12CD599ECB8080628AAE6742C1F07
                                                                  SHA1:2F16D14A02159C015EC362C0E97C1E421C666C86
                                                                  SHA-256:39734C76F686C180087CF9867F339F58E38ADC1EFC529CD60F02DA518DF94C63
                                                                  SHA-512:EB53A98A39BEE327F1B5EA860BCFC53969047FFB30937C4D61B42D0746FC146AAE287B60EA9ABBBB180AC16EF52E95F727F99A5CAB9E1B0CF16425366AE10472
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/f23ebb70081ab7f9.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.globe_graphic__9qeJy{display:flex;justify-content:center;align-items:center;position:relative;width:1000px;height:1000px}.globe_globeImage__QaUF5{width:80%;height:80%}.globe_globe__yWTsX{left:0;top:0;position:absolute;opacity:0;display:flex;justify-content:center;align-items:center;will-change:opacity;transition:opacity .5s ease .5s;width:100%;height:100%;contain:layout paint size}.globe_globe__yWTsX.globe_ready__t6kvf{opacity:1}.globe_globe__yWTsX canvas{outline:none;width:100%;height:100%}.outlined-text_text__UoDox{--border:var(--ds-gray-500);font-size:24px;line-height:.83;font-weight:600;letter-spacing:-.075em;width:100%;color:var(--ds-background-100);text-shadow:-1px -1px 0 var(--border),0 -1px 0 var(--border),1px -1px 0 var(--border),1px 0 0 var(--border),1px 1px 0 var(--border),0 1px 0 var(--border),-1px 1px 0 var(--border),-1px 0 0 var(--border)}.outlined-text_text__UoDox.outlined-text_center__zJ82i{text-align:center}.window-svg_window__KdAFk{position:relative;container-type:in
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (40808)
                                                                  Category:downloaded
                                                                  Size (bytes):56004
                                                                  Entropy (8bit):5.319901102414758
                                                                  Encrypted:false
                                                                  SSDEEP:768:jW4UhcI2GTGpV1vgyDUfvlSK1kxoY/xD1fD8nn5w1X1h66YQD:q4UhzHsuX3yxi5w1XFYi
                                                                  MD5:08F18780542AC229D5025B75DC942BE7
                                                                  SHA1:153AA59E5B21433F84B87995580CFDEE88A7E4E8
                                                                  SHA-256:D91BB1166DBC952886ECE16BABA082EA2F97EC665F92FA8E8EA74082601CE1DC
                                                                  SHA-512:1BAD5609CBF1D51E826F800D595C1DFA429F0E22FBB8A843B15F56BD41952F220B12CFD6A003D9746C6454ACFDB745E76200891A946DA4AAD30E7AAA24C78C8E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/34806-66ec242e0717fd3b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="20de18eb-9cbc-55c7-8538-5f01bb0debd1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[34806,12314,21675,44975,44760,2539],{199294:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},878831:function(e,t,n){"use strict";n.d(t,{F:function(){return o},e:function(){return i}});var r=n(580206);function o(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function i(...e){return(0,r.useCallback)(o(...e),e)}},267289:function(e,t,n){"use strict";n.d(t,{b:function(){return i},k:function(){return o}});var r=n(580206);function o(e,t){let n=(0,r.createContext)(t);function o(e){let{childre
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44416)
                                                                  Category:dropped
                                                                  Size (bytes):451540
                                                                  Entropy (8bit):5.727399358520313
                                                                  Encrypted:false
                                                                  SSDEEP:3072:PwoPftl0rO9ulPkd1mqSl5U8zIcT6vZm3MBMm2xpHrIDJW8B:Pn1mjur
                                                                  MD5:57135D4D93961A3416CC32127C774D19
                                                                  SHA1:92AF79E97EFE70A7AF45F925ACAEAC6374CCEAB7
                                                                  SHA-256:C03A4A799F1FD0BFD44FA5D380B380B9E103DE7420638D2C4DE356102E581ABB
                                                                  SHA-512:A7E028C2C98CC00513070E8988EEEC21D7E73479C02E94238CB0A7B4D6E2E17F2E7559A28CE519721BADF2842039546F0F9690DE147FE0DB5EA27A7D92517311
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (23168)
                                                                  Category:downloaded
                                                                  Size (bytes):33395
                                                                  Entropy (8bit):5.494417542496776
                                                                  Encrypted:false
                                                                  SSDEEP:384:lN6NHEjOX38DIeehNTfaoEPmUTgNXroOrqG22ZVBPBYe7C8CXthZ1z0ESJqAXfsT:yNic/jUTgB1r7C8CdhZ1IE60pd
                                                                  MD5:2B675449E6DB40B98A486F240E236924
                                                                  SHA1:2459A22B56D5599DE62EEBA2F218E040785431CA
                                                                  SHA-256:1E69A4F8EFF907229A6087EB29013CC56249113455A15CAFBCFC610800518D33
                                                                  SHA-512:C062F7572DEBFD13D041B3626D04CC5FB569578FF9332A15979919D5DA159DDD22DFADBDF0F7D10D23B982218A27AEA71A57D6A84C84F8F7C2D9D39CD73C2AC3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/69262-207d0a6ccc783649.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bfe163e3-444c-588a-a403-c5771c31ec5b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69262],{43952:function(e,t,n){"use strict";n.d(t,{d:function(){return o},useDisabled:function(){return r}});var i=n(580206);let o=i.createContext(!1);o.displayName="DisabledContext";let r=e=>{let t=(0,i.useContext)(o);return e??t}},945762:function(e,t,n){"use strict";n.d(t,{Z:function(){return s}});var i=n(780855),o=n(538853),r=n(695770);function s(){return(0,r.y)(`${i.Iv}/current`,e=>(0,o.Io)(e,{throwOnHTTPError:!0}))}},142190:function(e,t,n){"use strict";n.d(t,{aU:function(){return r},_z:function(){return s},ZP:function(){return v}});var i,o,r,s,a=n(560195),l=n(580206),c=n(201425),d=n(538853),u=n(780855),h=n(724035);(i=r||(r={})).All="*",i.Create="create",i.Delete="del
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (38986)
                                                                  Category:dropped
                                                                  Size (bytes):355192
                                                                  Entropy (8bit):5.719860015324291
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Y3uhSl5U8zIcT6vZm3MBMm2xpHrIDJW80W:Y3uIun
                                                                  MD5:C241341A4A85D406DA547A91455745DA
                                                                  SHA1:A14E449E0AE8761F8A32A3B724B3DA3EA21BE069
                                                                  SHA-256:DF0D54C611B04D1545063742E2E7F338E85A388167799DF1F179694523D62496
                                                                  SHA-512:3F69BFE17BC9958960BA46582AC3197BFDF821A010B85AD77D0404BD7E1008A947FD156557BF777CC28579718DF5073BDC1CCAD8862EDCB3F32D7AC56CE1A03C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logotype-light.a63c2d00.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logotype-dark.bf40ddfb.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-svelte-logotype-light.71cee964.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-svelte-logotype-dark.cc15aa51.svg"/><link rel="preload" as="image" href="/_nex
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):249509
                                                                  Entropy (8bit):5.681016947576427
                                                                  Encrypted:false
                                                                  SSDEEP:6144:KQLQpBt3EEj1T+Vj9WpNo7iCUrScv77Mr:KQLQpBt3EEj1T+Vj9WpNo7iCUrScv7I
                                                                  MD5:143A3BA4B28858A11C69E7577A5030E9
                                                                  SHA1:257DB7F68004E070501F3193D844AE8F02FC0ADA
                                                                  SHA-256:2DB5D318C0450B5B49CAEC5E148E3EBD6CD9021D38AFE83C88CFFC90A783FE57
                                                                  SHA-512:80DDAD96ED4F93C95D9502949CF03BB16BC5E09C4224A97F5B6AC4BBBA4B5D18D36C46C18C938403A883CED14C35EA1F97B6E6D57D3CFC42DBC0BD256FFF65DB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/workflow-collaboration/conformance?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (17506)
                                                                  Category:downloaded
                                                                  Size (bytes):17822
                                                                  Entropy (8bit):5.51038590462291
                                                                  Encrypted:false
                                                                  SSDEEP:192:WS9hZ6E73FU4wTln/6e6HiSqjdeAdxpIJlt/qn3gBYOUMSS1ALiGiPixi2iiVi+6:WS9nHjF1wThyB6hpIJls5Oh4sJBzrEA
                                                                  MD5:A7B24D3AAF88745819A7501A9A8AEDA0
                                                                  SHA1:294DDBA21BE01AF3945B30C941A990AE5B444872
                                                                  SHA-256:38B18787C1E88AA56B232EFA397AF229845CEA70F6DD67FF0B17BB1D00328F83
                                                                  SHA-512:4C1CAE8862DA6CA3FA8414DEE16DDAD111D6FB5049D42A193872308C057C9A3516945CD5042410CDC7EAA8A89CA31CE27AEC71ADA1AE94D966882C3B00CD0955
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/projects/domains/page-92812ca8323e1d10.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="77851597-da89-5135-af94-4daed5ad39bd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23336,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},650762:function(e,n,t){Promise.resolve().then(t.bind(t,753615)),Promise.resolve().then(t.bind(t,398755)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):300487
                                                                  Entropy (8bit):5.631855847804123
                                                                  Encrypted:false
                                                                  SSDEEP:1536:b4D6f+O1b4GXV25YpQpCC/6UhUllfYrO54sddbz6ViwGb0J6Jx:b4D6f+O1MGXV25YGpCC/6UhUllfP6yp
                                                                  MD5:7BF36A7C2984894CB9AA14435299AD03
                                                                  SHA1:806694BEDA3CE05CFD11BFFC43C136A5B437C47C
                                                                  SHA-256:BDC25295706A1ACC9D388C4FEA328FDA3A6D0A65A9FC40F0517171F41246CC86
                                                                  SHA-512:7DA75D0C11E93D4913CA7426515607F71A30E22743DEBEA9B77DD97AA2A7917D205C44363F491FD7FA4BADCB25FB26805779967BB16BEF8A1B27114FF27A3E4F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/customers?_rsc=rrndy
                                                                  Preview:3:I[533107,[],""].5:I[10111,[],""].6:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):237143
                                                                  Entropy (8bit):5.581470835943783
                                                                  Encrypted:false
                                                                  SSDEEP:6144:afP6rT7NqusB0SFiv2iBXag9rFKMlj0GNL14VKLeC:afP6rT7NqusBbiBXag9rFKMljDNLpeC
                                                                  MD5:73AB8E2F3F5939A3E9A887E4B5F72363
                                                                  SHA1:199545F9326411FFB419F84C98EAE0F5BF963A7A
                                                                  SHA-256:C828BE77E4A272F160046DAF909066B17F11C30E7258D236A59CFAE5BC6FA958
                                                                  SHA-512:64543AEA02D468754E800542AEFC232FC17BD7EF74427B642DCC13978B92FE1620E0D5687E13621D1C4ED2F9DC391C56459925C9F49037386E867F7708024129
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/77334-9f2c2c785387a3af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a5d67e9f-d2b3-5094-9645-14cd724e7095")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77334,173,93481,54402,92566,90201,26100,30401,19041,19585,39125,95866,35710,18155,86859,73299,18748,41611,56636,57019,86144,69180,31717,29796],{518041:function(e,t,i){"use strict";i.d(t,{l:function(){return s},rf:function(){return n}});var l=i(22537),r=i(580206);function a(e,t){return e.text===t.text}let n=(0,r.memo)(function(e){let{text:t,speed:i=20,loop:a=!1,random:n=30,delay:s,onFinished:o,onStart:c,invert:d}=e,[h,u]=(0,r.useState)(0),[m,p]=(0,r.useState)(0),[f,x]=(0,r.useState)(!1);if((0,r.useEffect)(()=>{s&&setTimeout(()=>{x(!0)},s)},[s]),(0,r.useEffect)(()=>{if(s&&!f)return;let e=setTimeout(()=>{if(0===m&&(null==c||c()),m<t[h].content.length)p(m+1);else if(h<t.leng
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.57243125132212
                                                                  Encrypted:false
                                                                  SSDEEP:3:OFSABFZLn:Odz1n
                                                                  MD5:E44029063EB5910A52851A69EBE7CC09
                                                                  SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                  SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                  SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:Not allowed origin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (16576)
                                                                  Category:downloaded
                                                                  Size (bytes):16903
                                                                  Entropy (8bit):5.484743832049261
                                                                  Encrypted:false
                                                                  SSDEEP:192:pTN//bnAkXXc8dE8wxW7uwyDcHu0Q6eX2PUBd5aO:VN//bnFcmwxNxcMRXsUBrD
                                                                  MD5:E637850FE2CD3E1520336B9978213116
                                                                  SHA1:84742EB0CC60FF4FD3E98228749998F991077766
                                                                  SHA-256:6409886B6F4F2BF57ABF64E52E1E762373A6B15C903DCA28E2C6F6E3591DE9AE
                                                                  SHA-512:A418436BA719F9771EB9A5124C3904705293E5F7D55E525FA13B83F6AAA89F4C5D11D7EBBE43A7C9B88CE764388B3120A35423E7FEA42DF3A6C040BCC2C8DED1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/82188-b16cd4ef185c07a6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="499bf3c1-1b41-51a9-a2b6-423f7784a217")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82188],{982188:function(e,t,r){r.d(t,{nO:function(){return E},_f:function(){return B}});let a=new TextEncoder,o=new TextDecoder,n=e=>{let t=atob(e),r=new Uint8Array(t.length);for(let e=0;e<t.length;e++)r[e]=t.charCodeAt(e);return r},i=e=>{let t=e;t instanceof Uint8Array&&(t=o.decode(t)),t=t.replace(/-/g,"+").replace(/_/g,"/").replace(/\s/g,"");try{return n(t)}catch(e){throw TypeError("The input to be decoded is not correctly encoded.")}};class s extends Error{constructor(e){var t;super(e),this.code="ERR_JOSE_GENERIC",this.name=this.constructor.name,null===(t=Error.captureStackTrace)||void 0===t||t.call(Error,this,this.constructor)}static get code(){return"ER
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):432801
                                                                  Entropy (8bit):5.6212960133340255
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Tl+SaRbNcJCilixAqDXgjnkj8+ymUJmTynXsG/SKQXGcc:Tl+SaRbNcJCilixAqDXgjnkj8+yey
                                                                  MD5:29BB5EA86578127281587E263DF9D704
                                                                  SHA1:EFC6B0F480D0F8F14B5A5C9A907F310D5FDADC45
                                                                  SHA-256:2D78E5253F888525D041061445117D4B681A918E05BFC97122AD60A7D45CA02F
                                                                  SHA-512:CB661B0BDFEA3333676074F129950A9932A5F5DBA6891FAC668C8602AF7806B1E587485FFBB3683A1666D8A03349B4E2A85080122432285E9466B6CCD3635F83
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/?_rsc=qa5lm
                                                                  Preview:3:I[533107,[],""].6:I[10111,[],""].7:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):263718
                                                                  Entropy (8bit):5.674194859639378
                                                                  Encrypted:false
                                                                  SSDEEP:6144:NhSPkQvcCjasMrwkEBcKJqPT8s1pcwtE6Mj:NhSPkQvcCjasMrwkEBcKJqPT8s1pcws
                                                                  MD5:D4892969C4A1E574B1A5E21DB3A2DEB5
                                                                  SHA1:8D56DE7641A1A54E02008B0936C62D48659AB0FF
                                                                  SHA-256:5CAC39FFCC021B7F32211F838F20DD303A15614E82491D7804AB011A9A824356
                                                                  SHA-512:0A60346288E95EA41C8D986AF229D4038B31DA762515A7F830DA9F02D3CB7021818672F037A54E1335BEE33F01BFAFB3DD97D57493D977453FE9E415078F7442
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/workflow-collaboration?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):240806
                                                                  Entropy (8bit):5.677984562296741
                                                                  Encrypted:false
                                                                  SSDEEP:6144:0hSPkQvctjasMrwkEBcKJqPT8s1pcwLMF:0hSPkQvctjasMrwkEBcKJqPT8s1pcwm
                                                                  MD5:27762F5BC0DE241168625A18BDBCB9FD
                                                                  SHA1:D1FBF4EF22F786EBACD1C8BD44C379975AC31614
                                                                  SHA-256:BC93D7BEC8C4E30C06969A7C5A389EA541338D951678EC6F6EF9CE1C1548AD1E
                                                                  SHA-512:E8E0F145B86C1C431AB307CCCE5ECD981801531650FC30FF36364DC074FAEA0155260095AE32981767C4835567C9F5A69408E61E7F2311A8E43C26E3A5F34593
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/fundamentals?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (38790)
                                                                  Category:downloaded
                                                                  Size (bytes):39104
                                                                  Entropy (8bit):5.425162956282291
                                                                  Encrypted:false
                                                                  SSDEEP:768:AQiUE0u+G4XXIiDSPELYCc3BXRUeCmmUVNV:ON0u+n0b3MmmeV
                                                                  MD5:78424DB6E29864410ECB87D90E5612D0
                                                                  SHA1:5716014603502E386AE905D78F0310BE6142AA1B
                                                                  SHA-256:C41F04B3807F9B542AF5133CC90DE87FC7A061EF8E88950759C02BFC23E01FB4
                                                                  SHA-512:A67E03F49CF16AB182223E0D35021D48F887AC6649C772F0C2B053AAA55438F25BDB12AFAD392230979F87A0AEEDCB5E18CD26C744277AE115FB65596CA2F3E0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/96856-98992b36cb6a328d.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4ced61e5-562e-5114-a828-32011c8649f7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96856],{146113:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,834480)),Promise.resolve().then(n.bind(n,915301)),Promise.resolve().then(n.bind(n,407365)),Promise.resolve().then(n.bind(n,410403)),Promise.resolve().then(n.bind(n,820838)),Promise.resolve().then(n.bind(n,989466)),Promise.resolve().then(n.bind(n,401942)),Promise.resolve().then(n.bind(n,582481)),Promise.resolve().then(n.bind(n,935835)),Promise.resolve().then(n.bind(n,594164)),Promise.resolve().then(n.bind(n,684217)),Promise.resolve().then(n.bind(n,485783)),Promise.resolve().then(n.bind(n,793641)),Promise.resolve().then(n.bind(n,18673)),Promise.resolve().then(n.t.bind(n,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (410)
                                                                  Category:downloaded
                                                                  Size (bytes):458
                                                                  Entropy (8bit):4.917110961273674
                                                                  Encrypted:false
                                                                  SSDEEP:12:E7xcY7xbzU7WrO9O7xbzU7WVYE7xbzU77mq:AGcRzQ196RzQwYARzQ7/
                                                                  MD5:F53808A95D7BBF112D2165B8A31F37C3
                                                                  SHA1:551EE11A51DFE4ACB3CB41EBFCC42B253AC4D5E5
                                                                  SHA-256:F6A3CB1A0BE7C653874AF485A12D1AD147A0345EB3224DDBD4FACE4FEDC6E02B
                                                                  SHA-512:C285A8F2AD92062C68AC98BE7180F71677E7A3E0B829A94CB91C794078FEED249787F0973D0CA60D16D0CFC434730A91A7AA57232918ABBAD7066C55A332ACC3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.survey-prompt-toast_prompt__WqnnC{position:relative}.survey-prompt-toast_prompt__WqnnC .survey-prompt-toast_close-button__vYpY_{position:absolute;right:0;top:0;color:var(--accents-6)}@media (hover:hover){.survey-prompt-toast_prompt__WqnnC .survey-prompt-toast_close-button__vYpY_:hover{color:var(--foreground)}}.survey-prompt-toast_prompt__WqnnC .survey-prompt-toast_description__7LiDm{color:var(--accents-6)}./*# sourceMappingURL=f899daa4ba963179.css.map*/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44185)
                                                                  Category:dropped
                                                                  Size (bytes):506340
                                                                  Entropy (8bit):5.734593224569761
                                                                  Encrypted:false
                                                                  SSDEEP:3072:mMoPftl0rO9ulPkd10ReLMJHJWSl5U8zIcT6vZm3MBMm2xpHrIDJW8l:mr1OIMxZur
                                                                  MD5:03A16EB9B2CF1FEEA366B1BB5EACD490
                                                                  SHA1:89B42672D29CECF88380155B25CCFDB766EE2E0B
                                                                  SHA-256:4555FE3F955F99D0843AD7C08C15F586390E96AD37F93A2410DD2DCEC601D4D6
                                                                  SHA-512:FD934C31ACC1C230FBFCD740FE710738A591B13E63DFD9EE710291141179A0843A786E5FE895C0DD02196E2B3A29379649FD41FEF50CBF843CEB9830B0B79D52
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):259802
                                                                  Entropy (8bit):5.6801380549496026
                                                                  Encrypted:false
                                                                  SSDEEP:6144:WQLQpBt3GEj1T+Vj9WpNo7iCUrScv7SMs:WQLQpBt3GEj1T+Vj9WpNo7iCUrScv78
                                                                  MD5:D92E6051FCFA3F1478FB416663259855
                                                                  SHA1:0EC72BBE670C7D0B604BE08159873C1B058F8CBA
                                                                  SHA-256:DC9CF934F49A8268FEB3BDE0BD7B84CE276B4F35516A68ED81A50A1614FB3AD7
                                                                  SHA-512:3F2556DCF2D9F5EEB93860B3FA0492CA25890035656A67C1FF8F9E563B1EFE47599CEA8F0F9A6C8ADB7E58A82E9CC2665AB59DE99014FC6DB84C281F81687B30
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/vercel-platform/glossary?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26708)
                                                                  Category:downloaded
                                                                  Size (bytes):27022
                                                                  Entropy (8bit):5.3454161450303195
                                                                  Encrypted:false
                                                                  SSDEEP:384:UxH4kPN+wPKDIV4Hp5+YMLprPJhvyv65xQj1DgfDqZrVcecGncP7f:UdxPF1PJY3j1DgfDArVcecHf
                                                                  MD5:E95031158DEE5D0166D0C9FBFA8D167B
                                                                  SHA1:64724D6E416A235B619F60AB81066C790A45B050
                                                                  SHA-256:6E43AEC63FA71F4B963285CB8FB9F7D84762293DD67329C41215B7AF7753EA8B
                                                                  SHA-512:1D6674E0E7EC400E6FC91365E9EF81B5A1357DFAB1BFA2E36B8B4E4DB2C91F5A21C049D0CE8006DA7742C242F7A080F9CF6B471E6C7C02EE31972742FC96B833
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/39640-3bc8f2a57af2647c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="66104c7c-d639-5ec6-ab88-bec889887529")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39640,12314],{199294:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},878831:function(e,t,n){"use strict";n.d(t,{F:function(){return o},e:function(){return i}});var r=n(580206);function o(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function i(...e){return(0,r.useCallback)(o(...e),e)}},267289:function(e,t,n){"use strict";n.d(t,{b:function(){return i},k:function(){return o}});var r=n(580206);function o(e,t){let n=(0,r.createContext)(t);function o(e){let{children:t,...o}=e,i=(0,r.useM
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5436)
                                                                  Category:downloaded
                                                                  Size (bytes):171502
                                                                  Entropy (8bit):5.578012407126104
                                                                  Encrypted:false
                                                                  SSDEEP:768:tj5yTj5ygj5y3j5yWj5yxj5ycjcy3h+i4LfcmmyVmmy2mmyammywjcysmmyxFmmz:b4D6f+O1dMGXV25Yj8pCC/6UhUllfUz+
                                                                  MD5:2EF0ADE0609A31A912439AF4DC7783B9
                                                                  SHA1:91F5F4A5F322357DBDEFC3CCA82DBD1E2C015B7E
                                                                  SHA-256:727D1A7E5B2890164309A2365847A932DD46333735AAC8A6755BF8E87452A715
                                                                  SHA-512:79BD25F079D3AFA8D30A07AE3753064A68DA1C650C8C5DD4304FC5DCA9888CF3606649DF79D3C1ECA3725BB3FE93AA20176E37F0140E319A3D6F47A95619293D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/contact/sales?_rsc=rrndy
                                                                  Preview:3:I[533107,[],""].5:I[10111,[],""].6:I[696055,["67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpF
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 48x48, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4352
                                                                  Entropy (8bit):7.26714562261229
                                                                  Encrypted:false
                                                                  SSDEEP:96:uN26MT0D5MdtbZPAVwzV+caEEgDimVIWX:hYNMtKwtangDim3X
                                                                  MD5:60164B52EB1266034E031E473B3D7238
                                                                  SHA1:CD7C1AA54CF54A98FF529ACC506E205E89B5FD06
                                                                  SHA-256:C88FED89DD6A289DD80A4A3BC6A9667156440B3A914A4626C9B5C5E27C549EE4
                                                                  SHA-512:CFDCEE22B53BC96E7678BB695E90AC175D8384D72D9D0FB853FE51E0215607510F831F9C74DA3F0FB45D5232546DA0BD926032BC069805BC36E16967854D5BB8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=jared&s=44
                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (38508)
                                                                  Category:downloaded
                                                                  Size (bytes):38822
                                                                  Entropy (8bit):5.513889812182056
                                                                  Encrypted:false
                                                                  SSDEEP:768:CInoGNGeGOZYgmWeRdyytLWvcHTGe7SHvxO7kx7XHO:CInoGNGeGs8d/tLWUHiqS5O073O
                                                                  MD5:2152C3A17AB3CA1C82593F5A43EA6752
                                                                  SHA1:4E9E6FAC998609DF52104B57B8CC85F261B689FF
                                                                  SHA-256:521BD8E5BAD325737FD4F0FFEED79B57FA3705236F7BBD849A0E88598A413F62
                                                                  SHA-512:7E32E5769B024C2E7B0F4112981DC556D24B5BD24A917B15F9678BBFE63E8CDD17A60D8574781B13FAED5BD580AAE0E5E6DFFD4C33266BE4B45D22F50684105B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/14363-8e5e1b393418e5c5.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="052cc8f2-0445-5563-9064-6479b9bd84d3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14363],{614363:function(e,t,r){"use strict";r.d(t,{_:function(){return er},Z:function(){return en}});var n=r(22537),o=r(580206),i=r(615004),l=r(137311),a=r(422170),s=r(887123),c=r(70669),u=r(24017),d=r(715872),m=r(683892),f=r(265539),p=r(760441),h=r.n(p),g=r(623396),v=r(932426),_=r(321788),y=r(560195),w=r(37373),b=r(995616),x=r(356886),k=r(56129),C=r(559770),j=r(179536),S=r(593103),E=r(16699),N=r(733213),L=r(907539),A=r(776780),I=r(780855),$=r(774763),P=r(345521),R=r(970641),O=r(951756),T=r(615068),W=r(166908),F=r(545213),B=r.n(F);function M(){return q.map(e=>{let{label:t,image:r}=e;return(0,n.jsxs)(i.K,{align:"center",className:B().cell,direction:"row",justify:"space-be
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5721)
                                                                  Category:downloaded
                                                                  Size (bytes):79768
                                                                  Entropy (8bit):5.48306681686055
                                                                  Encrypted:false
                                                                  SSDEEP:768:zj1VmdyAqj18j1Bj1kmdyApmdyA3mdyAWmdyACmdyAujcyjUj5y+j5yLj5yWj5yk:Pa2SXtUmpdD39A3FOtc
                                                                  MD5:DE5B263CA83DF750559424BCD8A64517
                                                                  SHA1:783173FFA0FA6A97D175EAB0171E2A882109E646
                                                                  SHA-256:2863DC9428ADDF2B265706C3457AA9409DE83F87BDFCB2F44D6DE58C59DB97C7
                                                                  SHA-512:F8E16DDBD58B7957F6A2FC1F9982924EB73A8F31F398315D8848AA6D993504E1F9FC188D0AB274DBF5CFE1DB4CD1D7E9518EF18F48B1CA7788CB84B6F42780F2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/help?_rsc=thh2h
                                                                  Preview:2:I[477438,["47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","19090","static/chunks/19090-5fc795351ba489d1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","1425","static/chunks/1425-b7ab337d
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (38460)
                                                                  Category:downloaded
                                                                  Size (bytes):38774
                                                                  Entropy (8bit):5.537351036905087
                                                                  Encrypted:false
                                                                  SSDEEP:768:1uO2oXNZojajbbebTfEojvjzYVFk2UFjojub+xXgoiuG6MygcMvjgsMdwPfD3yFd:1aoXJebAVW+xXCYMvjg/dwHD3yFeVTy
                                                                  MD5:9807A65CEB6F4201AB38FF29FD5AAC16
                                                                  SHA1:CA47B2EB9438AF0148094330E61F79C9A8056148
                                                                  SHA-256:0A9CD3404013D9A12F68A2BB064CC4958B8B5FF120B769C6614761D2467C4E45
                                                                  SHA-512:6DF2181A4D1C646AC0207AD83250AC70A62044A1363F92BCB31AC14FB3F029A95F74904F808045234041C7968E3FF4E386F12017764FE9B01A968967BC32F214
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/45165-13aec7e4b8705cd1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="de4280d4-f630-5cef-bfd8-f9a5fce89084")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45165],{920107:function(e,t,n){"use strict";n.d(t,{A:function(){return r}});var i=n(342251);function r(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"enable-comments-view",{data:t}=(0,i.g)(e);return"boolean"==typeof t&&t}},645165:function(e,t,n){"use strict";n.r(t),n.d(t,{NotificationsPopover:function(){return ez},NotificationsProvider:function(){return eP}});var i=n(22537),r=n(580206),a=n(469225),s=n(293031),o=n(277920),l=n(342583),c=n(961161),d=n(893546),u=n(929107);function h(){let{resolvedTheme:e}=(0,d.F)(),t=(0,u.Z)();return(0,i.jsxs)("svg",{fill:"none",height:"36",opacity:e?1:0,viewBox:"0 0 36 36",width:"36",xmlns:"http://www.w3.org/2000/svg",child
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65259)
                                                                  Category:downloaded
                                                                  Size (bytes):67949
                                                                  Entropy (8bit):4.852007886968758
                                                                  Encrypted:false
                                                                  SSDEEP:1536:zP1epCsbNiUAh9APujDWPN8ZDx6Ash16LCKnT9VgyMS5AJhvXWq1GfOSC6:zP1epCsboUAh9APujDWc6Ash16LvV7Mu
                                                                  MD5:09A38D3ACB8DE24F69833DEFDAD305C2
                                                                  SHA1:1B43B0EBC1302B668588019EA337BBF4853BB17F
                                                                  SHA-256:EBF30FB78F56EAAD12C32692B14B499A28ECF4AF1102029774354F6C778CDD74
                                                                  SHA-512:22D9284B7C7D26FCE2B48D10A29F8D8ADA9D92A7F956242820C4D56DBABFE20C13094F35601DA2836BE4F0222F5F4277992282BDFC18B6C6F09C9118718F04DF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/64564-45b18860cc7acc2e.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="89bfd648-ae74-5d29-acf5-93475e70e5c4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[64564],{364564:function(e,t,o){o.d(t,{Z:function(){return c}});var s=o(437683),n=o(339748),i=o(265922);let a=[];for(let e of n._k)e.has||(/^[/a-z0-9-]{1,}$/i.exec(e.source)?a.push(e.source):a.push((0,s.Bo)(e.source).source));let r=a.map(e=>e.startsWith("/")?e:new RegExp(e));function c(e){let t="string"==typeof e?e:null==e?void 0:e.pathname;if(!t||/^https?:\/\/$/.exec(t)||t.includes("*"))return!1;try{let e=new URL(t,"http://n").pathname;for(let t of r)if("string"==typeof t){if(t===e)return!1}else if(t.test(e))return!1}catch(e){(0,i.Tb)(e,{attributes:{path:t}})}return t.startsWith("/")}},634804:function(e,t){t.docsPageRedirects=[["concepts/deployments/logs","d
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (22049)
                                                                  Category:downloaded
                                                                  Size (bytes):30672
                                                                  Entropy (8bit):5.534899269904238
                                                                  Encrypted:false
                                                                  SSDEEP:384:O5wxoU6bvH6y1M5A1UWjPy5pebrstLpXk/ursmx52dC8CXZvZ1z8u+U7eR:O5wSlbM5A1UlSr6pxb2dC8CpvZ1gu+/R
                                                                  MD5:21832B3337A21636A0278AD31C4AD85F
                                                                  SHA1:AB3AA77E4ED1AD451A04554BD1380182DB80CE62
                                                                  SHA-256:AD67553BB4091DD77556B4C20183272C7BE6D92C4DEB7FA280E872A5C6C3C72D
                                                                  SHA-512:6022910388B14CD3A35779AC2D0D33DDD40EF9909DAAE65A78A6C0EF5041494050E8466694EBE8CAA1E3B0D8CBA6B17F86B946B9B14FB59623BEE7F0129F7320
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/deployments/overview/page-10ed490428778155.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0f3ad1d0-9380-5729-ba0b-db20cbaf80f0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79373,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},740894:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):75437
                                                                  Entropy (8bit):5.124653778690442
                                                                  Encrypted:false
                                                                  SSDEEP:768:3a3dIrLVwHe3H6rZOyc6Z6Kdya09WGGDD20di7P7X6C8CeIZ1vWe:uCn3HTkGGDD20dub6LMWe
                                                                  MD5:BE33CC0F63294FDEB4F492B4A68A609C
                                                                  SHA1:E2F52EB0A8CC6823DE1A289508E8ED79BBCD7363
                                                                  SHA-256:6FAC689DF669213FAF352753511505211369917486D7CAF8654F008E49654BBB
                                                                  SHA-512:3D920CC97E676763E697A61F87AF3CBDA549A2CE0D19561FE2E92C4E2A6D381871CB5F5AF61B0E24BA4E3FE8963B257D1AFE219AF31FDE073CFF31F0BFE954F5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/ai/page-cda4257d7b6f2724.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a8bf301d-f8d9-5542-ba2b-fe897785893c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66828],{295166:function(e,s,i){Promise.resolve().then(i.bind(i,798422)),Promise.resolve().then(i.bind(i,790250)),Promise.resolve().then(i.bind(i,885109)),Promise.resolve().then(i.bind(i,151216)),Promise.resolve().then(i.bind(i,30335)),Promise.resolve().then(i.bind(i,21618)),Promise.resolve().then(i.bind(i,758235)),Promise.resolve().then(i.bind(i,336258)),Promise.resolve().then(i.bind(i,570226)),Promise.resolve().then(i.bind(i,587148)),Promise.resolve().then(i.bind(i,633363)),Promise.resolve().then(i.bind(i,255468)),Promise.resolve().then(i.bind(i,351209)),Promise.resolve().then(i.bind(i,648446)),Promise.resolve().then(i.bind(i,858694)),Promise.resolve().then(i.bind(i,774
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/pricing?_rsc=rrndy
                                                                  Preview:{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44507)
                                                                  Category:dropped
                                                                  Size (bytes):538413
                                                                  Entropy (8bit):5.7277593281601105
                                                                  Encrypted:false
                                                                  SSDEEP:3072:VAoPftl0rO9ulPkd1OoFLxJRjyjLSl5U8zIcT6vZm3MBMm2xpHrIDJW8B:V31OoFLxJRjyjeuH
                                                                  MD5:016EA7C594F949C7186D66F925975F1B
                                                                  SHA1:99CB4034FF99CCE2C27891E19E5DE8DF63130D98
                                                                  SHA-256:07F444A190AB1C829A3CCC2E740007A64781493554B29653AA465EF38B511D38
                                                                  SHA-512:00CAB223B4F952E36EF8CCB435024AF90D0453A789ED6186B0366DDD4C1B8A8704B9BD4EE193458B72BD5F5BD432C66563BCCD6725C52988361EAE846D46820C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1849)
                                                                  Category:downloaded
                                                                  Size (bytes):1897
                                                                  Entropy (8bit):5.132852647285728
                                                                  Encrypted:false
                                                                  SSDEEP:24:zeM8/neZGAGO+5KLFGvMeGO+tXyXnH5/+heGO+CcP5BkeZGAGO+dar+8A7cKwRMk:p8/gjCkrHKwqTETZ
                                                                  MD5:D6BE745C3BE90A96F86EF1CCA588AE05
                                                                  SHA1:A1002F292E023E26CEC2C37E7583124809909328
                                                                  SHA-256:13CB94BD2F2565D2EEA5B577A82725FE8F8B708CC617C2D6E35D57A027B0AA04
                                                                  SHA-512:EDE380310D9E23A93FE112CF38C4A436454565E2E08FB5F07E1501AF142BF13DCD9ED7C8EA4F0D4CFE1D33A762C3FD08A0CB4A14E057C68A2F3092A14AAD7A06
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/e608d22be6702cad.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.sidebar_links__kl4fN a{border-bottom:1px solid var(--accents-2);display:block;padding:var(--geist-gap) 0}.sidebar_links__kl4fN div h3{height:68px;padding:var(--geist-space-4x) var(--geist-gap);margin:0 var(--geist-gap-negative);border-bottom:1px solid var(--accents-2)}.sidebar_links__kl4fN a.sidebar_disabled__l1nLC{color:var(--accents-3);pointer-events:none}.sidebar_menuLink__99run{color:var(--geist-foreground);padding:var(--geist-gap);margin:0 var(--geist-gap-negative);border-bottom:1px solid var(--accents-2)}.sidebar_menuLink__99run span{margin-left:.75em}.sidebar_menuLink__99run span,.with-team-settings_createTeam__6k8Lm{font-size:1em;font-weight:600;line-height:1.5;letter-spacing:-.020625rem}.with-team-settings_back__tAgCO,.with-team-settings_createTeam__6k8Lm{height:68px;padding:var(--geist-gap);margin:0 var(--geist-gap-negative);border-bottom:1px solid var(--ds-gray-100)}.with-team-settings_back__tAgCO{display:block;color:var(--geist-foreground)}.with-team-settings_back__tAgCO s
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13526)
                                                                  Category:downloaded
                                                                  Size (bytes):27366
                                                                  Entropy (8bit):5.759465048095418
                                                                  Encrypted:false
                                                                  SSDEEP:384:ypKkhJQvpK2romm2gvds2fL95KU0HtOQrwyOK1Qg4CF0YDRvH/:3kXQs8oH/y6CT/
                                                                  MD5:5EE2D379BEDD09F075871E222A2AD1F2
                                                                  SHA1:3C1B4996C5A033850AE5AEAC20EB8D6116184ACA
                                                                  SHA-256:8C085EA6A7ABF1692B813F12676BDC179A5D11FCD887321343367A7C6417A6A9
                                                                  SHA-512:DF514463873DC5B75A2002FE8F59702D23550B8ECA0FA84F5F336C5779AB54FEC2540ABDF1DDDC996776276B6B9E2E6699774FF2870C15112897166ED0638991
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/63204-70b431b9c60664f5.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="868e3f65-567f-5ea8-b556-118852c0293d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63204],{40227:function(e,t,r){var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function u(e,t){return e(t={exports:{}},t.exports),t.exports}var a=u(function(e,t){var r;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(r=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",r.PARAGRAPH="paragraph",r.HEADING_1="heading-1",r.HEADING_2="heading-2",r.HEADING_3="heading-3",r.HEADING_4="heading-4",r.HEADING_5="heading-5",r.HEADING_6="heading-6",r.OL_LIST="ordered-list",r.UL_LIST
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10458)
                                                                  Category:downloaded
                                                                  Size (bytes):19072
                                                                  Entropy (8bit):5.501258363489753
                                                                  Encrypted:false
                                                                  SSDEEP:384:qfaRAinyjhu77NLbfR5C8CXGgZ1z3M+EIyaV:qf8g6bZ5C8CWgZ1DM+RV
                                                                  MD5:A177C650ADF2F9543DC3004C9B6E06CE
                                                                  SHA1:E942D090C125587EB2BFE2793BAB79CB9B8A0406
                                                                  SHA-256:93451E8D020048F3A066688FFF1D699C3D4B661BDD86EB976F0E525FDEDB0CC8
                                                                  SHA-512:60CB5C26D7419B6490E9C41B07224375C0D62726F32D98D7389A51E00AB4CBD9E89E26EB3E33F55F1EAF6B907B5915DFFC26F655EAB3893795DCB7B8AFA9F632
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/observability/audit-log/page-9d12b9cdd6922289.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2b1a794f-9564-5871-83b3-d254562420ac")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79455,18955,34235,72741,25332,41118,48680,45604,17523,97645,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},167297:function(e,t,s){Promise.resolve().then(s.bind(s,753615)),Promise.resolve().then(s.bind(s,915301)),Pr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (54517)
                                                                  Category:downloaded
                                                                  Size (bytes):62783
                                                                  Entropy (8bit):4.972397682152652
                                                                  Encrypted:false
                                                                  SSDEEP:384:o7BRKugv2kW1wQCG/2xuHnHDXzohXHGMPKL4+atcvx1yopS9+oc70OV:+RKugvWom2QnHghXV1IvuRI
                                                                  MD5:9730BAC50719D1850867C52B34BDCD52
                                                                  SHA1:BD40D31D9CE2CC38E11F5A0B19A6D5FA47C05EFA
                                                                  SHA-256:7383D6E9CD5C9C91F52F467ABBF67368CF151C4E9D5A341FD248753AF91AD48A
                                                                  SHA-512:1372A2BC512D0F71E43C3C0B32CE5B4C0D374EA27DBD0239E7072E49186C362DB6EB213BEF5B678CBE9CCCBC91A04DD0B30510DDDAF8311C04242549A47C369B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/41251-d20555110c025d24.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9b1a2ce2-c26e-55b7-80b5-1fdf9176a866")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41251],{441251:function(e,r,n){Promise.resolve().then(n.bind(n,814806)),Promise.resolve().then(n.bind(n,885109)),Promise.resolve().then(n.bind(n,570226)),Promise.resolve().then(n.bind(n,587148)),Promise.resolve().then(n.bind(n,633363)),Promise.resolve().then(n.bind(n,255468)),Promise.resolve().then(n.t.bind(n,294591,23)),Promise.resolve().then(n.t.bind(n,823802,23)),Promise.resolve().then(n.t.bind(n,100264,23)),Promise.resolve().then(n.bind(n,351209)),Promise.resolve().then(n.bind(n,648446)),Promise.resolve().then(n.t.bind(n,44231,23)),Promise.resolve().then(n.bind(n,858694)),Promise.resolve().then(n.t.bind(n,72615,23)),Promise.resolve().then(n.bind(n,774197)),Promise.re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.57243125132212
                                                                  Encrypted:false
                                                                  SSDEEP:3:OFSABFZLn:Odz1n
                                                                  MD5:E44029063EB5910A52851A69EBE7CC09
                                                                  SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                  SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                  SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:Not allowed origin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 58048, version 1.13107
                                                                  Category:downloaded
                                                                  Size (bytes):58048
                                                                  Entropy (8bit):7.996462713563838
                                                                  Encrypted:true
                                                                  SSDEEP:1536:zIxiNOL0MrHQ9clAdTB1qhTYiy1WLJbk6nLK622:UxiMTQeluBwzy1MbVeN2
                                                                  MD5:ADDF0D443087AA4B985F763C80182017
                                                                  SHA1:11E9A061CE255FC4CC45AC3EEB8CAB09A49F5CCC
                                                                  SHA-256:5BC6413E82BE410DC057FECCEE55160495B999D0FE212B7B6C6499B29B8B1E4A
                                                                  SHA-512:A0C59FEAA9A104D3ABB25382609E2FEE643FFDBB2AA87893C900E73F003C4CCCE1742C1F66911B0EFBC16D7236E246B6DA1351D2A4C76BC8F4E6405CD5C8F323
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/66f30814ff6d7cdf.p.woff2
                                                                  Preview:wOF2...................V..33.........................,....`?STAT.8'...:/~...<..N0..:.6.$..>..t.. ..`..7[....?...V......`..T......l....Vs....V.]y....A......zR.C.2..PP.s....i...)..(pQ....$)....h..........t..jh}x.(l..%).}.)Q|5.O.TI.Gj...d.....aJ.i.fG.<.K|+....L7}N.'.O1n..fd&.T.`....<...@./}.{.).i.._.....N..{..o......76.7s.2UR..8K.[#L.P.}.t.).45....I.0i...NL .4.0m-.-.O..D.K.f...p.....E&..S7.a.v.1F.b...J..8...U.k.....0...-Vg.hxmQ?..g......0.>.\.Sf.$n1k7.C2.k.....,b...6.B..:.y[..........=.K5rp..j..>.%p k.].B5..fO=.y^.~.}/.....$1...H3..i..DPDE...".m....-X**.,6l.Wq.....;.,.XW..;._M....*I-.,..q..d....../.../.......C............f.r....7<..?F.%.....!!{.1/.e]..a....ED.1.^.~..NW...m.uVk......l..t..=..y!.U.2\........s.9...G.]!..C....C.l.........&$.....D..B.R1vK!..,....w.OM..5..T ..I.%d....E..Z.w_Q....La9h....6......d..g....vf.Q..T..._..k...add..f.a.j_"5 Fr..).......q*6!U.,x.N".!p..M..k.B..!..x60j. p{...LV...0pYq.N.....eK.<.._;.......B..BH..rZ_.d[@U".,[..4.....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):245202
                                                                  Entropy (8bit):5.6798229785828145
                                                                  Encrypted:false
                                                                  SSDEEP:6144:AP0xqGTKn9U+izKOyXa83E5Klmjvqy1MT:AP0xqGTKn9U+izKOyXa83E5Klmjvqyu
                                                                  MD5:C8E5AC4B4AFA24F0F47D11FACF9F1CDA
                                                                  SHA1:420C58D6B38A153538B499B0BAABA8F48AD41111
                                                                  SHA-256:DC6E8F2A8848170CCEAC35A8E13432C2CB154D52DEE6D2F4D4714A277C57EDF6
                                                                  SHA-512:06DD5A92D0ECF750387F4D9150CF2EA448E4C696DE17BA60546F6146E82F3140AAA8F38F44A4B510BE073FE3B4FFA0B2BB6C1FEF1ABF1B734ED08C7A2C48FF68
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/workflow-collaboration/code-owners?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64177)
                                                                  Category:downloaded
                                                                  Size (bytes):169857
                                                                  Entropy (8bit):5.5553828411884725
                                                                  Encrypted:false
                                                                  SSDEEP:3072:L77dDOhbxH75Q67FtGeHHzbhbxH75Q67FtGejmLicJtF1tv/uJGi:n9iKteJGi
                                                                  MD5:E2F354357E6DA98ECCD629048659C6AB
                                                                  SHA1:E7AC52B0105119FBC6D290D1ABA9544986D2DDBD
                                                                  SHA-256:D60D01013E4FF7C23736B7C16A4CF883E55A0858C6D2AF9987FAA4DFCD6D5EF6
                                                                  SHA-512:711DBAC948ED8159A5475D64913954E12C85F5F20FA4A62EFA371A024ECA8A66D2D2B4D0324361B38A1B7C2E15A271817689B7EAD32D3496494A85422C7A3BD0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/c68bfb3d-278f1d85e3beb381.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="75030c37-3b45-542b-b108-7fc504b38e6e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99007],{582118:function(e,t,r){r.d(t,{Qc:function(){return rH}});var n,a,o,s,i,u,p,l=r(312006).Buffer;function c(){this.table=new Uint16Array(16),this.trans=new Uint16Array(288)}function h(e,t){this.source=e,this.sourceIndex=0,this.tag=0,this.bitcount=0,this.dest=t,this.destLen=0,this.ltree=new c,this.dtree=new c}String.prototype.codePointAt||(n=function(){try{var e={},t=Object.defineProperty,r=t(e,e,e)&&t}catch(e){}return r}(),a=function(e){if(this==null)throw TypeError();var t,r=String(this),n=r.length,a=e?Number(e):0;if(a!=a&&(a=0),!(a<0)&&!(a>=n)){var o=r.charCodeAt(a);return o>=55296&&o<=56319&&n>a+1&&(t=r.charCodeAt(a+1))>=56320&&t<=57343?(o-55296)*102
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13858)
                                                                  Category:downloaded
                                                                  Size (bytes):14172
                                                                  Entropy (8bit):5.531207977072406
                                                                  Encrypted:false
                                                                  SSDEEP:192:pbK5IxM7MPUT3OCecE6XVUfQPLGDAkLfWL7DvdVG7kigNME2:pe5wMPFecNnGwdAkigb2
                                                                  MD5:2467F2F7101C824446778BE123523661
                                                                  SHA1:B822D3994F0C67E6A98089331186525712DB5E37
                                                                  SHA-256:9238461D5739F22F5236EF3465687F4974BBCF367C296E0E18BBF471909954A7
                                                                  SHA-512:D4D910202445778633953B18DA22D06BF27E10A9387354CC02F669002BEA83ABD595E02D24DC3CCE5C0E4A7B8539C61A61CFD1B1DB3A6C4536BA60B8693C879F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/layout-2431434a00fa9dd1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0975ddc2-aab5-57a2-a4cd-1bee8e04995c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53038,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},720518:function(e,n,t){Promise.resolve().then(t.t.bind(t,453847,23)),Promise.resolve().then(t.bind(t,610188)),Pro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12743)
                                                                  Category:downloaded
                                                                  Size (bytes):13057
                                                                  Entropy (8bit):5.533316391198361
                                                                  Encrypted:false
                                                                  SSDEEP:384:/akmlyjrL6cjiJwrs2cVTsMaficexqTt1dAQMNqyBAGECgwosiurAlvZCEPI:/akmlyjrL6cjiJwrs2cVTsMaficexqTA
                                                                  MD5:C351A3B018FDDA3F8EBBE974CA93F498
                                                                  SHA1:D9735949A1352755B9C4D4DA49EC59E179E979BA
                                                                  SHA-256:96400D6500BD83FCE92B42750EE700CB44CD98A749FD39338DE90CCF09340944
                                                                  SHA-512:5B4A2E0BE8654A278FD5AB8892879D1C3B93AD13EA9D5CED3FD4A9914DAE9ABD89A8DB12C78C99C2A3A2BC68526F39FFA3866BB3A5AB55328730199069982D94
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/security/encryption/page-8765450e2a90fa13.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8e14198e-356d-50ff-92bc-e73a4eb4895a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12047,84615,18955,17746,34235,24761,27664,72741,25332,41118,48680,93536,45604,56497,17523,22749,71811,87225,87176,20360,4449,49926,79838,43838,28682,28603,26632,64090,76749,33800,95143,78420,83125,18981,28192,62971,27802,9153,64730,14298,64811,34803,9762,41250,75924,29437,67886,72464,66140,43953,27985,58652,13982,67631,65247,97458,97683,4826,92119,75191,79859,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):286259
                                                                  Entropy (8bit):5.692799361962862
                                                                  Encrypted:false
                                                                  SSDEEP:6144:r2Re76buNCrjfUvZ/gWADgFBWrYotbM1M4:r2Re76buNCrjfUvZ/gWADgFBWrYotbY
                                                                  MD5:A16A6C89DD8F0656467C2434C33EC4D6
                                                                  SHA1:B26338721ABD44206532F97004910EC5BA985E05
                                                                  SHA-256:D7B960F8280B0BFDC5FD8C75E3DA375F69667BC97FA1C5A3FB5945AF6A6AAFBF
                                                                  SHA-512:5B38D977CC9B0ED70C45F8192096D4A2CA7047BDD43D5609A801D75554AE8F9ED334347C2B58C6B1CA790EB9C86E426289D209CE4E6B482909E60FCC4B90905C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/all-products?_rsc=qa5lm
                                                                  Preview:2:I[70948,["47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","9673","static/chunks/9673-1d77ab07a08aa30c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","20431","static/chunks/20431-0aad23ab6f778b45.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","86018","static/chunks/86018-1ad802bc02622457.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","4164","static/chunks/4164-c4a919bc2e8edd00.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","81816","static/chunks/81816-7ac6fea37
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):76542
                                                                  Entropy (8bit):5.196940915805135
                                                                  Encrypted:false
                                                                  SSDEEP:768:URKugvWoiOronxFgyLWmZ7slyvUfWt2bED6ZG:URk5GkEWc7slyXAEDoG
                                                                  MD5:1BBE5EE40A617B2783E178CF874EE7C6
                                                                  SHA1:1E2570545D717285793612947562B5670EAFFBDC
                                                                  SHA-256:163B88F6C6A6DD2964C8E89AAF6065032B673AC8B548FAE8A26028E7506CE24B
                                                                  SHA-512:AF2AA4252C2D53E4D2B287B18EAB8CCECAA152113E55A6ED0929BB058F8D37BD7B20065C91A8A648C976BB14D2394D910DBA9FCE303C632874E0B4F13DBBC83C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/customers/page-0cbc29309576608d.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3cb47773-7d5b-55ac-b88d-26b8164ba619")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98875,58460],{61264:function(e,r,n){Promise.resolve().then(n.bind(n,932093)),Promise.resolve().then(n.bind(n,576648)),Promise.resolve().then(n.bind(n,336258)),Promise.resolve().then(n.bind(n,539929)),Promise.resolve().then(n.bind(n,16716)),Promise.resolve().then(n.t.bind(n,823802,23)),Promise.resolve().then(n.t.bind(n,680506,23)),Promise.resolve().then(n.bind(n,887123)),Promise.resolve().then(n.t.bind(n,516120,23)),Promise.resolve().then(n.t.bind(n,466712,23)),Promise.resolve().then(n.t.bind(n,169283,23)),Promise.resolve().then(n.t.bind(n,294591,23)),Promise.resolve().then(n.t.bind(n,559075,23)),Promise.resolve().then(n.t.bind(n,570424,23)),Promise.resolve().then(n.t.bin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (55184)
                                                                  Category:downloaded
                                                                  Size (bytes):55498
                                                                  Entropy (8bit):4.914265723922417
                                                                  Encrypted:false
                                                                  SSDEEP:1536:xSXPjc0IyzwZr3NO7N1AYFINbTwbWasMmsbJLm4YEn5Evbc1qRei1MBXnYgJTPTa:Z
                                                                  MD5:8BC2EF6DBA89035D4337144708352A19
                                                                  SHA1:38BBF286E5388D16AAEC919CCC31C912D760626F
                                                                  SHA-256:56AF8ADF3988855D0200D0B068DCD3BC4F808DF6BA2E7BC0159EE8EF58F01D18
                                                                  SHA-512:B19397640A932A00C5CB6B4409AA757B14D0F1BC14BDDA3E61517E85C07183C0EC7286C5663D71A80C77381093A7BB549E941BAA44C9EE6C49CB2C85E1C3372F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/65771-6c62ad75b92190ac.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3e03c4a1-c1f9-5b88-aed4-d4918bdad8d4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[65771],{682455:function(e,n,r){Promise.resolve().then(r.bind(r,885109)),Promise.resolve().then(r.bind(r,30335)),Promise.resolve().then(r.bind(r,992541)),Promise.resolve().then(r.bind(r,576648)),Promise.resolve().then(r.bind(r,336258)),Promise.resolve().then(r.bind(r,539929)),Promise.resolve().then(r.bind(r,16716)),Promise.resolve().then(r.t.bind(r,294591,23)),Promise.resolve().then(r.t.bind(r,823802,23)),Promise.resolve().then(r.t.bind(r,570424,23)),Promise.resolve().then(r.t.bind(r,100264,23)),Promise.resolve().then(r.t.bind(r,968673,23)),Promise.resolve().then(r.t.bind(r,72615,23)),Promise.resolve().then(r.t.bind(r,324255,23)),Promise.resolve().then(r.t.bind(r,490500,2
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):3710
                                                                  Entropy (8bit):7.923624752151472
                                                                  Encrypted:false
                                                                  SSDEEP:96:ChTXUyLMZbjQafnsdNosKseGwk1OyHx2nozmjFwPs:CTXj6bns0sDx1OyH4oyjL
                                                                  MD5:29F211FD398D14348161EE597030CF81
                                                                  SHA1:353BEEF2C695E48370C03D08493F2B9A820C9D22
                                                                  SHA-256:32030D4A268E35A98628C5774D1AAEADFB6FA5E2CCA9364BEB63B16CD496725B
                                                                  SHA-512:B5C3C2E917F73BE3BC93DD166E6AE0D3E706435398EBAD98823526C1E7FDAF1412E61D3B51615F73B0293FD0FAF29763653640752CD28B022D1A8BE6DC994E14
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=gln&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........8IDATXG}YY.$IR.;........^...a..HH....@B...?......ig........<....G..p.2#"=...>3..^.q.RB.`..+...!.1...I|..zB....|..'..7.N.B.;.#.....-....R...A.4.H.P..MX"../....G....U\.....N......a..f..l.....Q?...iiw.I....!..Wb...>......Q......^.R.Lb.)P.DX..^B.W..,..{O..B...3F...... .F'...$....x.N.!.2(e%>#$..{m{r..H{N.8.c.....:#.c..u.L8U8......:.....F...4.y..8..z....wg.......Y;].g..tQ]5.J.....u.(q..^t.y7-|...>..:.!f}j.8/9........,q.......(...j..f.....|0.....(|...!..V....;....q..._<..c)8.\.Z%..u..8.6.D.e...h.8'.|.s..U|.../AI.qt....@1N..n\..?~..=.).@....3J.`R.\.B..X.....rN(....N.....7...B.m...]4......K./.../?......&...i..K....g..LZ....;..VDP.(....}VN.a.)DPN....O...=.}..^>...>..-s.3..%.\*..m.....#.......c..Fyo..M...8zX..A..C.7_.C).........d..w.q...x>t.S.....g....SB...3%..2.4':l......Z.E.)&.4j.]....q_....d..FcB....q..m.g.{..{.....'R*).g..:.......#.E.W...z>.........]..a2.F.q..L=sF;........Q..9.\....C...D..t.$H
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10774)
                                                                  Category:downloaded
                                                                  Size (bytes):11443
                                                                  Entropy (8bit):5.420961379901317
                                                                  Encrypted:false
                                                                  SSDEEP:192:9hylR7vvsTcZdm1v4qTs0V/ZvmIeg5IIV1AU6NWSF+D41P71:Q7vmcbm1bX/9mIeEVV1AU6wSF641P71
                                                                  MD5:BEF621964DC88C4FE1D3F38BEB968219
                                                                  SHA1:31BFD2FD78F5580EDFE6BBC6F92386DC0FCD33D1
                                                                  SHA-256:EE25EB41CF71D06DD68BCE2837C01399DC3113DC829E78998FE30C580D72E387
                                                                  SHA-512:69D8E7F56F0CE59F2E93138EEE31EB958D245C8787F7C731120BB8652D08DEE31C7E30CD9BEC84CD3F7D1C030BD9F949B92B806AC66F4E7056DF2AE187177E8E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/1425-b7ab337d5a35c96a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c7bae570-3db6-511f-9c62-46f9fccd1692")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1425],{96958:function(e,t,n){/**. * @license React. * use-sync-external-store-shim.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(580206),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},u=r.useState,o=r.useEffect,a=r.useLayoutEffect,l=r.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var n=t();return!i(e,n)}catch(e){return!0}}var c="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?functio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):245202
                                                                  Entropy (8bit):5.6798229785828145
                                                                  Encrypted:false
                                                                  SSDEEP:6144:AP0xqGTKn9U+izKOyXa83E5Klmjvqy1MT:AP0xqGTKn9U+izKOyXa83E5Klmjvqyu
                                                                  MD5:C8E5AC4B4AFA24F0F47D11FACF9F1CDA
                                                                  SHA1:420C58D6B38A153538B499B0BAABA8F48AD41111
                                                                  SHA-256:DC6E8F2A8848170CCEAC35A8E13432C2CB154D52DEE6D2F4D4714A277C57EDF6
                                                                  SHA-512:06DD5A92D0ECF750387F4D9150CF2EA448E4C696DE17BA60546F6146E82F3140AAA8F38F44A4B510BE073FE3B4FFA0B2BB6C1FEF1ABF1B734ED08C7A2C48FF68
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/workflow-collaboration/code-owners?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (25143)
                                                                  Category:downloaded
                                                                  Size (bytes):25459
                                                                  Entropy (8bit):5.479463580167536
                                                                  Encrypted:false
                                                                  SSDEEP:768:FHd6raX79jbDEvddg/772BmIW/2004QwQol:1jZrEq7G3W/9/7l
                                                                  MD5:574AEDA1EF782B906F90612EF815390A
                                                                  SHA1:6EE5AD33C1333B19570B647D877D2DEFD36053FB
                                                                  SHA-256:540F8C7AE5D0385C080015988734903CD85651F764CF843792C31B64608D027F
                                                                  SHA-512:B9693A37B88B67EE2A3687E6F64E6D7C1524A6739F254AB2959B4AA543ECD809428FC03196097D6AD90BECB719E5FC2146D24AC40084239B9703AE692329BC38
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/8782-45034f235d91d618.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a155eb27-2329-595b-9cfd-cefbb8ac7494")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8782],{757635:function(e,t,n){"use strict";n.d(t,{U1:function(){return N},a1:function(){return L},e2:function(){return O},_K:function(){return H}});var r=n(22537),i=n(580206),o=n(940881),a=n(868578),l=n(555353),s=n(235335),u=n(137311),c=n(264810),d=n(937107),m=n(615004),f=n(964287),h=n(350713),v=n(194258),g=n(477438),p=n(16991),y=n(238446),_=n(341868),x=n(538853),b=n(780855),w=n(338550),R=n(381565),S=n(786876),k=n(929107),T=n(650927),C=n(460498),j=n.n(C);function E(e){let{disabled:t,prefix:n,renderElement:o}=e,a=(0,k.Z)(),l=(0,T.ac)(600),[s,u]=(0,i.useState)(!1),c=(0,i.useMemo)(()=>({disabled:t,style:{base:{fontSize:`${l?16:14}px`,fontFamily:'"Inter", -apple-system, Blin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):297755
                                                                  Entropy (8bit):5.675387221767286
                                                                  Encrypted:false
                                                                  SSDEEP:6144:cy9CvP1Cs+VfLQzdbUX/uNBNClwqpvtxxxbkMM:cy9CvP1Cs+VfLQzdbUX/uNBNClwqpvq
                                                                  MD5:04AF0BF2C1DD7BF35977F2D0B420A790
                                                                  SHA1:2BFF34786A359C8A47E81E6A779962D29533E928
                                                                  SHA-256:9EB3C65E636C1EDD255B93965B57ADAB13EF0993A1DB8AB4E4B0C81A47260AA1
                                                                  SHA-512:9D7256FC3336951049B75407C73627EFCA691ED1CA88327773E753750AD361F7EA4447A1D89D5E734EC02B273F2B15217CD5BD33917A4B42151CA7E51A4E9B80
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability/monitoring?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13321)
                                                                  Category:downloaded
                                                                  Size (bytes):13635
                                                                  Entropy (8bit):5.534499698418806
                                                                  Encrypted:false
                                                                  SSDEEP:384:QqkmZlyjrL6HcjiJcVwrs2fsMace/8fixqTTt1dAQM3wMyjuyGWCgwos6tJYWuhA:QqkmZlyjrL6HcjiJcVwrs2fsMace/8fn
                                                                  MD5:4610D4016BB7893620CB9BA255617624
                                                                  SHA1:E6EE11DD5E29EBA839FCD1C351D0A88EC84220E4
                                                                  SHA-256:325EB8A686988F27E40A225450319FA3807A31E1A95D4A4B03F897E68B4CD891
                                                                  SHA-512:E6BCBFB22580D018423E85AD797FD32FD11247915EEB708F74F63C4817D61B5094014DD221040292D5C862C425C2CB16FEFDA161692A718AF18AE64EF7EA35D9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/observability/page-f7cf3164f3d07166.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a8ec179a-e637-56bc-958a-96b7630cfbf0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4896,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},274329:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,915301)),Promise.r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):240806
                                                                  Entropy (8bit):5.677984562296741
                                                                  Encrypted:false
                                                                  SSDEEP:6144:0hSPkQvctjasMrwkEBcKJqPT8s1pcwLMF:0hSPkQvctjasMrwkEBcKJqPT8s1pcwm
                                                                  MD5:27762F5BC0DE241168625A18BDBCB9FD
                                                                  SHA1:D1FBF4EF22F786EBACD1C8BD44C379975AC31614
                                                                  SHA-256:BC93D7BEC8C4E30C06969A7C5A389EA541338D951678EC6F6EF9CE1C1548AD1E
                                                                  SHA-512:E8E0F145B86C1C431AB307CCCE5ECD981801531650FC30FF36364DC074FAEA0155260095AE32981767C4835567C9F5A69408E61E7F2311A8E43C26E3A5F34593
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/fundamentals?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5785)
                                                                  Category:downloaded
                                                                  Size (bytes):353017
                                                                  Entropy (8bit):5.63235426884349
                                                                  Encrypted:false
                                                                  SSDEEP:6144:5MxqxaNC10TljOb3Hzk0horLk7CMfL+MnPcpTRRy:5MxqxaNC10TljOb3Hzk0horLk7CMfLI+
                                                                  MD5:441F0699BC4EC0A96C5577C76C8248C0
                                                                  SHA1:FD00E708DBDA2D46D60173B8DE3047FE09E93369
                                                                  SHA-256:2E85EF6C9398F92777EE0CBF3CFBE97A2EAAC81D691A81F36B6FABE40148328D
                                                                  SHA-512:F1531605221F55B72571C4AA4C0D1EF1768F2889A357C79D761199F22BC3A21D78A8901AEB8077A9622CD5D8DC66D444A83A44048B11EC42C7213E3FEA786A91
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs?_rsc=thh2h
                                                                  Preview:3:I[584961,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","67734","static/chunks/47108906-1bacd12456bf43d7.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1eed072e40ed9f.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","39865","static/chunks/39865-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13040)
                                                                  Category:downloaded
                                                                  Size (bytes):13367
                                                                  Entropy (8bit):5.483413019464358
                                                                  Encrypted:false
                                                                  SSDEEP:192:SyqCr9uqPDKccxVHAuEp4wTPiuzuuOXyF8aHhVUTu27LcvIyRFDYHZu4B9B:SHE0kDKcQ0l3/6f7LODV4rB
                                                                  MD5:7DDC3683C118B45A6EABE4579A82FA3F
                                                                  SHA1:8601F9FC8480D634D7A81E8290641679933F03C7
                                                                  SHA-256:C58328313118F7765E3B4B404E4C4A891C7293AF61C15C14E7B5ED8B9EBDA5CE
                                                                  SHA-512:0D800FCF686057380FC8EA467692ACE3CAD8A6136E5AD5EB3E7F21587E59F95E4B50A068BEEB0DD50D311D96DB4769DFAF3D71A83D2363ADF7360D2D90ADD801
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/19090-5fc795351ba489d1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="16a8f4e6-b016-5d39-a20a-384071ce566f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19090],{419090:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(355336),i=n(546682),o=n(22537),l=i._(n(580206)),a=r._(n(896370)),s=r._(n(20873)),u=n(394855),d=n(201670),f=n(114722);n(391122);let c=n(427635),p=r._(n(672467)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,l){let a=null==e?void 0:e.src;e&&e["data-loaded-src"]!==a&&(e["data-loaded-src"]=a,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):525645
                                                                  Entropy (8bit):5.48350275383458
                                                                  Encrypted:false
                                                                  SSDEEP:12288:IBmbAsQFd32SEpYg49wWtVU0T4xpW0rQTQ9:u09
                                                                  MD5:34CDCD0B6441D0C09C5C5F7ED69BF8DB
                                                                  SHA1:C4704006D628216DE0C8FD22A06581DFD9E74756
                                                                  SHA-256:8726CEABEB200A55ED6B7B10BC57C46A05ECA7114BBB34AE9217BCC1647A102C
                                                                  SHA-512:357EBEE29B2264DB5971F9026496C333E23F9E507EEF8AD6FB0FD4CAB3B85BE815E85831AFD927004AADC6A9336584B10ED655E5A02A17242ACB07E209F068C9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/edge-network/caching?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (56186)
                                                                  Category:downloaded
                                                                  Size (bytes):79626
                                                                  Entropy (8bit):4.882578801600094
                                                                  Encrypted:false
                                                                  SSDEEP:768:trjfnYsMXK+zVQqvA6FTwC0FnBGmJGwxAPUz:trjfnYJ6+2qY6FTwCinBGmMq
                                                                  MD5:A25E2AEF566765E6236FCDABFD5FDFC0
                                                                  SHA1:902B5ABE1510A99DBB8E8AC4BFB8EBA636FD08F5
                                                                  SHA-256:FBE4921AAEA7714433486E2B736B5C6F0D13920EB49632C299784C5A5C484E5D
                                                                  SHA-512:3F3FCE6C90DDCE0FDB089D88D77C5AA74F581609EC82D7710F5EA6E448EF778F486506AE32F94EC359AE001A6710FC61674597E3393B038A8209D300E156DFC9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/4417-fd751a1dfb435010.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5be97ccd-d9f8-585b-b080-0e116cfddcfd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4417],{704417:function(e,t,r){"use strict";r.d(t,{default:function(){return n.a}});var a=r(185116),n=r.n(a);r.o(a,"Router")&&r.d(t,{Router:function(){return a.Router}}),r.o(a,"useRouter")&&r.d(t,{useRouter:function(){return a.useRouter}})},443110:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"detectDomainLocale",{enumerable:!0,get:function(){return r}});let r=function(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r]};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44379)
                                                                  Category:dropped
                                                                  Size (bytes):415524
                                                                  Entropy (8bit):5.7450767418553
                                                                  Encrypted:false
                                                                  SSDEEP:3072:KaoPftl0rO9ulPkd1Soj3a9Sl5U8zIcT6vZm3MBMm2xpHrIDJW8y:KF1x3acuI
                                                                  MD5:2DDAB644F5166751791A87CDFC8832FC
                                                                  SHA1:2F8C3081892479CBE8AD4C839141832DEF37273F
                                                                  SHA-256:548F32C3E14CB12A19631E6C6055F3A8E314ECE89F9C549E30BBA2A396CAEB88
                                                                  SHA-512:41F478A5C1A1EECDD21E60AD6B0A9DFE6F5B19A1F6F9FB9D4856F31FF41F9D525B93E5D7DCC141679FD249B2C474AE31FE317729EAE1F29E37AE2F086985F6C3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17304)
                                                                  Category:downloaded
                                                                  Size (bytes):17618
                                                                  Entropy (8bit):5.507593903952959
                                                                  Encrypted:false
                                                                  SSDEEP:384:X94h/MMGaYE4S0RjkkdRkWwNRVHI45caXsTFQQGz:Xi5z4nRjFduWwNbIFUiGQC
                                                                  MD5:42F00503634FC7C265384C3B3DC239B5
                                                                  SHA1:C0CBB79EDAB8FD1A1B4FC1D86E0885FA11D05817
                                                                  SHA-256:AA546A047F11C3AA3E6DE2A11AF96C7EDED073C40AD5F078890B66ABACE8E197
                                                                  SHA-512:25FBA6D4CF4D719AF1F10238F6E2DE1C5985D5EB7DE2AB7C8A187564607A4010F3F797C80845BAEC649218D407831119D4E9B7748D161B48182ACC1936B64344
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/86018-1ad802bc02622457.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2641f710-24e3-55e8-9bb4-a4835b9f70f0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86018],{986018:function(i,e,o){"use strict";var a,r,n,t,s,b,w=o(580206);w&&"object"==typeof w&&"default"in w&&w.default;var l=o(31043),d=new l,u=d.getBrowser(),m=d.getCPU(),c=d.getDevice(),p=d.getEngine(),f=d.getOS(),h=d.getUA(),g={Mobile:"mobile",Tablet:"tablet",SmartTv:"smarttv",Console:"console",Wearable:"wearable",Embedded:"embedded",Browser:void 0},v={Chrome:"Chrome",Firefox:"Firefox",Opera:"Opera",Yandex:"Yandex",Safari:"Safari",InternetExplorer:"Internet Explorer",Edge:"Edge",Chromium:"Chromium",Ie:"IE",MobileSafari:"Mobile Safari",MIUI:"MIUI Browser",SamsungBrowser:"Samsung Browser"},x=function(i){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"none
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4705
                                                                  Entropy (8bit):7.925007900441062
                                                                  Encrypted:false
                                                                  SSDEEP:96:zVMq4vE+cWxTK/Sws6X4NlGgKtMG5oSb+nw3JdLSXeTUf8XpGvti5osUPIgy/DJD:zoZTeSTPNdKtMG5j+nw3zW8Ivw+sUPI7
                                                                  MD5:F3ED473013B907645AAA64677FD00123
                                                                  SHA1:7370BE4E5BB040EB2675DABDD4BDE541BDC635F7
                                                                  SHA-256:C606382F44DCACFA8237BCB5F174031EABD0758EBA2495C349A27BD02A6EE8E4
                                                                  SHA-512:B153DD1ED9BE48E0AF20B4B7C264A5F858670D03F4DDC2D94A65A198BB5738A6E75E83FF6C0A2064914A3C99FC3207ACC4EFEE88D031D01E78EC92406EBB63AD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG.YY.].q....w.}!ghR.d.,....A. OA..... F....8q.[.cK.)Y..q.r...w.....}Ft(.....9.tu.W_}U.n.J.$.$....s.!.P;../t.U.!k-B.....u..1..P....'.s...o@.!.._...k/j.k.4a......D.P......R.U..r...c..!.`L....b..$"8...P..,...o....k..r..#......(..J.....6.:D.a.bL. e..V.[Tz.Y.....-...N....oC.|=.. .....0B.Y....C....Z....ZY.0..#.N..1...E@..q..l...?.w;.N.....+..0^..677.(......U....y.~.r.....s....<W.2..8\..)'Q.4.#...+..'.....y......q."!......tyw..|ms.0j.G!u ./|. .....5?..M..8.00.....d..O....y.a.97.j...x..i.1f...I]..;[.....}..'.4hd../{.jg..{@.\....Ye.m.....1..........LP.EY$...g..E.d8f\H....4..|..j+.r..kN.UTQ.....R.....C....i.Gk2....~|.......8......>.....N...x)MH'.Ofi...|../..?.B.........../=p..UU........L..cF.(.'O...z.u....(H. ."&..l~{.....]....... ..u.G.. 2.3.....^v.......8.$...h......n..\0.).q....m.....>..t..|u}m#...D/.D..A.BN..;.).......C.'Uc.<...........~x<.M...n...Q.....s.Yk....c.o.n.....w.....k...q...F.(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):5483
                                                                  Entropy (8bit):4.166398534370775
                                                                  Encrypted:false
                                                                  SSDEEP:96:i7xi4kXeoRqEKFJwQ1gxCOo2MobsuuSmWT7gIeZSk2odaVBA0iFn3i+:i7xgfu2xCOo27bsuuSmwkSBfiBt
                                                                  MD5:7B0F8FEB846DD05F800A7C818C4528CD
                                                                  SHA1:4E855D6097437ED01E7328CBD05AFB34A7A708FA
                                                                  SHA-256:9B135E925562E113A779AB6577AA57598FA4919F06E6FAB56A889566A0713FFA
                                                                  SHA-512:C46447BCA81F2B19ACC3538A3DE3BBCD956D34C315F2401FB03CB6DE2A94A5155BB5728D1B2DC4065866B2F2A5B7CD7AB47D4BDBF562793D12B32A7C85860582
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-cohere-color-light.8bec03d8.svg
                                                                  Preview:<svg width="280" height="47" viewBox="0 0 280 47" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.0547 46.9261C86.0644 46.9261 92.1006 43.4212 94.4371 36.4115C94.8265 35.0485 94.2424 34.0749 92.8794 34.0749H90.3481C89.1799 34.0749 88.401 34.6591 87.8169 35.8274C85.675 39.9164 82.949 41.2793 79.2494 41.2793C72.8239 41.2793 68.9296 36.8009 68.9296 29.4018C68.9296 22.0027 73.0186 17.5242 79.0547 17.5242C82.7543 17.5242 85.8697 19.0819 87.8169 22.9762C88.401 24.1445 89.1799 24.7287 90.3481 24.7287H92.8794C94.2424 24.7287 94.8265 23.9498 94.4371 22.5868C91.7111 14.993 85.2856 12.0722 78.86 12.0722C69.1243 12.0722 61.9199 19.2767 61.9199 29.5965C62.1146 39.7216 68.9296 46.9261 79.0547 46.9261ZM253.713 26.2864C254.492 20.6397 258.386 17.1348 263.643 17.1348C268.901 17.1348 272.795 20.8344 273.379 26.2864H253.713ZM263.838 46.9261C270.069 46.9261 276.105 44.0053 279.221 37.5798C279.999 36.0221 279.221 35.0485 277.858 35.0485H275.326C274.158 35.0485 273.379 35.6326 272.795 36.6062C27
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2
                                                                  Entropy (8bit):1.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:H:H
                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/analytics?_rsc=rrndy
                                                                  Preview:{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):3136
                                                                  Entropy (8bit):4.498916836786256
                                                                  Encrypted:false
                                                                  SSDEEP:96:La2aOwR19zfbjCM8WUalZNolNL7C8E+vtSp:LaOw3Jfv9RvDCL7k+lSp
                                                                  MD5:6DAF89524F1D71E6AB6FDE410EE83B5F
                                                                  SHA1:65D5C25389A091AAFD876BC2FC00B72A660AE5C9
                                                                  SHA-256:ADA9C30D46444A60B93B1DBB02554FEE2B59B29A86BA09AE00FA64D9AB0916E6
                                                                  SHA-512:E40906CA7C59D9F08C3A548DD962CB291B4D6113309A8ED9428D91652C6FC0FDF33E243D5712A62A11F6546008B5FA9231EF9F347F20AC12A6B992481D26CF62
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="300" height="58" viewBox="0 0 300 58" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="300" height="58"><path d="M0 0H300V57.8126H0V0Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M81.4703 13.1107H89.7234L90.4984 17.3717C92.1125 14.0013 95.5922 12.3482 99.2609 12.3482C101.066 12.3482 102.877 12.7935 104.1 13.306L102.163 23.1576C100.695 22.3023 99.0232 21.8616 97.325 21.8826C93.975 21.8826 91.2625 24.1138 91.2625 29.0701V44.9029H81.4703V13.1107ZM107.495 33.0639V12.9123H117.433V31.2232C117.433 34.9123 119.589 36.8826 122.727 36.8826C125.93 36.8826 128.672 34.467 128.672 29.1264V12.9091H138.609V44.7029H130.309L129.2 40.5107C127.63 43.0514 123.708 45.4654 118.873 45.4654C112.389 45.4654 107.495 41.3904 107.495 33.0685V33.0654V33.0639ZM143.714 13.1107H151.913L153.011 17.3029C154.561 14.7638 158.366 12.3498 163.15 12.3498C169.478 12.34
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7370)
                                                                  Category:downloaded
                                                                  Size (bytes):7418
                                                                  Entropy (8bit):5.191814577044507
                                                                  Encrypted:false
                                                                  SSDEEP:96:GEBYeE3YcJKVP/qM81cf7wTpeLDOPnAO0/w:tB3VP/qMKcf7wTpeLDOPnAU
                                                                  MD5:7293C1CD1CF26EE74F2D58B61D423064
                                                                  SHA1:6BE00682CA7A70D1A8A2391026A0DFF7206C223A
                                                                  SHA-256:BF14611BE0CBF9F2E9BA9A2406A7365C9514A380A9BDDE303D49643BA671F110
                                                                  SHA-512:BA58B4DA7325D34AA66D12197A1B8C57C1C3FC5011964EA8B5F2C00873AD7094A4FD1C86DB74D604464EC84C62398175B60E4EC4E6969BA10431B7C82FE57ECC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/106caa7d93054320.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.globe_buttons__ehyVf{position:absolute;top:-3rem}.globe_region__ogoFI{position:absolute;width:100%;height:100%}.globe_cursor__Rcu_4{width:8px;height:14px;background:var(--ds-gray-1000)}.globe_info__BsLsX{--size:40px;min-width:var(--size);display:flex;position:absolute;bottom:29px;height:var(--size);align-items:center;justify-content:space-between;overflow:hidden;border-radius:8px;background:var(--ds-background-100);box-shadow:var(--ds-shadow-border-small)}.globe_info__BsLsX:has(.globe_replay__BH3pH:focus-visible){overflow:visible}.globe_info__BsLsX[data-state=start]{justify-content:center}.globe_info__BsLsX[data-state=building] .globe_left__f_1Xh,.globe_info__BsLsX[data-state=deployed] .globe_left__f_1Xh{border-color:var(--ds-gray-alpha-400)}.globe_building__GN0TZ{font-size:13px;font-family:var(--font-mono);color:var(--ds-gray-1000)}.globe_left__f_1Xh{display:flex;align-items:center;padding:0 12px;height:100%;border-right:1px solid transparent}.globe_left__f_1Xh .globe_building__GN0TZ
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2490)
                                                                  Category:downloaded
                                                                  Size (bytes):2538
                                                                  Entropy (8bit):5.348775074505988
                                                                  Encrypted:false
                                                                  SSDEEP:48:w7lr5cx5JQ5KimWDA6NubaM/+dE3LNeEoaOEoYGJDLwN+YQU:6fcrJQOZbHzLNeExOECLO+2
                                                                  MD5:BFEB361ABE5D5F7ECADB3581F2ACDFAF
                                                                  SHA1:F2EBAD9E50F11497647D416172C072A2EAFAD6D3
                                                                  SHA-256:25913EECD8C91325D319676BADE84966D5019350CCCD2C30D4570BEC2F1139FD
                                                                  SHA-512:22FB481EFCCF3AC20B01468695D30C7804633D452E021A7B40A1833606C0D50CFF5DFAF294B542213C64064CF2C07213D452B88960A4CA820983D1B374A4D94B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/bf19ffbcb2322226.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.bell_btn__yil2q{--size:32px;height:32px;border:none;outline:none;width:max-content;border-radius:40px;padding:5px;margin-left:auto;min-width:var(--size);display:grid;place-items:center;background:none;--curve:cubic-bezier(0.66,-0.64,0.44,1.48);background-image:linear-gradient(to right,var(--lighten-color),var(--lighten-color));--lighten-color:hsla(0,0%,100%,0);cursor:pointer;transition-property:box-shadow;transition-duration:.15s;transition-timing-function:ease;border:1px solid var(--ds-gray-alpha-400);backface-visibility:hidden;transform:translateZ(0);position:relative}.bell_focus__Xyy4z.bell_shadow__1T7KD{box-shadow:0 0 0 2px var(--geist-foreground)}.bell_active__4ujl8{--lighten-color:hsla(0,0%,50%,.2)}.bell_hover__Fcewl{background-color:var(--accents-1);--lighten-color:hsla(0,0%,50%,.05)}.bell_active__4ujl8,.bell_pressed__rwS0h{--lighten-color:hsla(0,0%,50%,.09)}.dark-theme .bell_active__4ujl8{--lighten-color:hsla(0,0%,50%,.7)}.bell_buttonContent__IPiYG{display:flex;align-items:cen
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44359)
                                                                  Category:dropped
                                                                  Size (bytes):1595146
                                                                  Entropy (8bit):5.531376634192738
                                                                  Encrypted:false
                                                                  SSDEEP:3072:0UoPftl0rO9ulPkd1LQh+R1bfChkpuUlxf7deYWmQ5VIo2RbfXqAezl+ElY4FwWS:0T1ifU/R6wWiEhfEhVuO
                                                                  MD5:0BD1CC11EB8ADCBE90B703F110DDC5C6
                                                                  SHA1:B1B0FBB15CFF56A1A41B88845A20BAF8667608D4
                                                                  SHA-256:38CB497F982843E1B50ACD7593604F37EEC2B668B2809389D0EF095ABAC902A3
                                                                  SHA-512:409E8E27B1BD46B88FE82D2CA6AC1525D40A9AAF6EA74761803A7FFD27D4EF9DD00A4E47F3BEF0A6A650D36A0A09F5578CA5932608775FF3AE1B97B3C2BEE0E4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):5483
                                                                  Entropy (8bit):4.166398534370775
                                                                  Encrypted:false
                                                                  SSDEEP:96:i7xi4kXeoRqEKFJwQ1gxCOo2MobsuuSmWT7gIeZSk2odaVBA0iFn3i+:i7xgfu2xCOo27bsuuSmwkSBfiBt
                                                                  MD5:7B0F8FEB846DD05F800A7C818C4528CD
                                                                  SHA1:4E855D6097437ED01E7328CBD05AFB34A7A708FA
                                                                  SHA-256:9B135E925562E113A779AB6577AA57598FA4919F06E6FAB56A889566A0713FFA
                                                                  SHA-512:C46447BCA81F2B19ACC3538A3DE3BBCD956D34C315F2401FB03CB6DE2A94A5155BB5728D1B2DC4065866B2F2A5B7CD7AB47D4BDBF562793D12B32A7C85860582
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="280" height="47" viewBox="0 0 280 47" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.0547 46.9261C86.0644 46.9261 92.1006 43.4212 94.4371 36.4115C94.8265 35.0485 94.2424 34.0749 92.8794 34.0749H90.3481C89.1799 34.0749 88.401 34.6591 87.8169 35.8274C85.675 39.9164 82.949 41.2793 79.2494 41.2793C72.8239 41.2793 68.9296 36.8009 68.9296 29.4018C68.9296 22.0027 73.0186 17.5242 79.0547 17.5242C82.7543 17.5242 85.8697 19.0819 87.8169 22.9762C88.401 24.1445 89.1799 24.7287 90.3481 24.7287H92.8794C94.2424 24.7287 94.8265 23.9498 94.4371 22.5868C91.7111 14.993 85.2856 12.0722 78.86 12.0722C69.1243 12.0722 61.9199 19.2767 61.9199 29.5965C62.1146 39.7216 68.9296 46.9261 79.0547 46.9261ZM253.713 26.2864C254.492 20.6397 258.386 17.1348 263.643 17.1348C268.901 17.1348 272.795 20.8344 273.379 26.2864H253.713ZM263.838 46.9261C270.069 46.9261 276.105 44.0053 279.221 37.5798C279.999 36.0221 279.221 35.0485 277.858 35.0485H275.326C274.158 35.0485 273.379 35.6326 272.795 36.6062C27
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44414)
                                                                  Category:dropped
                                                                  Size (bytes):481124
                                                                  Entropy (8bit):5.7366750268811355
                                                                  Encrypted:false
                                                                  SSDEEP:3072:PEoPftl0rO9ulPkd1hwsd2WYKfRNKfRnSl5U8zIcT6vZm3MBMm2xpHrIDJW8X:PD1SIdbWMup
                                                                  MD5:C6B9E59A4A9F894BEDF35B5B01C9F615
                                                                  SHA1:433D635E7A27EF51BAF0D4626EB93ABBABC061A2
                                                                  SHA-256:1E62D42892E2B8BD7AF9787833157BD73EB30A88FA10551427040C9F595F04C7
                                                                  SHA-512:6B0492E8204FFD2515A702609939D2D9B1699FFF2FE81C82CDF22F633AF0E4AA272528CF665CBFC6D3EE827F34F249BB1E9C520F6A0611FFDDA5AB33136FCFBB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):311146
                                                                  Entropy (8bit):5.6774686391480405
                                                                  Encrypted:false
                                                                  SSDEEP:6144:7BmbAsQFz32SEpYg49wWtVU0T4xpW0VMs:7BmbAsQFz32SEpYg49wWtVU0T4xpW0J
                                                                  MD5:A42116B9F54DA9954B1745286F0F566D
                                                                  SHA1:46DA87B09C66BA2EE652AB7B1262058B7AAD0CD7
                                                                  SHA-256:82C1AD2704FE065DA9F730B5C06F58ABF5532DDA02F94787E753DE1C459986F4
                                                                  SHA-512:1B751B59895051889C8F61A4A58F78806F15EACBA1721DDD3F0410803A00F392C9DBA6285744DA8635C1AF152B8EE421B64CB69F894B63FA61D8350FC046177C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage/vercel-blob?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (40737)
                                                                  Category:downloaded
                                                                  Size (bytes):49800
                                                                  Entropy (8bit):5.47962815628877
                                                                  Encrypted:false
                                                                  SSDEEP:768:LVTG0SUyD0CYUCFX1C2E00JRnxsU6kfKC8CWMZ1aB0J2:LdGlP+1HYKLJB0J2
                                                                  MD5:8702E5C7CAFF8991138998D086088F85
                                                                  SHA1:57957C1092DA2406F8CC24F7CB82297DB37E1AAE
                                                                  SHA-256:ABCBE72DEFE622945B9EF3CAC5C3B5554C1443FF0459C809667E98B7E8F9BFE6
                                                                  SHA-512:43A8F9ADD9535B6B3D61BD34997D7F2002C4F5B3AE5FE084F66066B5B6A26C49BA9E8228773C193FEA81E1C6B0B4A196D0D8F8FF92630BD6B73C1B337DC55133
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/projects/overview/page-17af7135589df85b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6edc21f7-d0fc-535c-a6ec-ba24302a85e1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29190,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},600439:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44452)
                                                                  Category:dropped
                                                                  Size (bytes):406821
                                                                  Entropy (8bit):5.741961791546945
                                                                  Encrypted:false
                                                                  SSDEEP:3072:kgoPftl0rO9ulPkl1XwSl5U8zIcT6vZm3MBMm2xpHrIDJW8q:k/1X1uA
                                                                  MD5:6900DB999ABC6C7E271979373A8A4465
                                                                  SHA1:5D80641877765B5501275600074EDC5A4F9FE586
                                                                  SHA-256:FF7EB6A484EC9044BA5E7720E102C2640C31F9ED32C00FC168EF8A4B28EB6529
                                                                  SHA-512:00E104C83F15E6214108A6E8C63B45452526C789A22B54973BB83FE66BF27E0D88BCB90206A99BBEAB92B62C6986F048E9F8B67762287DF1EEFC0089F0D9DAF5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):311146
                                                                  Entropy (8bit):5.6774686391480405
                                                                  Encrypted:false
                                                                  SSDEEP:6144:7BmbAsQFz32SEpYg49wWtVU0T4xpW0VMs:7BmbAsQFz32SEpYg49wWtVU0T4xpW0J
                                                                  MD5:A42116B9F54DA9954B1745286F0F566D
                                                                  SHA1:46DA87B09C66BA2EE652AB7B1262058B7AAD0CD7
                                                                  SHA-256:82C1AD2704FE065DA9F730B5C06F58ABF5532DDA02F94787E753DE1C459986F4
                                                                  SHA-512:1B751B59895051889C8F61A4A58F78806F15EACBA1721DDD3F0410803A00F392C9DBA6285744DA8635C1AF152B8EE421B64CB69F894B63FA61D8350FC046177C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage/vercel-blob?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44471)
                                                                  Category:dropped
                                                                  Size (bytes):459669
                                                                  Entropy (8bit):5.723547216549301
                                                                  Encrypted:false
                                                                  SSDEEP:3072:1KoPftl0rO9ulPkd1SkSl5U8zIcT6vZm3MBMm2xpHrIDJW8n:111SBuV
                                                                  MD5:7962D371BFAABE5127DBDB1FCD61713E
                                                                  SHA1:D9B5E67A68E2D2FF06BE8A60C107519CDB4C4AC1
                                                                  SHA-256:A74DDBC688F8AAB1A4E9B735595B2A51E8AC200E5506C3CC92E31EDC0ED8F995
                                                                  SHA-512:7D5014DDEFAA57FFE5B988675FA58B378573E00D2CF020D4D0445193749B19CB525CF1B1479133C0F09CF057C6DFD8AE41C5DF95D8BD913A3681DC5A37686B8A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2303), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2303
                                                                  Entropy (8bit):5.84062689521576
                                                                  Encrypted:false
                                                                  SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08vSn6UXXpQ9MgQRvxu6:wsbSUtJfxrqLWWWdV6j1zm60plR
                                                                  MD5:E2E305B0BE8F5B27DD06C33FC765315B
                                                                  SHA1:3C3F0A936AC398BABFFD613D42A7383FB2AFE021
                                                                  SHA-256:564B00B207D71167C3763530477DAED99329FA28C7AFE1BDADB8E97D9994DFAE
                                                                  SHA-512:2DFB6C70B2356BC406F3C8462F92F1787A6E73510525CCAFE05325568D52F7429151F83B35703326E83264E254C5AAC52CD2C6905B53A477547756EBC772C3CD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/googleads.g.doubleclick.net/pagead/viewthroughconversion/636690059?random=1711483324429&cv=11&fst=1711483324429&bg=ffffff&guid=ON&async=1&gtm=45be43p0v867599617z8852553929za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fvercel.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20experiences%20with%20The%20Frontend%20Cloud%20%E2%80%93%20Vercel&npa=0&pscdl=noapi&auid=722383546.1711483324&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13950)
                                                                  Category:downloaded
                                                                  Size (bytes):29895
                                                                  Entropy (8bit):5.342831615505464
                                                                  Encrypted:false
                                                                  SSDEEP:384:wAQPb02hAyU+Q/THp5+YMLphD8mMk7v6/Rof3ltbNNVnZncP7N:0m4Mk7cN
                                                                  MD5:338735A47C7648B202096CD3465ED106
                                                                  SHA1:0F49C8DF35C2EF1A279CB345F380913CE30C19BE
                                                                  SHA-256:17DD164355862D4B3684842F48E8E3F868886D5377DB0911AD6C401B4597CF39
                                                                  SHA-512:BCA4D45B004439ACA1B1D2E084494848AEF4CF21860BD9DAC3CED228816EDB7D686B4F6BC24064359F45AC2466B792C813CCDFE8A44619D2F4D1537C253BFA42
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/190-01927a9a79691c93.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f0aa48cd-bd27-58e1-950b-b4456a7a27f6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[190,9673,64909,88129],{434248:function(e,t,n){"use strict";n.d(t,{U:function(){return s}});var r=n(982590),o=n(187711),u=n(937803);function i(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function s(e,t){let n,{elementType:i="button",isDisabled:s,onPress:a,onPressStart:c,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:m,href:h,target:v,rel:g,type:y="button"}=e;n="button"===i?{type:y,disabled:s}:{role:"button",tabIndex:s?void 0:0,href:"a"===i&&s?void 0:h,target:"a"===i?v:void 0,type:"input"===i?y:void 0,disabled:"input"===i?s:void 0,"aria-disabled":s&&"input"!==i?s:void 0,rel:"a"===i?g:void 0};let{press
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):3546
                                                                  Entropy (8bit):7.850151798624541
                                                                  Encrypted:false
                                                                  SSDEEP:96:xS5bzB8Bi+NB0uw2d1SWIItllFDaV/PxkBPH:TBin2HSyTNCnix
                                                                  MD5:54BA036915692D9FC51238D449076BF8
                                                                  SHA1:0A8CBCCB37B53C66881735F480F58AAF93C4C7ED
                                                                  SHA-256:1800E29CC99653079441EA851BB01BE535BCE3B697A5D6EDB2F432AE43433F70
                                                                  SHA-512:E683A66184D011442FD121A9A38DC5B4C32A211553AA69646587868C92F698E3BB0B8632165401C0B27CDB5EC3DF948FBEF89DC0ABE1849C0D17E90B8A517FE3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=lindsaygilson&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG.YIs#...yPUi.$.6..7...v...........+...D0......mY.5.<.....<]s7..w..a..N...../S......".2.....(.Eq..R..i.R!..iJW.,KA.$Iz..x....K.8.,KJi.R.%J).V*.Q.+.XeY.<.o.{..y..1..w.....WeYr.........?|..CxkQ......<.y>M.l...N..H.4.$I.e.RQ.M..........`...(..u.</.".....E.t:.iFQ.l%I..M...bq..f.......|.e..c;.(.4My.......;eY.B.8~.....a.Z.e.v.....EQ..@..6...`\..E.6R.V..;....d....(~..7I..>|x...n.;.......(.8.0.`G)E.qlv.A..<..<{....(..,.4M....8.?.8::..X..n.+IR.V....?7..u.{...B.. .N.q.W*.EQt]7M...J..z...#'`.. ,..(..2.U..F.a../....._.{...?....j5.F..n.9.[,....~.z....p.w||..7.e.i.....j.8.....jU*../_.y.(....=T..(.. ..<.)..j.m.fY..~.m....p8DA........4M=...F.i.E......'..(.I.\^^.y~}}-.bY.gggq.....EQ..D0..K.X... .E..q.......m.......?~...p..e.Kr.q...l63....<.....b..(....d6.....8..(2..W..RU.,Y..E...!.(.i.iZ.. ....i.x<...n.Ul...........t.....(J....!.$1..H.\..Ko.`.7o..y..m..z.....E!.2n.{...,...Z..h.j.z.....,...W*..?....iY..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35144)
                                                                  Category:downloaded
                                                                  Size (bytes):1184454
                                                                  Entropy (8bit):5.5283781677506
                                                                  Encrypted:false
                                                                  SSDEEP:3072:O3qCR2a/FrsszoyIysszoZ0TsszaeEsszoITsszoRUyssz1ik4Nd06pRT0ZDd+LR:O39ik4Nd06pRT0WF
                                                                  MD5:D9879A1EFB7822BAA7BF242DB4EDC990
                                                                  SHA1:FE5AFED35B38CFB99A69ACC265301EB72E847669
                                                                  SHA-256:227B95182AD437F707F5DAEFEF84306212D1A950119E1ADC46BB9EB835FF8EDD
                                                                  SHA-512:18DCF03EA30C0CBFE23E487F8FFFEC681CBB981E58F6B3AB54F45D4F05868146AA568AAFC46E5DC6CE45A01873AAD308DF1EFA9F77F98AB1E39EFDFC02CA64C4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-color-light.4b62db45.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-dark.6a101e9b.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sc
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:downloaded
                                                                  Size (bytes):15086
                                                                  Entropy (8bit):1.7719920623462646
                                                                  Encrypted:false
                                                                  SSDEEP:48:jCxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxT0A3iENnvrvnO838a:jUy0CviYtAu5bVDvnLXyM/
                                                                  MD5:BB1E9B74E3F394C7B1138C2728AF5302
                                                                  SHA1:9ACC8953444820F517D87B8EAA0D374141631D97
                                                                  SHA-256:6D03F17164357ABB5DC49E90A572F94C4F5E6004E659D3EFED6A9E947670D81B
                                                                  SHA-512:31526032ABCC77D0F264B6B2A29563778DCD8A41097A6C226C4985D1E84443CE87312A3FC8078A50ECBEE6B760147490CA3B738922E3CFCD832BB2CDE08EC1D0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://assets.vercel.com/image/upload/front/favicon/vercel/favicon.ico
                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):39
                                                                  Entropy (8bit):4.31426624499232
                                                                  Encrypted:false
                                                                  SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                                                  MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                                                  SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                                                  SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                                                  SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://mysteryboxes-smoky.vercel.app/favicon.ico
                                                                  Preview:The page could not be found..NOT_FOUND.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (25464)
                                                                  Category:downloaded
                                                                  Size (bytes):27380
                                                                  Entropy (8bit):5.4596816196734625
                                                                  Encrypted:false
                                                                  SSDEEP:384:FnIAA80LbYn1OeOpf3dRUfwNOW54CImpAwnED1xBkjNtCZuj:lppsBeOpf3dRUfwNOgvfnEDr3ZQ
                                                                  MD5:43DC32CD68674B88FB7FC05098C4BCD1
                                                                  SHA1:DAFE4D41217E8DA25F6B3A76A7E6B462D4C04550
                                                                  SHA-256:FA17DE1BE21FB4380F3E2D7C302B5A84BBA5AFF8277EEAE7DC293836AE325303
                                                                  SHA-512:1231E843B896553ABCB3B68EF5992C34BBAB1BD5BF047047F8838720B74F3C4C3139967EB595222335ED98BE446E4C271F50246ED087EF867865EC443F0EB65B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/12006-b569f44b730cfcfe.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ec93d006-3749-51d9-a0d6-cc99131d7916")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12006],{384822:function(t,e){"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return(r+n)*3/4-n},e.toByteArray=function(t){var e,r,o=s(t),f=o[0],u=o[1],h=new i((f+u)*3/4-u),l=0,a=u>0?f-4:f;for(r=0;r<a;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[l++]=e>>16&255,h[l++]=e>>8&255,h[l++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[l++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[l++]=e>>8&255,h[l++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,i=n%3,o=[],f=0,u=n-i;f<u;f+=16383)o.push(function(t,e,n){for(var i,o=[],f=e;f<
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1272)
                                                                  Category:downloaded
                                                                  Size (bytes):1320
                                                                  Entropy (8bit):5.035646884306668
                                                                  Encrypted:false
                                                                  SSDEEP:24:50iDZf+qSAi75K4i3Ivi3CSotXi3CnDWKi3CnymSnBki3CnymSntEXUi3CnymSn1:JFGvtuKJpV7
                                                                  MD5:6FFF11F0315E8C40B76819559BEDD85A
                                                                  SHA1:C7296149CD3E952B07E962F09F248F0ADAC379A3
                                                                  SHA-256:78DD384B35AE72EC6E781DE6D0BD27387682BAB287BA97F22E8DB197D18ED2A7
                                                                  SHA-512:044DA37831639C299AD9C8BAE57C9D9FD7C90BCD9491561CF5505CA9D6556087F645DFCE28F640CF5CEAA26FE7B740CB2E90DEE41E2150AF2B2B054320A1BD7C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/3235d1f63f2aaf82.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.window_window__APdb3{border-radius:12px;box-shadow:var(--ds-shadow-border-small);-webkit-user-select:none;user-select:none}.window_window__APdb3.window_fill__BVKd_{background:var(--ds-background-100)}.window_window__APdb3 .window_bar__8znuf{position:relative;height:16px}.window_window__APdb3 .window_bar__8znuf .window_url__DyibN{color:var(--ds-gray-900);left:50%;transform:translateX(-50%);position:absolute;top:0}.window_window__APdb3 .window_bar__8znuf .window_buttons__R6_hI{margin-top:4px}.window_window__APdb3 .window_bar__8znuf .window_buttons__R6_hI.window_colorful__asooF .window_button__CRbxo:first-child{background-color:var(--ds-red-700)}.window_window__APdb3 .window_bar__8znuf .window_buttons__R6_hI.window_colorful__asooF .window_button__CRbxo:nth-child(2){background-color:var(--ds-blue-600)}.window_window__APdb3 .window_bar__8znuf .window_buttons__R6_hI.window_colorful__asooF .window_button__CRbxo:nth-child(3){background-color:var(--ds-teal-600)}.window_window__APdb3 .window_ba
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45026)
                                                                  Category:downloaded
                                                                  Size (bytes):68186
                                                                  Entropy (8bit):5.467247116731112
                                                                  Encrypted:false
                                                                  SSDEEP:768:9mhhrUT1D4bq79SlmQUmLp5RmKxsArujn0VbI89gSyAKeic23TAQaxR1I:9mhqnrRmdmKyAqjngbIfPAK9PaxRK
                                                                  MD5:1A6C8422A1C2F041EC62D144FC5CDEE8
                                                                  SHA1:0EB125B46D0EFCF6FF5CCCE29FFDB5323F04D8B3
                                                                  SHA-256:F2C11D0E63A6AFD345395FDC1B81A44A9B9045BDD9BE03F9F19C441D4C7833E8
                                                                  SHA-512:2D9B0E6ABD630743C8219DE5B584631AE5827B4AF47A13B9945FBCF08A11AC8085DB71801457D76B7D46FDA63B3357BA672B8DAD5B5443AB6AEC2BA33308EF1E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/96674-cb71976803a3d03a.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="04a0ce4d-eb12-5b62-90e9-cb732fc21830")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96674],{819975:function(e,t){"use strict";var n;t.Sg=t.aU=void 0,t.aU={GITHUB_PRIMARY_EMAIL_NOT_FOUND:"github_primary_email_not_found",GITHUB_ACCOUNT_NOT_LINKED:"github_account_not_linked",GITHUB_ACCOUNT_INVALID_ACCESS_TOKEN:"github_invalid_access_token",GITHUB_ACCOUNT_ALREADY_LINKED:"github_account_already_linked",GITHUB_BAD_CREDENTIALS:"github_bad_credentials",GITHUB_EMAIL_IN_USE:"github_email_in_use",GITHUB_INVITE_ACCOUNT_MISMATCH:"github_invite_account_mismatch",GITHUB_INVALID_HOST:"github_invalid_host",INCORRECT_CLIENT_CREDENTIALS:"incorrect_client_credentials",REDIRECT_URI_MISMATCH:"redirect_uri_mismatch",BAD_VERIFICATION_CODE:"bad_verification_code",USER_BLOCKED:"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44515)
                                                                  Category:dropped
                                                                  Size (bytes):563185
                                                                  Entropy (8bit):5.721583965448295
                                                                  Encrypted:false
                                                                  SSDEEP:3072:q8oPftl0rO9ulPkd1tV3evg7CsmLyvHwkJkM98vHwkJkM9XSl5U8zIcT6vZm3MB7:qb1b3eRyouuT
                                                                  MD5:C75AE4DAE710A63E2560C382E59711CB
                                                                  SHA1:B5C945393A757AE24D6F81A1A1EA2E0CB8531603
                                                                  SHA-256:80E76AFEE6A2D9AA00E7F1D6FAC3055D422B49C2548544560892CF3548403B5A
                                                                  SHA-512:EC6E21971FCCE3CB14F2185B75BAB54463FD16C5156CC9FCBA4AD9F4EB51A66597064D2ED3B00357BD89838C9935D39AD9D6618AA638A89930819E6AAE30F5BB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):174300
                                                                  Entropy (8bit):5.25426444823486
                                                                  Encrypted:false
                                                                  SSDEEP:1536:QbVSu0URhDoK1nBjpHvPlL/wm6rrxh5uR/cotbn10zWl6x4uYv8jNlDb5INbX9XP:Xu0kv5YNe5g3gX5n/
                                                                  MD5:BD97180314F6A86ED7881C6AACFD239C
                                                                  SHA1:A23D2491F15B2AF04A23C6F657A07302EF4CA45F
                                                                  SHA-256:F0D50966F6BBDE72BF0F0C0CC87C325E647A726EF6B5C4FDD5978A1F4404BBE1
                                                                  SHA-512:3D4360ED7CBBC88AE38FF32E3841F17ABD99318B6918C48AD8E5DA236918456DF1454AB124A24D787BC487615DA344BBE58B935A79325F438BDB6667D2C96C4E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/6941-32ba70f67f6c1ce0.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5523b24b-db2c-561d-8c54-524ae117fd7c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6941],{961161:function(t,i,e){"use strict";e.d(i,{Avatar:function(){return f},GenericAvatar:function(){return n}});var r=e(22537),s=e(580206),h=e(786876),l=e(937107),u=e(624709),d=e(732608);d.env.NEXT_PUBLIC_API_REGISTRATION_DEV,d.env.NEXT_PUBLIC_API_PROJECTS_DEV,d.env.NEXT_PUBLIC_API_INTEGRATION_CONTROLLER_DEV;var c=e(632164),g=e(263429),a=e.n(g);let o=RegExp("^[0-9a-f]{40}$"),n=(0,s.memo)(t=>{let{title:i,src:e,size:d=80,placeholder:g,className:o,letter:n,letterStyles:b,hash:f,style:m,onLoadingComplete:v}=t,x=(0,s.useContext)(u.BlurBase64Context),w=f&&(null==x?void 0:x[f]);i=g?"Placeholder Avatar":n?`Avatar with initials: ${n}`:i;let _=null==e?void 0:e.replace("/api/www
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8088)
                                                                  Category:downloaded
                                                                  Size (bytes):8402
                                                                  Entropy (8bit):5.257899923094761
                                                                  Encrypted:false
                                                                  SSDEEP:192:hzQyUmr1+g1G1GAqn9bQcrR2zS3FXIQ1YmtmhiWxgzjdnzzVTA9bMh6moHHfDg:omFKyn+cgo1mN21lIVHHfU
                                                                  MD5:4C1A9A8C839502D36E5192C3BC456EA9
                                                                  SHA1:F0F56673943331582E4199A6D90229E18545023B
                                                                  SHA-256:B77039C2517B2FC42F97D98C57C4495DF581FF769F745B1F68D895DDFA4E33F4
                                                                  SHA-512:02B7673C8683D824ECC76E304A3FEF6958C93E5AE5FABCCEE9F49B2999B9C904BEC2D3FA9B2FD704CAA0634F9586A497B381DD40BF47D3B8380FB6CAA4399F3D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f6fbcf0b-376f-516b-9db9-99aa8380b532")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58460],{474251:function(e,t){"use strict";let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return a},isEqualNode:function(){return i}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function o(e){let{type:t,props:n}=e,o=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let i=r[e]||e.toLowerCase();"script"===t&&("async"===i||"defer"===i||"noModule"===i)?o[i]=!!n[e]:o.setAtt
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4712)
                                                                  Category:downloaded
                                                                  Size (bytes):4760
                                                                  Entropy (8bit):4.75153262717067
                                                                  Encrypted:false
                                                                  SSDEEP:96:gd906Wz9kP4e0mD6zgmOUs161xvGdfKVd5+O44BCDfJWxNPGqn0UXBYtqKjo6qoS:R6WYgjbcSTbiE
                                                                  MD5:7A3EE4F7F1BED5A83970AF707D5D3070
                                                                  SHA1:193D4EA3E6CE28C6C09F2D978F9F06C24A755739
                                                                  SHA-256:6ACC9B98EBE076D10D7552AE48FE5B82E633517ACE46C49C71F1955398FF5CAD
                                                                  SHA-512:50C6ED912C795A1809DB5A9B329A9D6F534B9CB02079BFBFB812AEE39428A0ABEC55FA335928B3F57C44553F6F4453A5E642F65E6FAC892933C81CBFEDE14F1D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/20ad9a3a28aa3b44.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview::where(.tailwind:not(.tailwind-no-preflight)) :after,:where(.tailwind:not(.tailwind-no-preflight)) :before{--tw-content:""}:where(.tailwind:not(.tailwind-no-preflight)) html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--font-sans,var(--font-sans-fallback)),ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal}:where(.tailwind:not(.tailwind-no-preflight)) body{margin:0;line-height:inherit}:where(.tailwind:not(.tailwind-no-preflight)) hr{height:0;color:inherit;border-top-width:1px}:where(.tailwind:not(.tailwind-no-preflight)) abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}:where(.tailwind:not(.tailwind-no-preflight)) code,:where(.tailwind:not(.tailwind-no-preflight)) kbd,:where(.tailwind:not(.tailwind-no-preflight))
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44471)
                                                                  Category:dropped
                                                                  Size (bytes):481980
                                                                  Entropy (8bit):5.745388415234729
                                                                  Encrypted:false
                                                                  SSDEEP:3072:DcoPftl0rO9ulPkd1wXvsHSn0A4El0El7Sl5U8zIcT6vZm3MBMm2xpHrIDJW8T:D714v2Styud
                                                                  MD5:14C28E3B4C86B24F784351C2A8615ECC
                                                                  SHA1:64AE8A4CB28095CDD3BB592A484F74AAD601B0AE
                                                                  SHA-256:F0C05D24ACF454B75A5287074D6570500D35BC471028D84CCD05BB4908C1FC38
                                                                  SHA-512:3043FFC96F637FD241D03F9168D9B565F698B88AE040A649F3FAE6C0750C496BCE52E6C0EB4C4DC431E2348C39FC9609AD58A581E41A90CEC6EF71394D714142
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (20242)
                                                                  Category:downloaded
                                                                  Size (bytes):32890
                                                                  Entropy (8bit):5.3078591557035235
                                                                  Encrypted:false
                                                                  SSDEEP:384:ZAQ+RC3f+99RWqGh5DTfDqLRkiQIblu7htCe1pseg9Rbd9BPQOQ:WE3+2h5DTfDgkiQ4lu7htw+
                                                                  MD5:09259B48D1F3C6C677A6B14BC911DE4F
                                                                  SHA1:3A5BA6E31166B7B1C43FABCA268F5F67ED9BDFA7
                                                                  SHA-256:CFEDEB0E7D0F5CEBA468DE8C7FAC057C7C8E6ED224737906BB816176F30AA41A
                                                                  SHA-512:264DDA8CBAD92C2DDF194DC04146A6E9C01C3DB7080A4A8679C7D63824A725C3A2394B5825C3D3BAAFD3F1B8CD4EF02290ED767620F0BAE29949B9F4FCC7A5E8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/80114-ff63189a48ceb4ca.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f37854a-3584-5bc4-8399-0c5bef57e4ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80114,64909,88129],{434248:function(e,t,n){"use strict";n.d(t,{U:function(){return s}});var r=n(982590),o=n(187711),i=n(937803);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function s(e,t){let n,{elementType:u="button",isDisabled:s,onPress:a,onPressStart:c,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:h,href:v,target:m,rel:g,type:y="button"}=e;n="button"===u?{type:y,disabled:s}:{role:"button",tabIndex:s?void 0:0,href:"a"===u&&s?void 0:v,target:"a"===u?m:void 0,type:"input"===u?y:void 0,disabled:"input"===u?s:void 0,"aria-disabled":s&&"input"!==u?s:void 0,rel:"a"===u?g:void 0};let{pressPro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44311)
                                                                  Category:dropped
                                                                  Size (bytes):648950
                                                                  Entropy (8bit):5.6638371205147555
                                                                  Encrypted:false
                                                                  SSDEEP:3072:y9O5wsoPftl0rO9ulPls1jwjPStqjM8UTiCBJ579StR/XR6QSl5U8zIcT6vZm3M2:ypt1kT8eouI
                                                                  MD5:A83EA7136AB70D757E0AA904B8E9A872
                                                                  SHA1:CF14C76A42805E2FBF09B8483C916E67EE357FEC
                                                                  SHA-256:FC016398E18F974A532708C4E51B76E509F6F400756AB63007582E98B928056C
                                                                  SHA-512:13C7C26B51F566A04592389A1F59844F60B60B8F65A22E8CBFE6257669E2252454979A572A98AEC7D6D5BDE3CC49FABB83066B5C8AF09099EAFF763CFA466759
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (25420)
                                                                  Category:downloaded
                                                                  Size (bytes):44973
                                                                  Entropy (8bit):5.477968310582318
                                                                  Encrypted:false
                                                                  SSDEEP:768:bHnowkMFZ6ewU/5FbyB4/r7gdk9ekGN6VV2KzDq:bHeMbbyC0yekGA+KzDq
                                                                  MD5:D269DB54342322B0CF731370CB3A09BE
                                                                  SHA1:1EC7D6694AF974548048733B60EA697074D7EEC7
                                                                  SHA-256:47B305F8CCD1ED9FD78C73495F0C180835385AE552F4BD3801D7B69F3265787B
                                                                  SHA-512:8EE75DA554AD66AF2B9F2DACA644AA16FC5E67DF0534327C15AE775AFA9F2403B593D47631E782C3F5207327654F30B0040DFA3A6C0AE8DE70CCF143E48727F3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/71027-af9945684de4290d.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5126fe0d-f7a2-5483-a5d7-07f19c9cbeab")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[71027,18564],{942231:function(e,t,r){"use strict";r.d(t,{M:function(){return a}});var o=r(22537),n=r(692577),i=r(216679);let s={duration:.6,ease:[.56,.19,.2,.97]};function a(e){let{show:t,children:r,className:a}=e;return(0,o.jsx)(n.M,{initial:!1,children:t?(0,o.jsx)(i.E.div,{animate:{height:"auto",transition:s},className:a,exit:{height:0,transition:{...s,delay:.06}},initial:{height:0},children:(0,o.jsx)(i.E.div,{animate:{opacity:1,transition:{...s,delay:.06}},exit:{opacity:0,transition:{...s,duration:.24}},initial:{opacity:0},children:r})}):null})}},683892:function(e,t,r){"use strict";r.d(t,{Eq:function(){return v},Hq:function(){return m},Wi:function(){return f}});var o=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (28718)
                                                                  Category:downloaded
                                                                  Size (bytes):29045
                                                                  Entropy (8bit):5.38668293303736
                                                                  Encrypted:false
                                                                  SSDEEP:768:C/kfIXPSxDOPnzUBqsPPGcUenT3MabKdoqer:C/zS1mzUBqBKnIabKdfer
                                                                  MD5:4912EC091DD7DC802192A7AD32F4723A
                                                                  SHA1:BC2B77BC71974D37A411A2FD2925F00E3DA783AE
                                                                  SHA-256:8381EABED1DF52D41E5C1BF17A37A0083670FD0CF20AA25403E1FA69641F9417
                                                                  SHA-512:EA0FB20306D29238AC913CE04D80033E5D9798CE13318D391C9AC5F1266527BFE0712F9861D1A0B8FB4E3C68E56B9135737D5E70CDC96DDCBCF871B4DD513929
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/88074-bf1e2765af865afc.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ec96839c-bfb7-58c8-8ce9-7ec09af4c7e9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[88074],{376271:function(e,t,a){a.d(t,{R:function(){return l}});var o=a(108519),n=a(459860),s=a(139753),i=a(503355);let r=e=>"month"===e.frequency.interval&&1===e.frequency.intervalCount,d=e=>{var t;return(null==e?void 0:null===(t=e.billing)||void 0===t?void 0:t.plan)==="hobby"};function l(e){var t,a,l,u;let g=(0,i.F)(null==e?void 0:e.billing);if(d(e))return{start:(0,o.Z)((0,n.Z)(g,30)).getTime(),end:(0,s.Z)(g).getTime()};let{start:c,end:b}=(null==e?void 0:null===(l=e.billing)||void 0===l?void 0:null===(a=l.subscriptions)||void 0===a?void 0:null===(t=a.find(r))||void 0===t?void 0:t.period)??(null==e?void 0:null===(u=e.billing)||void 0===u?void 0:u.period)??{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36531)
                                                                  Category:dropped
                                                                  Size (bytes):916362
                                                                  Entropy (8bit):5.6878902541245315
                                                                  Encrypted:false
                                                                  SSDEEP:3072:RGN5cbMdbWjrJXR7l5ysoQSfjvrHWmsrHWm8rHWmWrHWm3YrHWm2rHWmnZ8rHWmw:RGsJXRb9oQSfj6ZX1p
                                                                  MD5:DDF5F52265E839088D8B5BE6D4D352CB
                                                                  SHA1:AB7D88B300999093FEFA6EBA849821B309D30675
                                                                  SHA-256:9BF80FEF659DA575CF080DA86C3E39EEE1B351149BF369A1186F11A0AB815B2B
                                                                  SHA-512:0323C2126042BB4401F57E1D95E6293B877072396E95629EB0BA2477EC70C23516905D3A9E94BBECABEC19266FC51B1C473AA4FDE3584F8858A336B2A3C5398F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-desenio-light.b6880367.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-desenio-dark.766b473f.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-light.e0505a91.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-dark.04f2a0da.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sonos-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44310)
                                                                  Category:dropped
                                                                  Size (bytes):431000
                                                                  Entropy (8bit):5.742359113333694
                                                                  Encrypted:false
                                                                  SSDEEP:3072:CwoPftl0rO9ulPkd1Zj4RtSl5U8zIcT6vZm3MBMm2xpHrIDJW80:Cn1eRMuG
                                                                  MD5:73428212F9A859DBA3A54F63B818DEDF
                                                                  SHA1:63504262B42A89DFC02B9CDDFAA87C825A703E9E
                                                                  SHA-256:D30075DDCA93A3A0C59F8FCAE678A9613EC0621F21C1885C80EF2694B13F3060
                                                                  SHA-512:59F98E180E63F23873315F510BB46B84DEB1818F64A1C8F7AE2556CCA7ECCFE89412066A486049EE72EB3B48BB9F457196475116B9A43496784D31B87E27685F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19155)
                                                                  Category:downloaded
                                                                  Size (bytes):19469
                                                                  Entropy (8bit):5.5403478775018495
                                                                  Encrypted:false
                                                                  SSDEEP:384:lHkemlyjrL6cjiJwrsceVTsMafi2cxqTHt1dAQ55SMXsCdy6IKNrJ2y1wAGxoTmt:lHkemlyjrL6cjiJwrsceVTsMafi2cxq0
                                                                  MD5:0E2843482B656D255650D22D0B7CC494
                                                                  SHA1:15BB68C5233D3ADA09515DE4C66A1FB6C077BC16
                                                                  SHA-256:975CBF9525592B8C2FDAA827413861FC458DB5FD20980ED2579EECD15B8B5C2E
                                                                  SHA-512:688658B8830022F4D773BCE5EFE24949784DC24E283F7E5A50E31BBD637DB2F63B962F01A65E960A57C967CDC9AC9A66BC757E583AF25A4C3227734F1988782F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/accounts/team-members-and-roles/page-2d10e83a639071e8.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a999308f-def1-5bce-8391-68fd9398e5a8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[34596,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,31938,2825,64730,97408,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},686284:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):262521
                                                                  Entropy (8bit):5.693201973590065
                                                                  Encrypted:false
                                                                  SSDEEP:6144:NhSPkQvcfjasMrwkEBcKJqPT8s1pcwZWkWXMa:NhSPkQvcfjasMrwkEBcKJqPT8s1pcwYD
                                                                  MD5:A5B91B422E036D1AD93FCCCBFD6CEC88
                                                                  SHA1:9D128B8C1BD28E3C6EBF73FDC757008F39C430F1
                                                                  SHA-256:44D221533655F139991EB44EDFF6FDE5F68D3A98DD89FADAC7C8C1819663B696
                                                                  SHA-512:29D4DE3E4E4E877EB1554B9D97B250D269942158E3B2B6DA7F54CAEEA32CB3BB150FE17172BB313470B5C1E4A5298D8AD2337BAF1E1CFC7A67677A178C5652C4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/deployments/builds?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6923)
                                                                  Category:downloaded
                                                                  Size (bytes):6971
                                                                  Entropy (8bit):5.186472834931968
                                                                  Encrypted:false
                                                                  SSDEEP:96:OxByhjuGWBXg5897BEBqQOgXAP1c4Yauc47j6BI7:vtp30EBqngXG1sXf
                                                                  MD5:533B4D3214CB6014A7DA8ED4439AE678
                                                                  SHA1:941157BB87558CBB3EEA676C66F29D14A75B4720
                                                                  SHA-256:4DBB757B564622ACA412A37366A1F15C6476F309B1D3947618C77C9ECFF75D30
                                                                  SHA-512:2A11A02FF21D6F5E27BB0B7EAE0753B22DA01AE0F71BC96FFD23ACD59B1CAC238B6C99B97E309533C21C6E01900D68B92A367D8D8820391538939A2A58362F00
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/99776e8d6811a377.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.footer_marketingFooterContainer__48kHC{padding:48px var(--geist-gap);background:var(--ds-background-100)}@media (max-width:1250px){.footer_marketingFooterContainer__48kHC{padding:32px var(--geist-gap)}}.footer_marketingFooterContainer__48kHC .footer_theme-switcher__JPVDa{width:max-content;margin-left:auto}.footer_marketingFooterContainer__48kHC .footer_theme-switcher__JPVDa .footer_contact__f20st{display:none}.footer_marketingFooter__QL4c2{display:grid;grid-template-columns:.7fr repeat(3,1fr) 120px;gap:var(--geist-gap);width:100%;max-width:100%}@media (max-width:1250px){.footer_marketingFooter__QL4c2{grid-template-columns:.9fr repeat(3,1fr) 120px}}.footer_wrapper__8yEt7{display:flex;align-items:flex-end;justify-content:space-between;padding:var(--geist-gap) 0 var(--geist-gap);width:var(--geist-page-width-with-margin);max-width:100%;margin:auto}.footer_logotype__9r6ml{display:flex;padding-top:8px;gap:10px;min-width:0}@media screen and (max-width:960px){.footer_logotype__9r6ml{padding-t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (14147)
                                                                  Category:downloaded
                                                                  Size (bytes):14474
                                                                  Entropy (8bit):5.377728331306546
                                                                  Encrypted:false
                                                                  SSDEEP:384:ofdPdNd90aked+2+IFWktb5iwp8Biv7OAHjf9YM:ofdPdNdnklSsib5iZiv7Okrl
                                                                  MD5:3F35FD77F0647F137E99BCEC76EB6ED0
                                                                  SHA1:E4FDF77073F0C7163AB816DF06F61B40837CBCDD
                                                                  SHA-256:CD4988E48522FFA428D0E68162EB7CBC3E5B79E247335C3911C9F5572406B791
                                                                  SHA-512:1C65EE556846BA8AC1714638B80FA8511517428B9A1CAC6354F66FD1DC012DAB1F904D7EF7B31B0540AEF1D82259D0C210146372379291D7D1B6F9D1CDB41489
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/36478-8a1dc2a800634973.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9ae873de-d4aa-599f-8220-e0aa1dd1b4d8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36478],{798521:function(t,r,e){var n=e(17745)(e(519271),"DataView");t.exports=n},462878:function(t,r,e){var n=e(969969),o=e(941106),i=e(125638),a=e(679785),u=e(351481);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=i,c.prototype.has=a,c.prototype.set=u,t.exports=c},653692:function(t,r,e){var n=e(531403),o=e(754941),i=e(388809),a=e(664790),u=e(42624);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=i,c.prototype.has=a,c.prototype.set=u,t.expor
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):281846
                                                                  Entropy (8bit):5.687845680551999
                                                                  Encrypted:false
                                                                  SSDEEP:6144:nuRe76buFCrjfUvZ/gWADgFBWrYotbEtJMqI:nuRe76buFCrjfUvZ/gWADgFBWrYotb7
                                                                  MD5:48142BBD0D42061EB3775627EFA32619
                                                                  SHA1:7291B1DB90C321DBFF58CDDD2696C2681D269A7B
                                                                  SHA-256:018981978857F6358987C984DA5E9A87F3CC0E6A702F38A9A1B7CC47E37B29EC
                                                                  SHA-512:4DAE330519DAD122CD5F33A7FAF964E1A8EA261383B8F4D4272E021C320E5C722AA9E23410403F793E4F728BFFC3B999AA455D3832A9934634F213D31E2EA706
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/cron-jobs?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 640 x 376, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):51987
                                                                  Entropy (8bit):7.963481335204872
                                                                  Encrypted:false
                                                                  SSDEEP:1536:IGQmecfNaLSiCPYJkLcIbX8hm8uCAT4EFluW:XELwPHLbQhhxS0W
                                                                  MD5:B2A02C6DC621A3CEA44466AB9C987B67
                                                                  SHA1:033CCEBF59E41FDD0466C406DD0FCF112E634B80
                                                                  SHA-256:1091F492C1BE65A4658FA63E175CC5B936894B08A7AFD2329D9111E19428028D
                                                                  SHA-512:401D32702720EAF20872897AC8EAC83F4A68A3392C9C84785C404EE82DD10B66504D0A61CB36B2BFD03B916CB5290BF20BC89EF1BFCC618E65AB2F69FECB98A8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.......x.....K......sRGB....... .IDATx^...x.......;i.4M.A..2.V.....2d.. *.._.-NT@q!S...2.mQ.R.........s9....R........{o..K.....{.............................................................................................................................P...%...M.)D(...P.@..........h.h.Hk.+...(...%..-..P.......Cr1r.H*D..n(...A.....{..HD....I!...qt*...u.E.D....R..Z.*.... ......"4w.S..id.!!.qp....J;..r...#.P...GBC.....$`..._.A..!.d_|.!.K...T..^.@.zs........d.....J..438..@K...C.#..a(...|..1.i..o....wG\.B....1.0...R....j...x_.E....E..HoCy.h@..#A|..5R.|lu"..$`.1....P.....5`.Z4..gk...Ia...,.35.v'0.i...L.,.C.%..R..4..G`}B.*... ...I8..^..W.J/....1k.1.\.t.h...#Zw.[|.....RJ.2.v%....$`.Z...L.f.F.'....s.f25c.!...]FY....Ld..W[f.,.@K........ve..9.:.K.~...<.....}98.,..?|m...j.....^.Sw......0.-.=k0..3'tuf.........L...m=w.M.....;.3.w..Z$H...D.....&.".b......!.gj..........t>.Z....(TV.p.@K......~1.y...T....k.}7...0.Yo.V......`f.....u.....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):281746
                                                                  Entropy (8bit):5.671069242668001
                                                                  Encrypted:false
                                                                  SSDEEP:6144:1Lo9mVdbibAE6XGamDOxU3+uhmZboOQMY:1Lo9mVdbibAE6XGamDOxU3+uhmZboOe
                                                                  MD5:56C527FE7D404BD55B38C42078F42A8F
                                                                  SHA1:6C1319D878BB6D3DEA956AB05B14C2DBF40E5472
                                                                  SHA-256:50622A07790E3B29FF8ED9AEF34D86B0DFE0926CB30BE06EB97C9AFC4F0B7EE5
                                                                  SHA-512:0B08DC2AFECA809CC857564C550FD5B9331D1E15BDB69B63D290CCEB7EA9E8B0A2BA4E0994875452352DD56BED33C1D0776FF6758508E2DA5D45CFEF93D6DB2A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/frameworks?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32200)
                                                                  Category:downloaded
                                                                  Size (bytes):32514
                                                                  Entropy (8bit):5.4073141897279875
                                                                  Encrypted:false
                                                                  SSDEEP:384:bNYgkwO7y9NGSpek48gkWfl1vW9PoVAasBNwi5YT:OFIekz/zDwX
                                                                  MD5:4E94C5DBD3F7D2ADE1991ABA02A6DBDE
                                                                  SHA1:A518187C033C0847B73F1F4672EA8666E76BA4DC
                                                                  SHA-256:D393FEF94186476B0A63C78BA2747418FEDE851499EDFA5AB3CFB13F293DE3F4
                                                                  SHA-512:ED52A463B02CC6DE387A58A043AECD4BA8B132084AA0363FE281CC12604E9075264CF3A1DEDF4C08160B107A2FB880AF005CA3C827E31E876FE65EFBB762F61E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/6349-83779741ca507557.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15fc435b-1aff-5163-871c-cbda521c37a6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6349],{680874:function(t,e){"use strict";var n=this&&this.__assign||function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};Object.defineProperty(e,"__esModule",{value:!0}),e.isValidCron=void 0;var r=function(t){return/^\d+$/.test(t)?Number(t):NaN},o=function(t){return"?"===t},i=function(t,e,n){return t>=e&&t<=n},a=function(t,e,n){var o=t.split("-");switch(o.length){case 1:return"*"===t||i(r(t),e,n);case 2:var a=o.map(function(t){return r(t)}),s=a[0],c=a[1];return s<=c&&i(s,e,n)&&i(c,e,n);default:return!1}},s=function(t,e,n)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):6082
                                                                  Entropy (8bit):5.025500911662703
                                                                  Encrypted:false
                                                                  SSDEEP:96:QRqUTRe+a6Q/+a6QABGy+a6l46+avlu+a6FU+a6Q6A:QAup7zGi2LV5A
                                                                  MD5:F1E70621E607CF80BFEB5C914AD017BE
                                                                  SHA1:244868B7AFBA9BB8E20C0020104D2877E9116A35
                                                                  SHA-256:5F678259E5389714ED0B3BFB11223A5B1D305092EEA3C79B8AFE2399BCA587DB
                                                                  SHA-512:7860E8026CF41CE2C78DB4A11898468863E5863639F37DF2D1AE7C311EE17A5591AEB85B9C316904CB481CFF3F3A85A7398060F968EE334BFBC0B35D6B9D1DC4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"profile_id":"87de2a6a-245d-4321-819f-2a1f507390f9","last_modified":null,"qualification":{"account_score":null},"messages":[],"a":null,"availability":{"agents":[],"status":"not-available"},"calendars":[{"url":"https://calendly.com/d/dmq-mvm-vtr/vercel-demo?utm_source=koala\u0026utm_medium=compact_demo_widget\u0026koala_track=1\u0026month=2022-06\u0026utm_source=koala"}],"resources":[],"channel_settings":[{"channel":null,"min_score":null,"enabled":true},{"channel":"chat","min_score":null,"enabled":true},{"channel":"calendar","min_score":null,"enabled":true},{"channel":"resources","min_score":null,"enabled":false}],"widget_settings":{"position":"bottom-right","style":"compact","greeting":"Schedule a custom demo with a Vercel expert here!","cta_href":"https://calendly.com/d/5f2-8zf-786/vercel-introduction-call","background_color":"#FFFFFF","brand_color":"#ffffff","delay":"30","mode":"demo","support_dark_mode":true,"colors":{"regular":{"brand":"#ffffff","background":"#FFFFFF","font":"#000
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (40397)
                                                                  Category:downloaded
                                                                  Size (bytes):40713
                                                                  Entropy (8bit):5.319576782092133
                                                                  Encrypted:false
                                                                  SSDEEP:384:ytcuFrFlOGYB+rjloxtyrUJcLf9hDwO2cRtR99kSdNLTpLnGzas:yeuFNj67JcL7wO2czvRfAGs
                                                                  MD5:3D2718D738211111CF80D443FB0A4531
                                                                  SHA1:8C5F2D20DE7614D7414FB5B2860063F895B2666E
                                                                  SHA-256:958D7D42D5A79AD497F31935EB66494EB5F706D8C21E252A5454551C231FC0EF
                                                                  SHA-512:1FAF7EF7DFF0244A6D6EC15835FC0C2E12DF758564A5EC194CCFCD85A97661932BD0EC19BB4D487947A4AAA51C6690753615111530CCFBE92E258A975ED07B56
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/observability/activity-log/page-e4880bb6aeafc5ac.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bf63d45b-cff0-549b-a7ca-fbb0835b6115")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43500,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},930732:function(e,t,a){Promise.resolve().then(a.bind(a,753615)),Promise.resolve().then(a.bind(a,218987)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34459)
                                                                  Category:dropped
                                                                  Size (bytes):995627
                                                                  Entropy (8bit):5.625551586281493
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Hg1mMkR/FsyBNFaTHnrHWmjrHWmp8rHWmdrHWmvrHWmorHWmWrHWmnrHWmNDafZ:Hg0R/P2
                                                                  MD5:D49EFACF5923516386AFD402FCE50294
                                                                  SHA1:9DDEF5E59E852458A33DE460E4A4EE4A83E9B5EC
                                                                  SHA-256:8671BF128257C31180132950FD4913F29B3E9E6E8D8DE949505CC33922C439A9
                                                                  SHA-512:3684A579ACFE1BFB8101A3F639F96977CDBAB75A0E3FFE8EFAD7D2A2256CDBC0DFB60931EA6B9B486AB969E27AF27229A139D1B89116E2BA683CEF8F6F3B9079
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/api/www/avatar?u=rauno&amp;s=64"/><link rel="preload" as="image" href="/api/www/avatar?u=rauno&amp;s=44"/><link rel="preload" as="image" href="/api/www/avatar?u=gennydee&amp;s=44"/><link rel="preload" as="image" href="/api/www/avatar?u=gln&amp;s=44"/><link rel="preload" as="image" href="/api/www/avatar?u=timer&amp;s=44"/><link rel="preload" as="image" href="/api/www/avatar?u=jared&amp;s=44"/><li
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32004)
                                                                  Category:downloaded
                                                                  Size (bytes):32318
                                                                  Entropy (8bit):5.364192545717895
                                                                  Encrypted:false
                                                                  SSDEEP:384:43vu/q/vSTPXe+qb+2t9Ggb/W8TNoO2uaa1uoPJJ5VG5DGHvh:MGy/vcfe3b+2t9Ggb/XfTLJi5uh
                                                                  MD5:33183FCFBDFCFAAAC7A385753E44F097
                                                                  SHA1:1FE57D65C89B1EB0EED2C4C13DFEDF4BD0DF795D
                                                                  SHA-256:ED2B86C811C3A463EFB7CE9816F9426B84600C020ADE9B4B0AA13D6FB1A61359
                                                                  SHA-512:991B12E1686CB88D0EDEFF01994A2F2A769E55A056B7D31D3D19AED5690F3C1CEAF8E165F110B3D5BF1474DCD57F52BC6C2E1E6044031541B886152554EE4C8D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/87467-e517f57c22797be0.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="00950a3b-ff79-5647-af53-081f99ac4063")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[87467],{327400:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},352098:function(e,t,n){"use strict";n.d(t,{F:function(){return o},e:function(){return i}});var r=n(580206);function o(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function i(...e){return r.useCallback(o(...e),e)}},970606:function(e,t,n){"use strict";n.d(t,{b:function(){return i},k:function(){return o}});var r=n(580206);function o(e,t){let n=r.createContext(t);function o(e){let{children:t,...o}=e,i=r.useMemo(()=>o,Object
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1376)
                                                                  Category:downloaded
                                                                  Size (bytes):1424
                                                                  Entropy (8bit):5.2188540763933435
                                                                  Encrypted:false
                                                                  SSDEEP:24:pMGERGOZl7pVeQQVKsWTpCrfiEZrfAyQmG5JpCiuA+QmVKpC2G4OO:pMF7TeQYKBpCOETjGzpC9jVKpChO
                                                                  MD5:5CBEAD938EA49B148D2488FDA2BE074D
                                                                  SHA1:E420F22BA258D2761DE4989A661C3D674CC99999
                                                                  SHA-256:BCF8A224B9A29D84DC0A2E806FEC9824AAE1926069DBAE25C2E4207E13F57D84
                                                                  SHA-512:D69918221C03039A0F1A2C14B1B30E61A8F5190AD52E998A5BCCAF1736C223813AF2BAE977FF5F1C0EFB4362A0AC3D69BCD966F72A11A69966D8C8CD4A6244BC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/599ddeef2021a777.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.reliability_uptime__dIfRi{border-width:1px;border-left:0 solid var(--guide-color);border-bottom:1px solid var(--guide-color);border-right:0 solid var(--guide-color);border-top:1px solid var(--guide-color);height:unset!important;margin:16px 0;width:100%;padding:24px 0 24px 24px;position:relative}.reliability_uptimeCell__8s8Cx{display:flex;align-items:center}.reliability_uptimeLines__iQDsm{display:flex;align-items:center;width:100%;height:96px;background:repeating-linear-gradient(90deg,var(--ds-gray-1000),var(--ds-gray-1000) 1px,transparent 1px,transparent 2px);--mask:linear-gradient(90deg,#000 30%,rgba(0,0,0,.2) 90%,transparent);padding-left:16px;mask-image:var(--mask);-webkit-mask-image:var(--mask)}.reliability_uptimeText__P5152{font-size:44px;color:var(--ds-background-200);white-space:nowrap;font-weight:600;letter-spacing:-2.64px}.reliability_featureCell__sxLt1 .reliability_featureTitle__8BVkd{font-size:20px;line-height:130%;letter-spacing:-.4px;font-weight:600}@media (max-width:1024
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):265208
                                                                  Entropy (8bit):5.684484789809877
                                                                  Encrypted:false
                                                                  SSDEEP:6144:LhSPkQvc9jasMrwkEBcKJqPT8s1pcwLk4MM:LhSPkQvc9jasMrwkEBcKJqPT8s1pcwL1
                                                                  MD5:8A904BDA76422A19A76D4DE72F974D25
                                                                  SHA1:DA48AFD17EF3D2C1C1A2E466BDCA30A5A3EDBFEE
                                                                  SHA-256:A688594404DD656FC6E41570BC8257FA833AFC618D65BFFD77A8D7DF8602B4D8
                                                                  SHA-512:02B851DA2D23B935D493B80BAA379BA461E22618ED93DCC7B904D798B011E48D210FA0DE882B4917933036C14EB8A677D391F1C25BB71E5D65E1C2A6D92C6710
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/security/ddos-mitigation?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):42
                                                                  Entropy (8bit):3.966738780375731
                                                                  Encrypted:false
                                                                  SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                  MD5:B4A072B06C68AB515897B81085ED4F41
                                                                  SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                  SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                  SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"code":"not_found","message":"Not found"}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44416)
                                                                  Category:dropped
                                                                  Size (bytes):451540
                                                                  Entropy (8bit):5.727399358520313
                                                                  Encrypted:false
                                                                  SSDEEP:3072:PwoPftl0rO9ulPkd1mqSl5U8zIcT6vZm3MBMm2xpHrIDJW8B:Pn1mjur
                                                                  MD5:57135D4D93961A3416CC32127C774D19
                                                                  SHA1:92AF79E97EFE70A7AF45F925ACAEAC6374CCEAB7
                                                                  SHA-256:C03A4A799F1FD0BFD44FA5D380B380B9E103DE7420638D2C4DE356102E581ABB
                                                                  SHA-512:A7E028C2C98CC00513070E8988EEEC21D7E73479C02E94238CB0A7B4D6E2E17F2E7559A28CE519721BADF2842039546F0F9690DE147FE0DB5EA27A7D92517311
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35144)
                                                                  Category:dropped
                                                                  Size (bytes):1184454
                                                                  Entropy (8bit):5.5283781677506
                                                                  Encrypted:false
                                                                  SSDEEP:3072:O3qCR2a/FrsszoyIysszoZ0TsszaeEsszoITsszoRUyssz1ik4Nd06pRT0ZDd+LR:O39ik4Nd06pRT0WF
                                                                  MD5:D9879A1EFB7822BAA7BF242DB4EDC990
                                                                  SHA1:FE5AFED35B38CFB99A69ACC265301EB72E847669
                                                                  SHA-256:227B95182AD437F707F5DAEFEF84306212D1A950119E1ADC46BB9EB835FF8EDD
                                                                  SHA-512:18DCF03EA30C0CBFE23E487F8FFFEC681CBB981E58F6B3AB54F45D4F05868146AA568AAFC46E5DC6CE45A01873AAD308DF1EFA9F77F98AB1E39EFDFC02CA64C4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-color-light.4b62db45.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-dark.6a101e9b.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sc
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):246139
                                                                  Entropy (8bit):5.685681035012971
                                                                  Encrypted:false
                                                                  SSDEEP:6144:4y9CvP1CJ+VfLQzdbUX/uNBNClwqpv6Mh:4y9CvP1CJ+VfLQzdbUX/uNBNClwqpvp
                                                                  MD5:0AC2EEB6EB75F5BD5409E1DA51B8EA46
                                                                  SHA1:B7E322110E5A06B22E77CF6D36F44588F65428BD
                                                                  SHA-256:F29DCCE7312C00ED3F919D7A9CECA78766A4364690FCA737680BE8F2E396870E
                                                                  SHA-512:EFB1110826672892F36D2C9E0A49CE9563EA67CFE0A485F7950FCFD6CBD6E19BF903987499451074E8BE08D034047F3221E229155E23DC68F14AB18C70A267E5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/errors/NO_RESPONSE_FROM_FUNCTION?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63925)
                                                                  Category:downloaded
                                                                  Size (bytes):64254
                                                                  Entropy (8bit):5.662533444842021
                                                                  Encrypted:false
                                                                  SSDEEP:1536:C+Dd1mQ22V3g7py3JHfdk7rh8sTdjsJsf0kPpTyR0:Cq2Q2/HhTFjP
                                                                  MD5:6892F61214492C50E25E6D82306AB20B
                                                                  SHA1:50512B16953A5CE68EB4DFB311D914FEC416BDD0
                                                                  SHA-256:389F6CA3C8848A26DFF1849A8F8849AF72A20B182FC14D73D11BAE4D8C185B56
                                                                  SHA-512:AA04E768AD1F2DF500F27ADC36EDCB15840DBF8BFB741D9B1315078AC10EB1281F48E66D84D9D21D772C12AAA251F7369CA9B90616BBA3DB7F0233BE0BE20F54
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/39865-5cef5a1c2646bb3c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b3205246-76bb-55b9-bd0b-8ff8e10be4aa")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39865],{439865:function(e,t,n){n.d(t,{ZP:function(){return L},lG:function(){return w}});var a,r,i,s,o,l,u,d,c,p,g,f,b,m,h,y,E,S=(a=0,(i=(r={util:{encode:function(e){return e instanceof i?new i(e.type,r.util.encode(e.content),e.alias):"Array"===r.util.type(e)?e.map(r.util.encode):e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/\u00a0/g," ")},type:function(e){return Object.prototype.toString.call(e).match(/\[object (\w+)\]/)[1]},objId:function(e){return e.__id||Object.defineProperty(e,"__id",{value:++a}),e.__id},clone:function(e,t){var n=r.util.type(e);switch(t=t||{},n){case"Object":if(t[r.util.objId(e)])return t[r.util.objId(e)];var a={};for(var i in t[
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):77456
                                                                  Entropy (8bit):5.386624857732504
                                                                  Encrypted:false
                                                                  SSDEEP:768:lGLHVsxfrqmmuaM8IKRuq1er++b7ISh1+OfSgSVPP8X3zx+gfj5ak4qGWd7vP7Ak:l8Zed4nADa7q/dDDKjzJopFz
                                                                  MD5:96DD833F9EC094734CEE059289F6712A
                                                                  SHA1:7BA4D4748EAD92EFC6DFA4419A058426D3105C84
                                                                  SHA-256:EAFB5B2CEAE59B175B846690325336C6C82334BCE27D43CD0A078DB59AF226F0
                                                                  SHA-512:8CE3855450FDC461540D85A7A3CB3C9CB4FEFF684A71821106C3CD53CE36D03E1BD24E84A4380F33E9FCDA318C980F2FEE6F04F3834021681F36E37714986791
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>New Project . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/new" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="New Project . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/new" property="og:url"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" property="og:image"/><meta name="next-head" content="1"/><meta content="max-snippet:-1, max-image-preview:large, max-video-preview:-1" name="robots"/><meta name="next-head" content="1"/><meta content
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):20
                                                                  Entropy (8bit):3.821928094887362
                                                                  Encrypted:false
                                                                  SSDEEP:3:YWNq/UrgW9:YWc/UcW9
                                                                  MD5:18FCFB720B6DC6FAD65EA77D99EB2D4F
                                                                  SHA1:B3A48E317EA3D397B28E0990EBA3A598BBC97C01
                                                                  SHA-256:A43E3BA3D955BD869FE9447D1D80A17AF3003D617048DD08316083D840C548F6
                                                                  SHA-512:1358C5A2BA5D4699A8E0593500DC4E1F321A42398E4EA19672FF9A05B736D0739CFA62E9FB3713CB86EA430B996416F15015173DABE8C0C0EBBC4D4A1B263FBD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"showBanner":false}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5786)
                                                                  Category:downloaded
                                                                  Size (bytes):261410
                                                                  Entropy (8bit):5.675387724743274
                                                                  Encrypted:false
                                                                  SSDEEP:6144:6POJFBj1mjhSPkQvcTXjasMrwkEBcKJqPT8s1pcw5Mp:6POJFBj1mjhSPkQvcTXjasMrwkEBcKJv
                                                                  MD5:DD81024DF164C0A4A2AA6FF757248376
                                                                  SHA1:E24C886DDF635041FD90B8D3A1AC71F06F8FF4C0
                                                                  SHA-256:F9B7BD9F52D77C6BC0CB4EFF683D79A5DBD9E77995F3810061BF37AF9924E73B
                                                                  SHA-512:73960FCBC3B8E4227E1D6B6192055A57774E6906C75B6FB0A369F8D80E4DF3E620DD45E1C5A7F76CC924C1DC94B80CFCB6F409E41FF27435B65A59F24D9946FA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/infrastructure?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (51548)
                                                                  Category:downloaded
                                                                  Size (bytes):64895
                                                                  Entropy (8bit):5.490027167156903
                                                                  Encrypted:false
                                                                  SSDEEP:768:CyOD+70sFtQ66LiKCAmoHoB4VIr70i/7S/kNZ5gIvgOk/g1C8CLMZ1a29VcCQoqf:vQ49A5H4EIr70izS8gvg1L2o20S
                                                                  MD5:4BB19D53E1480FEC3E9C6A9703D2C770
                                                                  SHA1:BB63795533A63046578D93821EDCA71329CA948D
                                                                  SHA-256:959216CC52D75104A66304AE291DBA3C10D3D45BB9D5E9D805E39A0CD2C2F6EC
                                                                  SHA-512:6EE4AEFAE9948ED733591CDCBF05D3AFB44F7A09F80D4862C5B6E60EB79FF23799A02F81D764BBBEDA9C7304773E1706891812D3DB2CA754C8313CFBC68ADE6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/25656-d29c5cb79b5eee99.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="00535f19-cebf-5409-ab63-d58fcdf76998")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[25656],{780281:function(e,t,n){Promise.resolve().then(n.bind(n,102361))},393171:function(e,t,n){"use strict";n.d(t,{s:function(){return i}});var r=n(560195);function i(){return(0,r.useSearchParams)()}n(580206)},706844:function(e,t,n){"use strict";n.d(t,{Vm:function(){return o}});var r=n(22537);n(580206);var i=n(235335);n(477438),n(16991);let o=e=>{let{width:t,height:n=14,...o}=e;return(0,r.jsx)(i.O,{height:n,style:{marginBottom:0},width:t,...o})}},778485:function(e,t,n){"use strict";n.d(t,{P:function(){return i}});var r=n(22537);function i(e){let{width:t=360}=e;return(0,r.jsxs)("svg",{fill:"none",viewBox:"-80 0 369 271",width:t,xmlns:"http://www.w3.org/2000/svg",children
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):514
                                                                  Entropy (8bit):4.864130788882044
                                                                  Encrypted:false
                                                                  SSDEEP:12:aqz+MCuD0ExBU8exhcNivMCuD0ExB86TNioV/cDV/Lhn:aqz80908esI709fTIoWDFhn
                                                                  MD5:AA1084D75BF95DE66AAD672CC810BFD6
                                                                  SHA1:4060E8D1B2B00C6143B38D703891BF96D5818096
                                                                  SHA-256:4F38EC04030C8FE38388E4F894EED7FD7E45E1CBF6FBA48B279E8690972E36A1
                                                                  SHA-512:17AF19DE33C01F71D4E4D4AD2646D76689D11BF2DAB28AAAFD803E39BF9CA456D57A3A57086B2CCF5B577467024E379CB3BF41B0A0F2268FFF0BBA7147988F62
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/site.webmanifest
                                                                  Preview:{. "name": "Vercel",. "short_name": "Vercel",. "icons": [. {. "src": "https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#000000",. "background_color": "#000000",. "display": "standalone".}.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):286738
                                                                  Entropy (8bit):5.678836073815602
                                                                  Encrypted:false
                                                                  SSDEEP:6144:GYjfUAPK9c9NtadLUxMa5aXtoZaqv1wMa:GYjfUAPK9c9NtadLUxMa5aXtoZaqv1A
                                                                  MD5:34525CA8E819C1BBB53C072286BCE008
                                                                  SHA1:4968DD078651B4DC309212A170360248FDD38BC2
                                                                  SHA-256:5799DEAEE731C4D5080C4EA6F430AB8FCFCD7B1AED3C49BD38FC49AD4B035339
                                                                  SHA-512:6851C2EA0739EB564236560601E7F7E28649A0EA16553F815BBEE17D6AF8A27DCEF39AF17784A213C9DA3464B58EAD7FC6F635F5955BF9CB0574C4275B52E628
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/functions/edge-middleware?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35520)
                                                                  Category:dropped
                                                                  Size (bytes):681588
                                                                  Entropy (8bit):5.71243788234677
                                                                  Encrypted:false
                                                                  SSDEEP:3072:opLY0ba0b4NfObl/p9OqrHWmsrHWmfrHWmvrHWmzrHWmxyvrHWmjrHWmyrHWmxlw:opFl/p9OdyT
                                                                  MD5:5D4D2AF10DA7BB16229769FB4ECA796E
                                                                  SHA1:2652DD4B8F1F5CD8D84ED4264BDAA4A9CEB8FBF8
                                                                  SHA-256:808374A3B9F2AA866C107CB01B83A83DA24A44A30A9670EAA860E20837786394
                                                                  SHA-512:8F854F5260A65EE425A8552B77542B972E6B91CBA5FCEC0B430B1A628BFCE015F443479F013AFACADB1BCFAEF1D2D85E485E07C2C5B42CA8016C87CB8E74DFD4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-desenio-light.b6880367.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-desenio-dark.766b473f.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-hydrow-color-light.e0faf30a.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-hydrow-dark.986787ea.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-chicos-l
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (46996)
                                                                  Category:downloaded
                                                                  Size (bytes):47310
                                                                  Entropy (8bit):5.309412233694477
                                                                  Encrypted:false
                                                                  SSDEEP:768:NWvptt7h9ehfXhF8BnPjjC/LTgLhXGfWgCZFieB0N/kx2K:ov3rOJF6Pj88wCZFiwwO
                                                                  MD5:6FC017AA23C5D6EF7093755CA700D829
                                                                  SHA1:35F7D35F488DAE85805DB55CD4732FFA7A4F0AB8
                                                                  SHA-256:0592924E88ED31C7C3049F3561AE5EEFF08542C4E678BB28713460EC3019A397
                                                                  SHA-512:744CE94A9F268D713B5011F2D5CEF9347E8CA31BED646CF5F590897CFBF806A7C85C9F0B46299E6F057DED3C62FE3326B9F83080380AED74F4143F97D9CB3F2C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/63242-7687abb7869f446b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="57153787-0504-514e-8db2-65e5cb8c30ea")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63242],{313164:function(e,t,r){r(869942)},160975:function(e,t,r){"use strict";var n=r(257395),o=r(151140),i=r(306020),s=r(385028),u=r(411419),a=r(28007),c=r(539931),f=r(369396);e.exports=function(e){return new Promise(function(t,r){var l=e.data,p=e.headers;n.isFormData(l)&&delete p["Content-Type"],(n.isBlob(l)||n.isFile(l))&&l.type&&delete p["Content-Type"];var d=new XMLHttpRequest;if(e.auth){var h=e.auth.username||"",m=unescape(encodeURIComponent(e.auth.password))||"";p.Authorization="Basic "+btoa(h+":"+m)}var y=u(e.baseURL,e.url);if(d.open(e.method.toUpperCase(),s(y,e.params,e.paramsSerializer),!0),d.timeout=e.timeout,d.onreadystatechange=function(){if(d&&4===d.readySt
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):4994
                                                                  Entropy (8bit):7.931175629012181
                                                                  Encrypted:false
                                                                  SSDEEP:96:0Wj62pvhhTg6O4zAZQRsywfcstkFuOeMUwcjOCbwxSynbf5L:rVpvhhM6hzAZQUEruOOwcj3kPb5L
                                                                  MD5:B497F4FAE69E2F30378399B9BC69107C
                                                                  SHA1:DCC74F762E81589F8A1D5150D564157FC5AAC57C
                                                                  SHA-256:065B4971800C6B07E2E9C793069D3D3F16986AAAC562FA83775C1B012D0A35DE
                                                                  SHA-512:22D1E00B59AFD36EEECB395F2578BE6F07D2AF5F7EB87569D582CE21CBF1999EF4CAC795B55823CB965CE61D01DB416D35060EC88ACDE7F9742A7A931B60FDC6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/api/www/avatar?u=gennydee&s=44
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........<IDATXG5Y[.e.U.....k.s...6...d....d..DD|.A.......}...|.%.y....A...Db2IL.$&.g&...t.t..twuw.......U.v.(.:{........~..A.u............wG.&........$.`.w...."...H.u...3.w.S..V.m..#W....R.w0.!....y....1s>4.....x|.p...d...1&.. .1B.{!.B..w..O..v~....V...B..aD.a.......nV..[.lcpf...'...?............tx|..."...n...c...&....@...'...x.....N...r...B..;...9..G.....$..k...._n..:.%.%(`....o|.|t....!........C...]..]..... ..G...w.....-c.y.S1%.BX!..i...;.....L.0!T&.73.G....Q.w~.o>..A...&.a.|w[...+.H......AH$xO..\.3....y.)%..B..ug..uD..g.^^...b&..~%...F.R.....{.....f..<<.d.K......+.............,@b..,P....!......#A.C.....B.\...e.v1%...=........^>...!....|w..]@].....lW6...|..9.|@.2..N..U.=F.aFd.GQ....B...w.....@=&.{g..7.n./..u.*...C.q.c...d.v.i^...X.5..=...ZF..c..j..R.Eq"9..%%...Q..t.f\pIh.!...5.m.!8...[.:UCcv.@.v..H....>.J.w..w ....Z.>.$....j.F,..FQ.p..!.c.3N....W..U...=&.R.EI.f.q..`|.t....<.h.....`.c.3..6.(=-....525AX..p...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11851)
                                                                  Category:downloaded
                                                                  Size (bytes):13045
                                                                  Entropy (8bit):5.194004183357697
                                                                  Encrypted:false
                                                                  SSDEEP:192:ExLethW+1Ft0I36HuV+8jc9/V7Ho6b5uQKX8XdjXRrCWtramj:E1ghVbt0I3eyH47HoauQU8tt+Wtr
                                                                  MD5:01BA7DD2964BBC264DBE21C82279CD42
                                                                  SHA1:34B97C9619FC11DA19F928137C3B36753350CCF4
                                                                  SHA-256:EAEAA66ACEA74EB3B0136D0A59A7972BCA32B35749B464AC52FB6E60282E6197
                                                                  SHA-512:1DC86CD0AC12A9F5334AE95E22B9C2B183CD9FE9E5F92D82F1462EEF4ADC1ECB94ECDB978E9A6B03245119B3155D40179DB966CB49AAE4F0793B3D70E28EEC7F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e58ef7f7-943a-56a8-aa2a-846cf72fd563")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83983],{597266:function(e){"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},181224:function(e,t,r){var o,a=1/0,n=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,c=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),u="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,s="object"==typeof self&&self&&self.Object===Object&&self,i=u||s||Function("return this")(),l=(o={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"C",.:"c",.:"D",.:"d",.:"E",.:"E",.:"E",.:"E",.:"e",.:"e",.:"e",.:"e",.:"I",.:"I",.:"I",.:"I",.:"i",.:"i"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):289120
                                                                  Entropy (8bit):5.692605291433034
                                                                  Encrypted:false
                                                                  SSDEEP:6144:gBmbAsQFI32SEpYg49wWtVU0T4xpW0BMB:gBmbAsQFI32SEpYg49wWtVU0T4xpW0q
                                                                  MD5:C4F2354203AD9FFB7659DBD8A67BEF0C
                                                                  SHA1:73089C4B3C8504451E577829816BEE5AAD0D08F4
                                                                  SHA-256:B093F68B62592B79418DDB9A314581DCBF5CF102BFDF5E3CF83DF5FEF7C08FFC
                                                                  SHA-512:4A8D2EA7D660D67CCFCCDDFA74846E54CDF7585220CB27BD55397B924D04719888A3079078703E99C4471A8C42C5F7431085AAB1998E35E028F81AA88DF7D330
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/storage/vercel-postgres?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19248)
                                                                  Category:downloaded
                                                                  Size (bytes):24189
                                                                  Entropy (8bit):5.509522834344675
                                                                  Encrypted:false
                                                                  SSDEEP:192:val2cPUTpEw1vifllaVpHsI+nA76NzE7TAszHjppsufB1hAGG5A2P/1hXyG89qpW:vsUeialElmzUTrmAIWmpjTUAszJ
                                                                  MD5:32BD9CFA9BC03ACEF37D305A39C71CC3
                                                                  SHA1:29177EB3EA9D38D6D18E0EB6A9E663D89D45C63C
                                                                  SHA-256:4FA713D7EBB13CFA5CA8A380C4A09FA8BF8BD539C6DE909F7772329806DCA6B0
                                                                  SHA-512:E23FACBB752F92310F84841F7394816E4EBF81688E17F05A18031E6CABB52D032FF7A1C2B9A8C0002B7D321D57B239DBADAF07E351A04841E3965152EB129F37
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/10949-870b71e66ebd3bf9.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a2a48134-8a62-5f79-9c7e-0f0da84bc4a8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[10949],{753615:function(e,t,n){"use strict";n.d(t,{DocsMetadata:function(){return o}});var r=n(22537),a=n(560195);function o(e){let{meta:{title:t,description:n}}=e,o=(0,a.usePathname)();return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("title",{children:t}),(0,r.jsx)("meta",{content:n,name:"description"}),(0,r.jsx)("link",{href:`https://vercel.com${o}`,rel:"canonical"}),(0,r.jsx)("meta",{content:`https://vercel.com${o}`,property:"og:url"}),(0,r.jsx)("meta",{content:t,property:"og:title"}),(0,r.jsx)("meta",{content:n,property:"og:description"}),(0,r.jsx)("meta",{content:`https://vercel.com/api/dynamic-og?title=${encodeURIComponent(t)}`,property:"og:image:url"})]})}},915301
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18965)
                                                                  Category:downloaded
                                                                  Size (bytes):19279
                                                                  Entropy (8bit):5.5432496034399925
                                                                  Encrypted:false
                                                                  SSDEEP:384:Va4kemlyjrL6cjiJwrsceVTsMafi2cxqTt1dAQZxSMnsS9K6ISNr4y9IAWzyQyAg:Va4kemlyjrL6cjiJwrsceVTsMafi2cxk
                                                                  MD5:A1C909C710396209356B076497F66B5B
                                                                  SHA1:7A923528C7BE284C304DE9466E6DD7D4628A7F69
                                                                  SHA-256:C08DF43A7498442FB59E7D437109C3725DA7CC22E601798A8E79A77A5BF15244
                                                                  SHA-512:68D48D30009FB848F8D8C9D07108EC03354BDA738BE43C70A4D11125E58CCE26E1338B61BA1DAFD33DFDC49E91BEF08F16F7975F8197A409158182E3BD70219A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/integrations/page-a5633bfe6f5b3c4b.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="81263a8a-b18a-582c-b2f8-3104da1e2acc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77549,18955,34235,23766,72741,25332,41118,48680,45604,17523,49926,76334,45363,62994,18891,61003,93378,88292,90707,46118,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,46016,73461,54089,55022,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,2915,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},766125:function(e,t,r){P
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):5233
                                                                  Entropy (8bit):7.9442909038864125
                                                                  Encrypted:false
                                                                  SSDEEP:96:focYfjBuI/Z5u0r6N/rxTLgrUzmDQSopAXbZ96r8gH/Xp4KalWEP0AE9PDQv1U6r:focYpYN/rtLggyDQNGLP6r8gH/Xp4KUB
                                                                  MD5:64C544354A4FD807A68AB1C5BF24F9DF
                                                                  SHA1:0B9C1E685408A709BBDD36CE8D727494EBA871B1
                                                                  SHA-256:E7A3887085AD8D99EEC6A3E00DBA7FFF34EE7559AA1367232BE4F3BC32D2AFD2
                                                                  SHA-512:EC82BEE9DB87A7E0C845E79CD5BDB374DE4B4223FA843470B7C8DA2763D44F20F02CED24C27F2536493DD639FE54C4C6353E824DB8E7935C10F579A2E51FAECC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB........+IDATXG%yY.].u...>.9..5...Iu+VKjEpd#N...a@......$.$H.'#/B.XOy.b.mH.$[..`..&.l..d..5.;.qO...:...:w........E..@u..g......_....l......,...Z...A.V...;7.......J.NN../.;.(.........77..Y.....G.N^.\...i&.....2.dy..>~..#WO.-......<.....FO.....kw..g...^n......[E.,...R.T........2.......i.$)..vz...u.-.9.WW.....G..t.U.R.....v.r..`Z..4..#......v.w..f.....6._.....r......<<w..?....5..A..).O.O....bR..C.....]..??.hvvq:[.0].A...M.u.k..Y...+..C...&L.F\..T./..22.h.3....:.J..n...>|9=....X..T.Z.G....._...t.9X.E..l.Q........O...w...0....U.`l.6.!eU.".I...aL.. ....6{.....b 0Z]..o.n\U.{;p|._.A...t....^.QR.~..E....JaXX...9R..u.<..........C.1A....9..Q.......K(.i1.k..t.>>k~S......x...I...G...?{..h........_..~.......r.).T.4.a......v~q.i-...Li..c....n. NYJ.C.(.q......Q..jI......N..>.}..k.y........o.8....{._.=?.I....u.`.......{.v..v[ ...b8....6ue..(.k..3.l.....1..5R.$)..h..FO..4.C...%.Z.Ng.i@d....J..?*..................Y..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (50479)
                                                                  Category:downloaded
                                                                  Size (bytes):57082
                                                                  Entropy (8bit):5.188109486832288
                                                                  Encrypted:false
                                                                  SSDEEP:1536:+YwaPT8FWwmNYgOTJAaeBIQqeBI1PGBI1PG8j0U:+YwaPT8AwHgOTWU
                                                                  MD5:038725FAC0DBF427A8BB4240E5194FF4
                                                                  SHA1:093D2FCF3609E68E7900B7B642B779EBF7D9F066
                                                                  SHA-256:C1F80D250B5129CC47DC70C4AABECAF10913905B80E4BAEFCC58C31CD6CB0AEC
                                                                  SHA-512:66EF6CB0748BABE05EDE5FD217A913E6164839324C1FC0A425EC462BA5AA012B90071024207FB943FB69CC9857BCD8FD720512D9D9BFD61C24F518BBBE8DE5DE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/15416-ad6ef079dfc51a89.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="76c1248e-a166-55ea-b639-266c1efd178f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15416],{70948:function(e,V,t){"use strict";t.d(V,{MenuSubLink:function(){return eM},R:function(){return ep}});var n=t(22537),r=t(580206),o=t(560195),i=t(893546),l=t(320346),s=t(520431),c=t(786876),d=t(137311),C=t(221124),a=t(986018),u=t(194258),H=t(183206),L=t(699405),f=t(366284),h=t(56469),v=t(373299),p=t(460162),g=t(908321),M=t(933873),m=t(169147),x=t(178442),Z=t(39947),j=t(61484),_=t(621820),y=t(393918),w=t(655934),k=t(880037),b=t(607287),I=t(173),W=t(274753),N=t(330401),$=t(411826),B=t(833457),S=t(974288),F=t(261019),P=t(4336),R=t(812090),A=t(876842),D=t(524519),T=t(92199),E=t(224288),G=t(689308),K=t(677767),q=t(30746),U=t(204311),O=t(277455),z=t(139284),X=t(476708),
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):305
                                                                  Entropy (8bit):5.216180279949477
                                                                  Encrypted:false
                                                                  SSDEEP:6:t3KDLdaIsJdaOLCxKzJK1MfI+7ARySOBK1MaAZzSFOMO:JOdaIudaOLCxKzE187ARySF1qmjO
                                                                  MD5:3BC07F13BB90E262CF59CA095FBC9015
                                                                  SHA1:15D8C0407E8A0FEC4669B42F84EE933B57E5B37B
                                                                  SHA-256:EE0A96D1AAEB8E7D296CE0EE0B44FF0DA4A1CF8FCAEC15D1AABC92BCE391BAED
                                                                  SHA-512:05C05AADFB97065D73E28465A618ED9F992FFAA217A7D2A46B2177D91BEAB6CF113D01080F2F7C97F120360B79686967F473E8DA12456D7A9B20847303945809
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/2114982dcdee4885.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:@media (hover:hover){.node_nodeGroup__mGW8s:hover{cursor:pointer}.node_nodeGroup__mGW8s:hover .node_node__OmZxm{stroke:var(--ds-gray-500)}}.node_dot__GSOQ_{display:none}@media (max-width:600px){.node_dot__GSOQ_{display:block}.node_icon__JUJP9{display:none}}./*# sourceMappingURL=2114982dcdee4885.css.map*/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):2082
                                                                  Entropy (8bit):4.372651033075191
                                                                  Encrypted:false
                                                                  SSDEEP:24:YNsXNCQCIHA28HbFVbPbkwCPM7cHf+CsQ7if5XOLzW6llytVzcMjTuG5:YeXNCQCIap+H0gI+m3HjTuQ
                                                                  MD5:A5DA06348DBD3680AFEF118AC7806EB5
                                                                  SHA1:C1599868EC0891423B62E33BCDD7318C9D15679D
                                                                  SHA-256:3B9487DCCA5D5D24F32A26B5F783EBBD8DA112652AA541004393E9273A34966D
                                                                  SHA-512:96C98D793F9DFCD57D8D713E915A8B674C094A30387285B7B068C5506E336C1DF001D3B2404E4D5F0662771700972F8B1B8CC7DF807435C2063124C3D787C1E8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"enable-ai-accelerator-page":true,"enable-ai-marketplace":true,"enable-appDir-team-settings":true,"enable-appdir-dashboard":true,"enable-appdir-dashboard-depl-scope":true,"enable-appdir-dashboard-overview":true,"enable-appdir-dashboard-overview-team-scope":true,"enable-appdir-dashboard-proj-scope":true,"enable-appdir-dashboard-proj-scope:edge-config":true,"enable-appdir-dashboard-team-scope":true,"enable-appdir-dashboard-team-scope:edge-config":false,"enable-appdir-dashboard-user-scope":true,"enable-appdir-login":true,"enable-appdir-reauth":true,"enable-bundle-size-tracking":false,"enable-code-owners-insights":false,"enable-comments-notifications-view":true,"enable-comments-view":false,"enable-conformance-auto-fix":false,"enable-conformance-insights":false,"enable-conformance-metrics":false,"enable-dashboard-recents":false,"enable-firewall-view":false,"enable-geist-font":false,"enable-marketing-conformance-pages":true,"enable-marketo":false,"enable-marketo-campaign:pageDemoCampaign":f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):83823
                                                                  Entropy (8bit):5.247574684552582
                                                                  Encrypted:false
                                                                  SSDEEP:1536:IA/K8Llj4tdR3YBmzqI+Gwb8LrV98b7kWasuvPHVl4XIiwXNFwjo8siegQgv7hcF:/KClydEXb8LrVM7k3vPHVl4XIjujo8sh
                                                                  MD5:4D4BC3BE3221AFD81628892337FA0CE7
                                                                  SHA1:37C2353D1B46F6BB9DDE09286AA874E5DF2F00DD
                                                                  SHA-256:23B35CBEDBAA59C87AD32ED3A23CDB899EE84866D38D5BA41DA9E87108B88125
                                                                  SHA-512:2CF86840F3FCDED8D2EC04BCAC0BF3EEEAEA83BF295541657F8B60C899FC6B056E7C6EF0C225826897DAECB290F8BD3ED6DD3AC567BD45476A316C75E7007DFF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/79d33401d0d1e5de.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.experience_bigLetterTransition__HUJmd{transition-property:transform;transition-timing-function:var(--ease-in-out-quint);transition-duration:1.2s;transform:translateY(var(--translate-y));transition-delay:var(--delay)}@media (prefers-reduced-motion:reduce){.experience_bigLetterTransition__HUJmd{transition-delay:0ms;transition-duration:0ms;transform:translateY(0)}}.accordion_trigger__JAo0r{outline:none!important;transition:box-shadow .2s}.accordion_trigger__JAo0r.keyboard-focus{box-shadow:var(--ds-focus-ring)}.divisor_divisor__HZl4g{position:relative;height:1px;width:100%;background:repeating-linear-gradient(90deg,var(--ds-gray-500),var(--ds-gray-500) 4px,transparent 4px,transparent 10px)}.divisor_divisor__HZl4g.divisor_vertical__5kTnD{width:1px;height:100%;background:repeating-linear-gradient(0deg,var(--ds-gray-500),var(--ds-gray-500) 4px,transparent 4px,transparent 10px)}.divisor_divisor__HZl4g:after,.divisor_divisor__HZl4g:before{position:absolute;content:"";height:100%;width:var(--gu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:C source, ASCII text, with very long lines (7103)
                                                                  Category:downloaded
                                                                  Size (bytes):14541
                                                                  Entropy (8bit):5.530186601560363
                                                                  Encrypted:false
                                                                  SSDEEP:192:VWoG5xqLDLW40bQ+xkZa89bVXVUSSZbLcYyvWDB1UmORGWbbnVUsGvy7Y87GmTA:V/2xqLsQ+i7VSdLJXUmOnbbVNB7hGqA
                                                                  MD5:380861AA7A3D82F7125C291593CCAB89
                                                                  SHA1:2355B4FEBDB3B2B637100800BA241286849E0BB1
                                                                  SHA-256:980AD28301C606ABDF61B4829A7E22923EDF1A0E862511C68F2C52BA1347712F
                                                                  SHA-512:223BF000D2AFDA3F8CDBA4744DB27B6DAB3DE6AB8360ABAFFB2CBD49A9A526B5596A9FE1AC1CDCEFFA6BDD768C112782D8EABB90B9472E801CE7BF1AEAF77F95
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/20933.516b57e989f94df3.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c57f71f3-db4f-50d5-9091-83c2c8a291fb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20933],{520933:function(e,n,t){t.r(n),t.d(n,{default:function(){return l}});var r=t(22537),o=t(580206),i=t(160706),a=t(659254),c=t(221147);function l(e){let{width:n,height:t,heroRef:l,...u}=e,s=o.useRef(!1),[f,h]=o.useState(!1),p=(0,c.T)(),m=o.useRef(null),g=(0,i.Y)(l),x=o.useRef();return(o.useEffect(()=>{(0,a.M)().then(e=>{x.current=e})},[]),o.useEffect(()=>{var e;let r,o;if(!g||p)return;let i=m.current,a=l.current;if(!i||!a)return;i.width=n,i.height=t;let c=i.getContext("webgl2");if(!c)return;let u=0;function f(e,n){let t=null==c?void 0:c.createShader(n);return t?(null==c||c.shaderSource(t,e),null==c||c.compileShader(t),t):null}function y(e,n){return null=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):4136
                                                                  Entropy (8bit):4.75041500937188
                                                                  Encrypted:false
                                                                  SSDEEP:96:Kwa2NXSEhchOBwxYa44KZyP0i/70FJASbUWTuCdww7p:ZNX/WhOBaYa0y7/eLbOY7p
                                                                  MD5:29B3FD4D54FA512EE22B5E093D74D012
                                                                  SHA1:8B711BE14B7F4C917F0429E4663B7F7A85343AB1
                                                                  SHA-256:C62EDC5893D7532E2AF910604A2F4D5404782DC4A4BA9CCDB2FF42E627184ED0
                                                                  SHA-512:63210F940C56E31E28B3CC3DE276D23B9BC3EC927D7C558D9260E890F87FE7CFC84004AB09C4A862B08BA9698D99E8B0667AC325F619EBDFB1D5457596CD4B5C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/media/logo-replicate-light.e0f224c7.svg
                                                                  Preview:<svg width="280" height="66" viewBox="0 0 280 66" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="281" height="66"><path d="M280.003 0.000488281H0.00292969V65.6639H280.003V0.000488281Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M47.5757 0.000488281V5.74604H6.5272V51.9841H0.00292969V0.000488281H47.5757Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M47.5758 11.2183V16.9638H19.0321V52.2579H12.5078V11.2183H47.5758Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M47.5762 22.1621V28.1813H31.5373V52.2579H24.7412V22.1621H47.5762Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M66.3334 21.6147C74.2169 21.6147 80.7412 26.8131 80.7412 36.389C80.7412 36.9362 80.7412 37.4834 80.7412 38.5778H57.0907C57.3625 43.5026 61.4402 46.7857 66.3334 46.7857C70.4111 46.7857 73.4014 44.8706 74.7606 42.1346L79.9256 45.6914C77.20
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):346249
                                                                  Entropy (8bit):5.654247190396252
                                                                  Encrypted:false
                                                                  SSDEEP:6144:Asf8FdvwYoRZpGBfBiNZ1GbfgXGWb5BG9M1G9M2M7:Asf8FdvwYoRZpGBfBiNZ1GbfgXGWb5D
                                                                  MD5:2DED21444834F9C06EC34238B176A207
                                                                  SHA1:E4E05F3A39873D31720EE86456C97977C767714D
                                                                  SHA-256:8094967BF808624A3F53405BF19C28320205B875DF9A8CC373C2765015CE29EF
                                                                  SHA-512:5734107415BC258C6A85335A0EBFE0C4FC57DAB1E7A7E81FD9799F03F261E9FD3BBAFB7D32EC44668F3120323F514DF31188904403375D6B055461999F0A9122
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability/runtime-logs?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18804)
                                                                  Category:downloaded
                                                                  Size (bytes):22422
                                                                  Entropy (8bit):5.565405457367495
                                                                  Encrypted:false
                                                                  SSDEEP:384:nUzkemcylyjrL6cjiJcVw2sMfirsaeTxqZTldt1dAQtvS2lCwzo6IaVxGy9wW8od:UzkemcylyjrL6cjiJcVw2sMfirsaeTxg
                                                                  MD5:FEE7C9FE773C12E8611083016B52FDC3
                                                                  SHA1:B4DA10012547B8A54A5C887C54851D16A63D4294
                                                                  SHA-256:9BA09BCD73AC1ECD091914F9C2796253BEC1F7D2524DDDD8C5AB38C41C045864
                                                                  SHA-512:D6984A8035AC30213707A0175528A91AFA91ACA1C25F5ADA7A61434C94A506AF3081B878DD229DDF96586E3731E2D66CB3E702525DB57080C36061AEA0516304
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/errors/NOT_FOUND/page-028380e1aacefc65.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6858efc0-b15a-5de3-a2da-96bd04891323")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86569,18955,34235,72741,25332,41118,48680,45604,17523,49926,70275,15959,52056,11891,54526,56197,70446,5071,11413,19224,3644,38613,41954,94378,90367,31936,24134,96678,45812,32996,50206,62983,27342,6396,73024,57763,37706,23122,87983,92947,98609,74240,65011,12909,61869,45713,36693,1195,86078,8719,65139,86871,37465,95296,25005,52539,88926,28546,42484,80105,72384,53042,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44223)
                                                                  Category:dropped
                                                                  Size (bytes):478767
                                                                  Entropy (8bit):5.745615728383968
                                                                  Encrypted:false
                                                                  SSDEEP:3072:ZwoPftl0rO9ulPkd1ErgiWMtSl5U8zIcT6vZm3MBMm2xpHrIDJW8Mjnjf:Zn1Sn8uOjnjf
                                                                  MD5:D7E57D527B13AA140719C57AB8DFE113
                                                                  SHA1:9DD90723DCF3C0314BBF8E6595AA581F48E4582C
                                                                  SHA-256:B165D7715E1BC40F7DBDF31031CC3C8871F988B4A2C2EB5EEB11402D0F832B52
                                                                  SHA-512:697314EAF31696F73179E12AB3C591F21469A0D866FDD2A95C8912D3989961144F20447ABC4021F7D692A971EFD48A2CEDC45BC74FCDFD90D64E33BC23F9A50D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35323)
                                                                  Category:dropped
                                                                  Size (bytes):729722
                                                                  Entropy (8bit):5.659397406395707
                                                                  Encrypted:false
                                                                  SSDEEP:3072:CQs3Xml0XsaPSrHWm3QzrHWmzRtWmlrHWmzRtWmSxrHWm7akB8:CQaX
                                                                  MD5:3BE56FD7D76F6FCC74894721E4596DA7
                                                                  SHA1:6541C3F150E80BEC1D6AB0C3911B68F93397087B
                                                                  SHA-256:DA25C2AFE53A8658D02CAADFDD7A482CDAA204F51FD3FEA23F2EE318A699EFC3
                                                                  SHA-512:6091BF0D5B6AD0A2D73D4B8A4A75A347928423B5E2A737233E80490B2191BAF55B04B5233DA60EBF6FA4C11A74AC09002B6C911261E7FB140E6FED2486595903
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logo-light.eb473712.svg" fetchPriority="high"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logo-dark.fa9d7fb9.svg" fetchPriority="high"/><link rel="preload" as="image" href="/_next/static/media/logo-washington-post-light.d3fed201.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-washington-post-dark.24f6ceb5.svg"/><link re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):322074
                                                                  Entropy (8bit):5.699913645430509
                                                                  Encrypted:false
                                                                  SSDEEP:6144:5jK5cEBytlSmI9ICwLAANAvVZ8bdagBZVMe:5jK5cEBytlSmI9ICwLAANAvVZ8bdag7
                                                                  MD5:193FE6B5654652BAE587302FEEB2191E
                                                                  SHA1:BCE906C9C234D167648C1DB155CB7E2572AFFDAB
                                                                  SHA-256:96288E66AF6FBF30DCA625CC375071894DE1B4A6D75D635EA5248885AC0B1A58
                                                                  SHA-512:D446A42F07805FD9DD6955981B1F99573AF353675A94893BE910173453883690251FCA4EFB50644FE4948BD83E3356F417353EBE48A741EF52B8BBFEE4567E7F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/observability/log-drains?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):253577
                                                                  Entropy (8bit):5.678109568431498
                                                                  Encrypted:false
                                                                  SSDEEP:6144:XQLQpBt3JEj1T+Vj9WpNo7iCUrScv7cM/:XQLQpBt3JEj1T+Vj9WpNo7iCUrScv71
                                                                  MD5:1F9B99001823C67BD8270631B078BED6
                                                                  SHA1:5A755BA4AABAC2D5E3C64543AF2E50FE53500A82
                                                                  SHA-256:D489733A3A363C2D71B6BF0408ADAC77A47951916D0CD0DFAAE6919A068F6F71
                                                                  SHA-512:60EA3C2737D715554564EBBF03F62C64FA7494F22BDEFCC345C70E8BE3389230038F10092DDAB87E012FD8B2EBE8FA99DA4FF105FA5E67C534FA2F0F70A5AA6D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/integrations?_rsc=c19ld
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (35843)
                                                                  Category:downloaded
                                                                  Size (bytes):36157
                                                                  Entropy (8bit):5.473068160060596
                                                                  Encrypted:false
                                                                  SSDEEP:384:WDgNXgYJJY02A4nfsKFjs1085ZJZnSNeUeyTzRLler3oeZUnQV+j:WDqwYYdfnG10oBS1eyHyrZerj
                                                                  MD5:D16326C7FD7A1A9DA338322632F7A7CB
                                                                  SHA1:90779AFCFBC87113DDFE319DAC3CB5DA38C9593D
                                                                  SHA-256:F9E784A1339E3E0C39D786AD9991887AE15343E603F40238F23F901D6DE670B5
                                                                  SHA-512:F31359480D8AAFF55285624E81C09EE0C0261E7F5EF1A499F861E781DAFBA27FBA658FE5813863BD497625631B5FBA06CFA3DF5A3816527D4C36C0620D05AE7E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/getting-started-with-vercel/page-98ed5f7983e109f9.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d86ec522-2893-56ec-959d-c0e9ba499845")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1630,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},592126:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,834480)),Promise.r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):37
                                                                  Entropy (8bit):3.040403544317301
                                                                  Encrypted:false
                                                                  SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                  MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                  SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                  SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                  SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=1187763751518654&v=1860221692976984&s=5921146986750153&b=web&tv=4.0&z=0&h=%2F&d=vercel.com&t=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20experiences%20with%20The%20Frontend%20Cloud%20%E2%80%93%20Vercel&k=isLoggedIn&k=false&k=isVercelian&k=false&k=isVercelianEncoded&k=false&ts=1711483323445&ubv=117.0.5938.132&upv=10.0.0&st=1711483323448&ei=232&et=variation
                                                                  Preview:GIF89a.......!.......,...........L..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):4136
                                                                  Entropy (8bit):4.734490618759138
                                                                  Encrypted:false
                                                                  SSDEEP:96:Kwa2NXSOphmpHROBwxYa44bWZyP0JGR/70FVvAg5bUW1lvuCdwEN7p:ZNXVpYpHROBaYanEycGR/2vd5bhlWcNN
                                                                  MD5:10D519BB2856500BAF700E8BD5AD3E29
                                                                  SHA1:5E8B6FA3D5A7B5773EC4A7873B38FED71C1C7169
                                                                  SHA-256:EF4FF9F91EF343897BB37C892530CB72DA9BAE38B87BE568FED1CBAEA84B4876
                                                                  SHA-512:5F2812E8372B76DD117E88E157F13CB59D405F1E20DDB8DA9366A78926D3CDC898AB2AAB61FA7AB38EA26D894666A28C98A72A5CDB62F2502D983E9A50694C04
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg width="280" height="66" viewBox="0 0 280 66" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="281" height="66"><path d="M280.003 0.000488281H0.00292969V65.6639H280.003V0.000488281Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M47.5757 0.000488281V5.74604H6.5272V51.9841H0.00292969V0.000488281H47.5757Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M47.5758 11.2183V16.9638H19.0321V52.2579H12.5078V11.2183H47.5758Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M47.5762 22.1621V28.1813H31.5373V52.2579H24.7412V22.1621H47.5762Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M66.3334 21.6147C74.2169 21.6147 80.7412 26.8131 80.7412 36.389C80.7412 36.9362 80.7412 37.4834 80.7412 38.5778H57.0907C57.3625 43.5026 61.4402 46.7857 66.3334 46.7857C70.4111 46.7857 73.4014 44.8706 74.7606 42.1346L79.9256 45.6914C77.20
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (18597)
                                                                  Category:downloaded
                                                                  Size (bytes):18913
                                                                  Entropy (8bit):5.54837072838169
                                                                  Encrypted:false
                                                                  SSDEEP:384:XNkmPlyjrL6cjiJwrsceVTsMafi2cxqTt1dAQcq6NpEcOEcAEc1EcMFzGa3OU9oW:XNkmPlyjrL6cjiJwrsceVTsMafi2cxqr
                                                                  MD5:E91B8634EF3FF85ACBEC8B1C86C37643
                                                                  SHA1:6BBA299C9CB37E7D3C06ED7BD726FEB0DA4F19AE
                                                                  SHA-256:D5D2F6FC4BB983500A6DABF90A6665958C93C6F2A45E8773B53035AD083AB36A
                                                                  SHA-512:3178AB8905DAC7436DA73EDBC10A19232AD933F713672DC3F8E49736CEF14177B96447CE74AFDD66C534772FB8F3B413D74AEE2661581EC13174234DC2C25AFF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/errors/page-eb94b3536245231c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a150b804-c73a-5bc2-b30c-86495c6cea81")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[62391,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},370998:function(e,t,r){Promise.resolve().then(r.bind(r,753615)),Promise.resolve().then(r.bind(r,915301)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32153)
                                                                  Category:downloaded
                                                                  Size (bytes):33347
                                                                  Entropy (8bit):5.647163337012381
                                                                  Encrypted:false
                                                                  SSDEEP:384:8XsnwVL1ghVk6xiVH/ITJNX3eyH47HoauQU8taupi7koe8bXoz+f+cncP7G:4snwrlQ/TJFZCbuQOTAr8boVNG
                                                                  MD5:EDF0C1D16CD0D0D909B5E35707E64B65
                                                                  SHA1:D0101243AF275026022BDD04F45C4F34C32F8997
                                                                  SHA-256:A1F45420A1D072EAA05968EF8F711C0524329DFBFAF94CB0B2E30074D53EE2E7
                                                                  SHA-512:25BAF2499F181BB3326B3F38DFD7EEC77BCB78F8678306EB0D484E97C3D3CA11B0070160AD9A9BC5BCD0A2DD014CC962ED90A6706F9072074F9A6733604DC861
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/77535-a0da8c681740dead.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d8868bd-9098-59cf-90ed-7bda269405a3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77535],{477395:function(e,t,n){"use strict";n.d(t,{vh:function(){return o},yJ:function(){return r}});var r=6e4,o=36e5},339137:function(e,t,n){"use strict";n.d(t,{Z:function(){return u}});var r=n(477395),o=n(690504),i=n(746911);function u(e,t){(0,o.Z)(1,arguments);var n,u,p,h=(0,i.Z)(null!==(n=null==t?void 0:t.additionalDigits)&&void 0!==n?n:2);if(2!==h&&1!==h&&0!==h)throw RangeError("additionalDigits must be 0, 1 or 2");if(!("string"==typeof e||"[object String]"===Object.prototype.toString.call(e)))return new Date(NaN);var y=function(e){var t,n={},r=e.split(a.dateTimeDelimiter);if(r.length>2)return n;if(/:/.test(r[0])?t=r[0]:(n.date=r[0],t=r[1],a.timeZoneDelimiter.test(n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26280)
                                                                  Category:downloaded
                                                                  Size (bytes):36703
                                                                  Entropy (8bit):5.532637200064745
                                                                  Encrypted:false
                                                                  SSDEEP:768:w8rFYiIac/lDauelhkwORNC8CKMZ1ae0YQ:wWY/RaLhZORNL5e0YQ
                                                                  MD5:BC5889500B09E9F7B22B0FF8C13CA509
                                                                  SHA1:E89078AC197C6ECA8E4BFCCECB01CC84BC78B032
                                                                  SHA-256:7CDA5FEFE6451D8715164A9EE2A1CC2A5925DF401B49DAD294180A546A597170
                                                                  SHA-512:0E2220991D8DACA3452144FF88D56BE1B1588C7BCF5CAED629C8D323EEBA159BD50A5E6351682CB0A5840536D296BA42D29CD166E8C1EF607DB2BCA7FF08D3ED
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/rest-api/page-50a93857db0a095c.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1928ffe4-8795-5930-b235-7d5137fafde1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93090,18955,34235,72741,25332,41118,48680,45604,17523,49926,28682,28603,26632,95143,78420,83125,28192,62971,27802,9153,64730,29437,67886,72464,66140,43953,27985,13982,67631,65247,97458,97683,4826,75191,25856,48799,96888,26600,15207,51376,61055,14987,1382,13984,91541,30999,97588,2931,17857,70288,4456,69901,33112,95536,80106,83368,19032,36100,98666,62974,80001,59705,80347,26438,2812,22600,5035,64164,46140,49950,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,61209,60935,52848,57960,51832],{935237:function(e){"use strict";e.exports=cookie},333165:function(e,t,n){Promise.resolve().then(n.bind(n,753615)),Promise.resolve().then(n.bind(n,834480)),Promise.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43900)
                                                                  Category:dropped
                                                                  Size (bytes):487809
                                                                  Entropy (8bit):5.73982873850537
                                                                  Encrypted:false
                                                                  SSDEEP:3072:L8oPftl0rO9ulPkd1y6Y9Sl5U8zIcT6vZm3MBMm2xpHrIDJW8BdTtdTu:Lb1HYcu7dTtdTu
                                                                  MD5:DD70E7C5E38D13238C591B69689EFC63
                                                                  SHA1:A8C8142C9136F1FCEC6F554C2432B4EC196D405C
                                                                  SHA-256:BBC81730B13DADAF45681EBC2846956E4521B8084EFD8FFA221EDC431A0C1C58
                                                                  SHA-512:CFD121747DF29CA28A28C90C94794839645B6FB3C9D92767AB57F832E3866F8B2C18F73B578920732C28996CCF02EF77502846F5583A01F9E4597AE17D011D72
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/efa2cccbe1116508.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/cecd79b7e66fa188.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (505)
                                                                  Category:downloaded
                                                                  Size (bytes):832
                                                                  Entropy (8bit):5.559414608200322
                                                                  Encrypted:false
                                                                  SSDEEP:24:vgqHHVvCaRuSJENSbjNSIhRRtQc2VgVrN/WOYf:YWkESNSbJSoRGgVrN/2
                                                                  MD5:432F43CE006F8D5590CAA467029E2618
                                                                  SHA1:5655E3C3A4FFD4579E22D3F4402A7F7BBA3EF97C
                                                                  SHA-256:C23998F19C142381163773B2555B05D6E7CF304E14062B5ED81F25A89711D6C1
                                                                  SHA-512:C466FA3715A8EF64F1DB84D16FD28F52DB1C7AB0CB4AE334AFD5FE939379CA93812B9B96B8005C42CC4AC2D1EA9504F66BC84D4091DBCC48BCB33BD49DC2B448
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/61497-8538c8b06815d30e.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d8915af2-9ce1-55de-bd11-9e0e7013408c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61497],{761497:function(e,n,t){t.d(n,{c:function(){return i}}),new TextEncoder,new TextDecoder;var a=crypto;a.getRandomValues.bind(a),Symbol(),"undefined"==typeof navigator||navigator.userAgent?.startsWith?.("Mozilla/5.0 "),t(732608);var r=t(580206);function i({values:e}){return r.createElement("script",{type:"application/json","data-flag-values":!0,dangerouslySetInnerHTML:{__html:JSON.stringify(e,void 0,void 0).replace(/</g,"\\u003c")}})}}}]);.//# debugId=d8915af2-9ce1-55de-bd11-9e0e7013408c.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65272)
                                                                  Category:downloaded
                                                                  Size (bytes):74921
                                                                  Entropy (8bit):5.12338359916497
                                                                  Encrypted:false
                                                                  SSDEEP:768:qGhe3j3dIrLMuC1pj9dKt57ZUwIBVOF53PZ830PlKKbBSsA:E3zCP4pj9dKtbS8xU0ZbBtA
                                                                  MD5:8837DE47364A85C886D956851C0795EA
                                                                  SHA1:862C67DEBD492078D866CC636D4A95B30767E74B
                                                                  SHA-256:66BF62705CF0CAFDB61AA57CDF922FAC417B42FB3A3228BBC94285B51CDFDD0C
                                                                  SHA-512:95396DEAE534AAFA795C1BA66C42F137C86D4E81F79D769AB70C01C8817F70E7AC03D3C6451B4444ADCB472AD8C4F756979E96F18C0F2D0A45CCCEF4F6D45010
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/products/dx-platform/page-ad7be459ed9baa59.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d6b2d852-c012-5f8b-ba4b-b1ab91529fb3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41348],{317038:function(e,r,i){Promise.resolve().then(i.bind(i,885109)),Promise.resolve().then(i.bind(i,151216)),Promise.resolve().then(i.bind(i,827901)),Promise.resolve().then(i.bind(i,681392)),Promise.resolve().then(i.bind(i,570226)),Promise.resolve().then(i.bind(i,587148)),Promise.resolve().then(i.bind(i,633363)),Promise.resolve().then(i.bind(i,255468)),Promise.resolve().then(i.bind(i,351209)),Promise.resolve().then(i.bind(i,648446)),Promise.resolve().then(i.bind(i,858694)),Promise.resolve().then(i.bind(i,774197)),Promise.resolve().then(i.bind(i,750889)),Promise.resolve().then(i.bind(i,865011)),Promise.resolve().then(i.bind(i,590984)),Promise.resolve().then(i.bind(i,2
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:CSV text
                                                                  Category:downloaded
                                                                  Size (bytes):351837
                                                                  Entropy (8bit):5.613166956195599
                                                                  Encrypted:false
                                                                  SSDEEP:6144:jP0xqGTKb9U+izKOyXa83E5KlmjvqyJ63M3:jP0xqGTKb9U+izKOyXa83E5Klmjvqyl
                                                                  MD5:C5E6F4F11A2029A12EDCD94F6210C997
                                                                  SHA1:0C25A802684EDC3A7857E5C769AF837C12504725
                                                                  SHA-256:7090E1FC18A5917063066A63B5F98635B5255BEBE630BDEA287D035D737DAF1D
                                                                  SHA-512:3CF433AC13A79101A9D2564BF437E898B0658E0921CEAB0D8702BC6F93BF93B4D94B15C5C950902218320C1164F3D50B242B234D03156B647A1D7FFEEC7424D3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/docs/infrastructure/data-cache?_rsc=qa5lm
                                                                  Preview:2:I[753615,["36299","static/chunks/9ffa21ba-d4da41a5ff075d20.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","47521","static/chunks/47521-c3d814e7dd7c98af.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87711","static/chunks/87711-6345b968b70b19b6.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","83983","static/chunks/83983-cb1e982bd6d27bee.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","77222","static/chunks/77222-1b88132a9b5f3f39.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","87763","static/chunks/87763-aaa5dfedfefe03c1.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","58460","static/chunks/58460-452d44253340f316.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","10956","static/chunks/10956-cf9c4ad6eb5d1b03.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","31393","static/chunks/31393-cf0b96711914c9aa.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","16679","static/chunks/16679-ca244b7ce6289794.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","5189","static/chunks/5189-d4e5e87b56494c14.js?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL","8618","static/chunks/8618-1a1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (64229)
                                                                  Category:downloaded
                                                                  Size (bytes):98062
                                                                  Entropy (8bit):5.459568409905847
                                                                  Encrypted:false
                                                                  SSDEEP:1536:53/uUzPeZMgO/V4wklGQIjv2JZn9wVdFpFgXqd3DuBsuMT8RRjc06h:h/uUz2M4/9SFOwqhU
                                                                  MD5:ABA788E76DF2DC1117AC0775B9495B6E
                                                                  SHA1:6BC325F1104AD2C88C4A8E71BF2E53397D2FF419
                                                                  SHA-256:B4C219787DDC8B52F2CBEEA0E23B07377273057F7E9948FDE22F2A9161D9486F
                                                                  SHA-512:A125AC8EA57E18BC2CCD11435706C7603FB3F4F0EFB829A4B9463C46BADE348839BD8CDBC6C7790C169992B031D7DB4982E0B7190B756A5721A5C5067F8A1838
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_stream/external/cdn.koala.live/v1/vercel/sdk.js
                                                                  Preview:(()=>{var Qt={1817:(s,d,e)=>{"use strict";e.d(d,{load:()=>Oe,mountWidget:()=>Xt});function i(r,t,n,u,p){var g,v=p&&p+n;if(u==null)t&&(r[p]=u);else if(typeof u!="object")r[p]=u;else if(Array.isArray(u))for(g=0;g<u.length;g++)i(r,t,n,u[g],v+g);else for(g in u)i(r,t,n,u[g],v+g)}function o(r,t,n){var u={};return typeof r=="object"&&i(u,!!n,t||".",r,""),u}function a(){return a=Object.assign||function(r){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var u in n)Object.prototype.hasOwnProperty.call(n,u)&&(r[u]=n[u])}return r},a.apply(this,arguments)}function l(r,t){if(r){if(typeof r=="string")return c(r,t);var n=Object.prototype.toString.call(r).slice(8,-1);if(n==="Object"&&r.constructor&&(n=r.constructor.name),n==="Map"||n==="Set")return Array.from(r);if(n==="Arguments"||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return c(r,t)}}function c(r,t){(t==null||t>r.length)&&(t=r.length);for(var n=0,u=new Array(t);n<t;n++)u[n]=r[n];return u}function h(r,t){var n=typeof Symbol!="un
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1798)
                                                                  Category:downloaded
                                                                  Size (bytes):1846
                                                                  Entropy (8bit):5.224897623063466
                                                                  Encrypted:false
                                                                  SSDEEP:24:bcf2OmO6xrB0RiEbesdn+osjoj6niAVo1Vn4RRe8RRP/fRRFOA9:bBrQLmLG4RxRBRj
                                                                  MD5:C96AF5A22101A968D57017B13D51BD24
                                                                  SHA1:4EBB77F3A79A0CF48A5E486348420A6ED5155240
                                                                  SHA-256:99BBC3C9C7EA0108958117DD45978307315D6576A7A8634DB5ADDDCBC12E9253
                                                                  SHA-512:7259AC3358BB89283F12C540A3DCB1BDA4A9BC7CBDA3845328FA2E8C364433483B9C9268D57CC43DFE5E979961D5D461A782C1FC901FC3A910E6FD25E52A08E0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://vercel.com/_next/static/css/952dc993a7017052.css?dpl=dpl_5keAStSZDZ9H5XEzzfofvXEpFKRL
                                                                  Preview:.visual-editing_heading__QKYIx{border-radius:12px;border:2px solid var(--ds-gray-400)}.visual-editing_heading__QKYIx *{white-space:nowrap}.visual-editing_paragraph__72LKx{border-radius:12px;min-width:960px;border:2px dashed var(--ds-blue-600)}.visual-editing_container__Epybp{overflow:hidden;--mask:linear-gradient(90deg,#000 30%,transparent);mask-image:var(--mask);-webkit-mask-image:var(--mask)}.visual-editing_highlight__2GUAq{position:relative;background:var(--ds-blue-200);padding:4px 1px}.visual-editing_cursor__ZmCxS{bottom:-24px;right:-20px;width:32px;height:32px;position:absolute}.speed-insights_wrapper__H1i6U{background:var(--ds-background-100);border-radius:12px;-webkit-user-select:none;user-select:none;box-shadow:var(--ds-shadow-border-small)}.speed-insights_border__4x4hJ{--shadow-offset:4px;border-radius:12px;-webkit-mask-image:linear-gradient(0deg,transparent 0,#000 50%);mask-image:linear-gradient(0deg,transparent 0,#000 50%);padding:var(--shadow-offset);margin:calc(var(--shado
                                                                  No static file info
                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.
                                                                  020406080s020406080100

                                                                  Click to jump to process

                                                                  020406080s0.0050100MB

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:21:00:52
                                                                  Start date:26/03/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:21:00:54
                                                                  Start date:26/03/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2204,i,4341123957420652426,8036081649779912082,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:3
                                                                  Start time:21:00:56
                                                                  Start date:26/03/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mysteryboxes-smoky.vercel.app/IP:"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true
                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                  No disassembly