Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/TedGoas/Cerberus/issues/89

Overview

General Information

Sample URL:https://github.com/TedGoas/Cerberus/issues/89
Analysis ID:1446884

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/TedGoas/Cerberus/issues/89 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1924,i,348679398271308403,17420171604409838972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.182
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: cloud.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: collector.github.com
Source: global trafficDNS traffic detected: DNS query: api.github.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: classification engineClassification label: clean0.win@14/114@28/162
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/TedGoas/Cerberus/issues/89
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1924,i,348679398271308403,17420171604409838972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1924,i,348679398271308403,17420171604409838972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://github.com/TedGoas/Cerberus/issues/890%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
52.216.89.220
truefalse
    unknown
    cloud.githubusercontent.com
    185.199.109.133
    truefalse
      unknown
      avatars.githubusercontent.com
      185.199.110.133
      truefalse
        unknown
        github.com
        140.82.121.3
        truefalse
          unknown
          api.github.com
          140.82.121.5
          truefalse
            unknown
            www.google.com
            216.58.212.132
            truefalse
              unknown
              user-images.githubusercontent.com
              185.199.110.133
              truefalse
                unknown
                glb-db52c2cf8be544.github.com
                140.82.114.22
                truefalse
                  unknown
                  github.githubassets.com
                  185.199.110.154
                  truefalse
                    unknown
                    collector.github.com
                    unknown
                    unknownfalse
                      unknown
                      github-cloud.s3.amazonaws.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://github.com/TedGoas/Cerberus/issues/89false
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.185.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          216.58.212.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          140.82.121.3
                          github.comUnited States
                          36459GITHUBUSfalse
                          140.82.121.5
                          api.github.comUnited States
                          36459GITHUBUSfalse
                          185.199.111.133
                          unknownNetherlands
                          54113FASTLYUSfalse
                          216.58.206.35
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.206.46
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.170
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          185.199.109.133
                          cloud.githubusercontent.comNetherlands
                          54113FASTLYUSfalse
                          142.250.185.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          64.233.184.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          140.82.114.22
                          glb-db52c2cf8be544.github.comUnited States
                          36459GITHUBUSfalse
                          185.199.110.133
                          avatars.githubusercontent.comNetherlands
                          54113FASTLYUSfalse
                          185.199.110.154
                          github.githubassets.comNetherlands
                          54113FASTLYUSfalse
                          IP
                          192.168.2.16
                          192.168.2.6
                          192.168.2.5
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1446884
                          Start date and time:2024-05-24 00:29:24 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://github.com/TedGoas/Cerberus/issues/89
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:14
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@14/114@28/162
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.206, 64.233.184.84, 34.104.35.123, 93.184.221.240, 142.250.185.170, 142.250.186.106, 142.250.186.74, 172.217.16.202, 142.250.186.42, 172.217.16.138, 142.250.185.234, 172.217.23.106, 142.250.184.202, 142.250.184.234, 142.250.181.234, 172.217.18.10, 216.58.206.74, 142.250.186.170, 142.250.185.202, 142.250.186.138
                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://github.com/TedGoas/Cerberus/issues/89
                          InputOutput
                          URL: https://github.com/TedGoas/Cerberus/issues/89 Model: Perplexity: mixtral-8x7b-instruct
                          {
                          "loginform": false,
                          "reasons": [
                          "The text does not contain any form fields that would typically be found in a login form, such as 'Username', 'Password', or 'Login' buttons.",
                          "The text only mentions 'Sign in' and 'Sign up', which are usually associated with account creation rather than logging in to an existing account."
                          ]
                          }
                          Product Solutions v Pricing Sign in Sign up Open Source Search or jump to... C) Sponsor Y Fork 707 TedGoas / Cerberus Public Notifications Star 4.9k < > Code @ Issues 7 Q) Discussions Pull requests 3 Security Insights Actions Hybrid, responsive and fluid emails are not centered in Gmail on iOS New issue @Closed volcxlymyrpekh opened this issue on Dec 19, 2016  29 comments commented on Dec 19, 2016  edited Assignees TedGoas "'00 HOME 6:13 PM Projects None yet Ultra Ted Test Here Inbox Milestone No milestone Development me 6:12 PM No branches or pull requests to me 7 participants oeocxe; 
                          URL: https://github.com/TedGoas/Cerberus/issues/89 Model: Perplexity: mixtral-8x7b-instruct
                          {
                          "loginform": false,
                          "reasons": [
                          "No form fields for username or password are present in the text.",
                          "No submit button for the form is present in the text."
                          ]
                          }
                          Product Solutions v Pricing Sign in Sign up Open Source Search or jump to... C) Sponsor Y Fork 707 TedGoas / Cerberus Public Notifications Star 4.9k < > Code @ Issues 7 Q) Discussions Pull requests 3 Security Insights Actions Hybrid, responsive and fluid emails are not centered in Gmail on iOS New issue @Closed volcxlymyrpekh opened this issue on Dec 19, 2016  29 comments commented on Dec 19, 2016  edited Assignees TedGoas "'00 HOME 6:13 PM Projects None yet Ultra Ted Test Here Inbox Milestone No milestone Development me 6:12 PM No branches or pull requests to me 7 participants oeocxe; 
                          URL: https://github.com/TedGoas/Cerberus/issues/89 Model: Perplexity: mixtral-8x7b-instruct
                          {
                          "loginform": false,
                          "reasons": [
                          "No form elements such as <form>, <input>, or <button> were found in the text.",
                          "No prompts for user credentials such as 'username', 'password', 'email', or 'login' were found in the text.",
                          "The text appears to be about hybrid and fluid emails in Gmail on iOS, not a login form."
                          ]
                          }
                          Hybrid, and fluid emails are not centered in Gmail on iOS @Closed volodymyrpekh opened this issue on Dec 19, 2016  29 comments A Button Class aptent taciti sociosqu aecenas sed ante pellentesque, eo id, eleifend dolor. Class aptent taciti sociosqu ad litora torquent per conubia 
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:29:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.99236680478229
                          Encrypted:false
                          SSDEEP:
                          MD5:DA48FC2866AF61F81A44B534CCB10E4B
                          SHA1:65D07822B06A5D0AD8DE1347B285FE830661E446
                          SHA-256:897566148A086BE7934707437CB463B51A82A98068B6407A8BB3F56205142CC8
                          SHA-512:30C009D2F5714180DCF0955471A3DD185EB40D0D25F61BD1E7D45D523A864012EE02123C4C59EC33473A628AA44D5A92D3D59ABD63E8ECF57A068F809FE574F4
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....7.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:29:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):4.009720910827836
                          Encrypted:false
                          SSDEEP:
                          MD5:69D12DE7F44FC20006C2BE13F5979BE5
                          SHA1:D1F0EC196958E17B462259B551F906282D1CA7D5
                          SHA-256:DB8E23C193A7823B70AE87A77A543ACCAA0B6BE17A1178500DCE0661E77ABF59
                          SHA-512:E0468DE9A5C6ED59EA433C5AAFA52B2B0B4C0C3D3288599CF1645D51405BC4377CA51B65886BBFFBFD26F965BD269B01296DBE8D62A08EA50669347E1DC46576
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....w.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.0151644363779475
                          Encrypted:false
                          SSDEEP:
                          MD5:7572AA3A48B73E1A761F8C1B948F7C9A
                          SHA1:F68371AF2F83EB68D84AE9078644FBE8CC1013C7
                          SHA-256:24DEC97C8A88FB5853B7E83C1AC5E7420AE27533DCA08D5EFF0E1F7AC8516244
                          SHA-512:9FECD6B0F2F8F85295B74E08685A39AA603D4E219E6ADF08C21C80C5A8F718D378F94F28946930BEBF90DB6C8E95AFD75F2C3E65787E6606535F2FD3B715BDD2
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:29:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):4.006383075575603
                          Encrypted:false
                          SSDEEP:
                          MD5:86C5FAFEB66B4FF18B7DF1FF08A7FB55
                          SHA1:F9550A43B833624CC711B7052D9D64D3A3C4A27D
                          SHA-256:9C3B7A145AFF01AE0BB08F0BA7CF1395487B5EA25370F78D2A69614D502871B3
                          SHA-512:3F2F1C601F9E28EDD230446BFF7E0F950759E3BBD6E85349BE6ABC5CA7F0A382A8C98475678DDA2EE5BAEF8E75382305E9AD823C80067F30799F706A40BBC72C
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....[..`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:29:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.992443040789109
                          Encrypted:false
                          SSDEEP:
                          MD5:4BC4E691134E7211C99F85BB269138C3
                          SHA1:374BD7EB0DA24E869B78C3FC15C45F92BB09A3B4
                          SHA-256:F678DE76B73F3AF13C75D8DE7AEF768E3A5F9F10D2FB5910F2A4FBCC8A117BE3
                          SHA-512:9A1C8983CE27B55929359B54378CF85A68A5C7215020BE108AEDC78DDFAA4BB3C8444FBD0C1A0F3CDBFC805261F39DBF401057FDD14661FACDFAE763C2BF0B10
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....+l.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:29:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.005260754569702
                          Encrypted:false
                          SSDEEP:
                          MD5:1DF459E3E44D9AD5D0AA25CAAD1C4907
                          SHA1:1ED89171B62417D8E25755740861978EF90EFAF7
                          SHA-256:4E46E04C31661364CE22623811BF379C8520517A203844FC1EA66AE1A4AD8EB8
                          SHA-512:C8CEACB75991DE283B2E7D49BFEFB028E04B30B7EF998F810A676F6982F428692DA44C82E077086D8250031F2659950BCD5DE408650396F073D7710214A78BF6
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12428)
                          Category:downloaded
                          Size (bytes):13170
                          Entropy (8bit):5.249396532704068
                          Encrypted:false
                          SSDEEP:
                          MD5:E08C5F96FF5CA48C88F82D6D242F6893
                          SHA1:52F043FDB9ED2EF981CC18516FCC9F3AD0955897
                          SHA-256:C37AF02EE25B715987EC988821555FF22626B6D95507E9267A6CF0B3E315BEC5
                          SHA-512:97ED51D4F27875B8741A25C92DF082813314FDA27E1450BB57E8375CC117D9C0D8E4BB15A4BC5E54FDA4E5AC5F271EEE16D0A3AACDFC651F81786551157DD6D0
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-97ed51d4f278.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Button_Button_js"],{88216:(o,t,e)=>{e.d(t,{Z:()=>i,r:()=>d});var n=e(58081),a=e(21413),r=e(7261);function l(){return(l=Object.assign?Object.assign.bind():function(o){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(o[n]=e[n])}return o}).apply(this,arguments)}let d=(0,n.forwardRef)(({children:o,sx:t=r.P,...e},d)=>{let{block:c,size:s,leadingVisual:u,trailingVisual:b,trailingAction:g}=e,p=t,v={};if(null!==t&&Object.keys(t).length>0){p=i({block:c,size:s,leadingVisual:u,trailingVisual:b,trailingAction:g},t);let{color:o}=t;o&&(v["--button-color"]=o)}return n.createElement(a.X,l({ref:d,as:"button",sx:p,style:v,type:"button"},e),o)});function i(o,t){let e=o.size&&"medium"!==o.size?`[data-size="${o.size}"]`:"",n=o.block?'[data-block="block"]':"",a=o.leadingVisual||o.trailingVisual||o.trailingAction?"":"[data-no-visu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, baseline, precision 8, 52x52, components 3
                          Category:dropped
                          Size (bytes):1827
                          Entropy (8bit):7.745909084744322
                          Encrypted:false
                          SSDEEP:
                          MD5:EEFB22BBF2DD2A0334BB4540B3857948
                          SHA1:945AEA47626F485EB39FD54DD0BC0E356FE82E40
                          SHA-256:1ED72D37581A4BC7A3F68AB8F9A76175F264A5C7ED252DB91FAFF76104B812D0
                          SHA-512:8EE2EA248B7553C5DCF85406CC0AEDCC271400EA997A78B29ECEE0B2BD54E5B81E964F74D52197CD3092D6CBDEA1304B194417591A5EDE55F19E5B8E30955555
                          Malicious:false
                          Reputation:unknown
                          Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......4.4.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......%.-.P..<....A.I..XCj.\|.mc.3..Y...<s\...@.x6...:.`4..bi..).-..kg...5.z....(M.j!.b....H..g.S...`.~......+.1..|..0%.........yZ].....b./'...R..4.[.a.G.L.|..w.F..N......p.t..]...a.........D.3....>`.D7...U[.:.uY.w..E.&.....x...>.{.7.bLm..(.1../r....1......QQ.P...[?...B#.a.3......_&......#.i\.O/..P>\.&...q.|.v.G.V......L...I.......d.x...M.J..n....}.C...`.S~...+...}..9u.%.....6l.u......I...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, baseline, precision 8, 52x52, components 3
                          Category:dropped
                          Size (bytes):1357
                          Entropy (8bit):7.619304688854078
                          Encrypted:false
                          SSDEEP:
                          MD5:94CF513797B1C410128AADAA25D6FA97
                          SHA1:E8B3F7EC8D4BFAA38BB8EB82DE4408910A0F32F0
                          SHA-256:A571C553AC118F7A7811EB3DB38F75491F1258E86D71150624323193E7CE4F14
                          SHA-512:A6E700952DA529A2C0FAC2D65E93B23E96F37D8CDA056C7DEB373078034A3A921B5CD2810D2813845BF738CABACDC49228F38AC2B3909FEADCD763BF593E958B
                          Malicious:false
                          Reputation:unknown
                          Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......4.4.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....xE..L.=...b.GrqV..a...].\.Mnm&..h.Ny.5...&./.h.v..6.3A.aNTr....R.f.ca.46_qN..nj}.\.,?d.9.eA.1..q.....;.8..X..^..(.w>..M_KI.....,...j.......3.`.......t.<.j`$..}*#.0.z.F;.#.j.*..rT.qB@z..u..[....b....q.X.*.k..Q..!..c.<c.Mz..x?..u%.i3.F.m.>L.a3.k..`.F.k%..YZ.[3..V0..<}.r{~......V..3..Xg...p...[...[.N..a.nt....y.G..k....J..*..b.}.^}....P...Q.`K..=...]#..s.n...S.ady..`3..}*.j.c..Ps._Z....u.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 420 x 420, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):1553
                          Entropy (8bit):5.432567235444174
                          Encrypted:false
                          SSDEEP:
                          MD5:19261E5FFF8DF92AEE642430C332C78B
                          SHA1:4551239813EBA2208273E8981752FAB372D2B473
                          SHA-256:BAA6965CD277876DF1E8AA33449F499EB6035D2E206208F1F22B1552DB31616D
                          SHA-512:5C287277BDBF39E498CE891BE2FA9D642624BA51D28AB3A905112C53F909646BDC82738F45526B71ABBE0C523B1DCE36B4058AF48CFB8B21C783CEA5E5822275
                          Malicious:false
                          Reputation:unknown
                          URL:https://avatars.githubusercontent.com/u/24977416?s=40&v=4
                          Preview:.PNG........IHDR................b....IDATx......@.EQ.E..'..{.d[!8.....$Po..g[k........p......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......^...n.:...h...3... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$....M..l.~LO.....H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; a.........t......e.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@.............#..Z..>..0.u..'|$..@....b.$... v@....b.$... v@....b.$... v@....b.$... v@
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (49601)
                          Category:downloaded
                          Size (bytes):80764
                          Entropy (8bit):5.380455660389599
                          Encrypted:false
                          SSDEEP:
                          MD5:852023FD37AC51A8FA4BE9BC692822D3
                          SHA1:87C90B845399901A97BF4A4B42D239B3BA34521A
                          SHA-256:84E70ABE0AE8E9AE30374D14734320C1EAF780363FF83241E85C1C2681DD8F08
                          SHA-512:498D8389E36CFA30C2529F3460CCAB7963FB75E8010FE4A5BD209E166149FB76271D95B4460F4D1344216C920931F6498882A4A3B44A9F5C97AB520DC39A01E3
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_assets_modules_github_visible_ts-app_components_sear-d461c8-498d8389e36c.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_onfocus_ts-app_assets_modules_github_visible_ts-app_components_sear-d461c8","ui_packages_soft-navigate_soft-navigate_ts","ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts"],{174:(e,t,r)=>{r.d(t,{vt:()=>h,WF:()=>d,DV:()=>u,jW:()=>y,Nc:()=>l,$t:()=>i});let n={frequency:.6,recency:.4};function i(e){let t=function(e){let t=[...Object.values(e)].reduce((e,t)=>e+t.visitCount,0);return new Map(Object.keys(e).map(r=>[r,e[r].visitCount/t]))}(e),r=function(e){var t,r;let n=(t=[...Object.keys(e)],r=t=>e[t].lastVisitedAt,t.sort((e,t)=>r(e)-r(t))),i=n.length;return new Map(n.map((e,t)=>[e,(t+1)/i]))}(e);return function(e){var i,o;return i=t.get(e)||0,o=r.get(e)||0,i*n.frequency+o*n.recency}}let o=/^\/orgs\/([a-z0-9-]+)\/teams\/([\w-]+)/,a=[/^\/([^/]+)\/([^/]+)\/?$/,/^\/([^/]+)\/([^/]+)\/blob/,/^\/([^/]+)\/([^/]+)\/tree/,/^\/([^/]+)\/([^/]+)\/issues/,/^\/([^/]+)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9479)
                          Category:downloaded
                          Size (bytes):9584
                          Entropy (8bit):5.2169268771885395
                          Encrypted:false
                          SSDEEP:
                          MD5:683A7FE431BDED8FBBF7B5189A1B8209
                          SHA1:2FB527473877EA06EC6B023690CE933C216C5D07
                          SHA-256:F87C5B59B8F353C8762F2E44E1F82FEAFAB882A96A0FAD135DC6FC1555872AB3
                          SHA-512:9F960D9B217C457D467A9510DD9797C4EC9DF9A892C0A3E1746B2B87DCA8EC191DC901E983BC509BC282004967B6FD588DBFF5BF70BC7E20A5CA32BC7F1D772A
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{36071:(e,t,r)=>{r.d(t,{N7:()=>F});var n=r(8439),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (23470)
                          Category:downloaded
                          Size (bytes):23612
                          Entropy (8bit):5.301754765222829
                          Encrypted:false
                          SSDEEP:
                          MD5:0B64152D6B140B9349093D1E60BB9C4D
                          SHA1:D304828DD88496E2AA19D7DBD15EB5FD8F7C3F22
                          SHA-256:9E8CBEB328A3DE4B4B5A02AD07F7494A2A10605D819E33D193CE4F70552F3E27
                          SHA-512:141BF1A3ABFB0260791A58B2B93747BFFE65856DD780F563E76AF0F2F8E2AC55143443B40D973D6A052CD0980FC33CBF6CC3AFD124D4CC34491F0FBA1906B303
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-141bf1a3abfb.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530"],{1335:(e,t,n)=>{t.G6=void 0,n(57744),n(68227),n(2236),n(5302),n(87750),n(76133),n(89528),n(56049),n(25410),n(54382);var i=n(67627);t.G6=i,n(6015),n(49554),n(52313),n(89503),n(30230),n(49948),n(58955),n(243),n(73124),n(21956),n(70332),n(10835),n(25120),n(10076),n(36623)},25120:(e,t,n)=>{var i=n(57744),r=n(68227),s=n(6015);e.exports=function(){return i()||r()||s()}},57744:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},68227:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},2236:(e,t,n)=>{var i=n(25410),r=n(70332),s=n(5302),o=n(21956),a=n(10835);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!i(e)&&!r(e)&&!s(e)&&!o(e)&&!a(e)}},5302:e=>{e.exports=function(e){return -1!==(e=e||win
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (14990)
                          Category:downloaded
                          Size (bytes):15132
                          Entropy (8bit):5.442371284316255
                          Encrypted:false
                          SSDEEP:
                          MD5:72D207235D8F82160A184DCB9AF24788
                          SHA1:BD789ADA14E75227EF52898BC003EC035727B8F9
                          SHA-256:CFBF963A845EB63F36D0ED898F4B653D37F6A2554544DEAA0D70F04DB3E4F12A
                          SHA-512:33C9727D704E9471B9A880076AB4DAD1205284F0AAB2272F9837F77577BB50B303C69FEE5F84749238DC4153FB225876B0F1E999FDA657C47350499D359ECD39
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-137e23-33c9727d704e.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-137e23"],{46263:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let o,l=n,a=0,c=!1;function u(...s){if(c)return;let d=Date.now()-a;a=Date.now(),n&&i&&d>=t&&(l=!0),l?(l=!1,e.apply(this,s),r&&u.cancel()):(i&&d<t||!i)&&(clearTimeout(o),o=setTimeout(()=>{a=Date.now(),e.apply(this,s),r&&u.cancel()},i?t-d:t))}return u.cancel=()=>{clearTimeout(o),c=!0},u}function r(e,t=0,{start:n=!1,middle:r=!1,once:o=!1}={}){return i(e,t,{start:n,middle:r,once:o})}n.d(t,{D:()=>r,P:()=>i})},28382:(e,t,n)=>{n.d(t,{Q:()=>r});var i="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var n,r,p,h=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||i,a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5216)
                          Category:downloaded
                          Size (bytes):5354
                          Entropy (8bit):5.304293178712934
                          Encrypted:false
                          SSDEEP:
                          MD5:56F7F274C31DC7466BBA321CA7F2980B
                          SHA1:C90CC8DE61229DB83A4E139A8DEF18C8B629C5DE
                          SHA-256:7559850DF847D01F92F5B98BFF9C1B14066D7AA326458FEFF9980BF943BA4673
                          SHA-512:8D7117D67C363B6EBA83CF07B26F89A06115015ED86845388245B491BD013C55D6A10B22DEA14E7E6A18C3A4CF0011F82B45AE0950CC0CA682AEAC8D24583651
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-8d7117d67c36.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js"],{39492:(e,t,n)=>{n.d(t,{Z:()=>m});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=90&&n>=97&&a===r.toUpperCase())}function u(e,t,n){e[n]!==t[n]&&(e[n]=t[n],e[n]?e.setAttribute(n,""):e.removeAttribute(n))}var c={OPTION:function(e,t){var n=e.parentNode;if(n){var i=n.nodeName.toUpperCase();"OPTGROUP"===i&&(i=(n=n.parentNode)&&n.nodeName.toUpperCase()),"SELECT"!==i||n.hasAttribute("multiple")||(e.hasAttribute("selected")&&!t.selected&&(e.setAttribute("selected","selected"),e.removeAttribute("selected")),n.selectedIndex=-1)}u(e,t,"selected")},INPUT:function(e,t){u(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10028)
                          Category:downloaded
                          Size (bytes):10111
                          Entropy (8bit):5.208537578190837
                          Encrypted:false
                          SSDEEP:
                          MD5:2AB9FC27FB6B46BA019037A9D6753590
                          SHA1:CCDCF943C6493EE2390EA5CFACFCA81BA7B5708D
                          SHA-256:BD2B5D2378A20F21DF4EE88A1471E898B69D5E1BA00A795C03424D64DA491E8B
                          SHA-512:FA04DA4633052CAE095E2508BFFADE128C5F19E0AB26DF648104A9234E26444E1CA0CA05F880D661E5BA420F396F41E1E95AF2FA68E9A6ABC261D55D2F48B44B
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-fa04da463305.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{82735:(e,t,i)=>{var s=i(46037),r=i(69567),n=i(76006),h=i(6570);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(h=(n<3?r(h):n>3?r(t,i,h):r(t,i))||h);return n>3&&h&&Object.defineProperty(t,i,h),h}let o=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?s.r.Branch:s.r.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.can
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11591)
                          Category:downloaded
                          Size (bytes):12177
                          Entropy (8bit):5.4052040603810125
                          Encrypted:false
                          SSDEEP:
                          MD5:044243DF0C901FC50FD3162B79637C51
                          SHA1:2A19AD1DDB9A7F1E28352F8654DA3B9AEDB75778
                          SHA-256:5C498FEC33D11F6C88CA392850E4B7D24D35F39CE2BD2C1235A292297922F802
                          SHA-512:D5CEFF60BAC276AB704A3C4090F71318727E8A278A0592663D1B2055F480821D2B698F1A970B3C8B69A490764FB6A223CFA7C7C22E3AD3EC11CAA5A3E78C5519
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-d5ceff60bac2.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts"],{40578:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function i(){return r?.locale??"en-US"}n.d(t,{Kd:()=>i,dU:()=>o}),function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},87274:(e,t,n)=>{n.d(t,{C:()=>i,x:()=>o});var r=n(71207);let o=r.n4?.readyState==="interactive"||r.n4?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.n4?.addEventListener("DOMContentLoaded",()=>{e()})}),i=r.n4?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.iG?.addEventListener("load"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8840)
                          Category:downloaded
                          Size (bytes):18756
                          Entropy (8bit):5.278623387939933
                          Encrypted:false
                          SSDEEP:
                          MD5:879D03EFB64EE92F83C33B3BC4E50FCC
                          SHA1:8871411D96F5BA250627F8DD4619E37946B2C30F
                          SHA-256:2363F4EF2835F53AA3EE7111D9EEE3C97B235D5CAE6BC8DAFC8E427BD39642B3
                          SHA-512:730F6AD7C9E5314158483107805F5B8AACA559FD381B1B2D043B924635F50E80608BF25F602289E5B47FBE67D2EDA31BA1F2721F5C66DAF28764F5E3ABF2A1FB
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-730f6ad7c9e5.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js"],{48030:(e,t,o)=>{o.d(t,{N:()=>i});let n={"outside-top":["outside-bottom","outside-right","outside-left","outside-bottom"],"outside-bottom":["outside-top","outside-right","outside-left","outside-bottom"],"outside-left":["outside-right","outside-bottom","outside-top","outside-bottom"],"outside-right":["outside-left","outside-bottom","outside-top","outside-bottom"]},r={start:["end","center"],end:["start","center"],center:["end","start"]};function i(e,t,o={}){let i=function(e){if(function(e){var t;if("DIALOG"===e.tagName)return!0;try{if(e.matches(":popover-open")&&/native code/.test(null===(t=document.body.showPopover)||void 0===t?void 0:t.toString()))return!0}catch(e){}return!1}(e))return document.body;let t=e.parentNode;for(;null!==t;){if(t instanceof HTMLElement&&"static"!==getComputedStyle(t).position)return t;t=t.parentNode}return document.body}(e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (37112)
                          Category:downloaded
                          Size (bytes):236285
                          Entropy (8bit):5.215814671979765
                          Encrypted:false
                          SSDEEP:
                          MD5:920D0CA618F2E441938E3D6B145FA730
                          SHA1:38E1B563B57AFD854239A3795553BA6677F8BC62
                          SHA-256:7FD89E5C5788114AD047627AF5B9816E6C9996F27488771C62C61B5D363C47AE
                          SHA-512:BE8B6D18FFAACF038B39714EE71ECB4E13E66CAA2C6013497D0EFA522CA11FC6AABCD900A2ED13C1E277F860BEB8E4D0E1B148D91CC00FCF7BDDCCD8986CE15E
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/behaviors-be8b6d18ffaa.js
                          Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{19370:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d;var m,f,h=n(58353),p=n(59753);(0,p.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,p.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var g=n(65935);(0,g.AC)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,p.f)(e,"page:loaded")});var b=n(79697),y=n(71207);let{getItem:v}=(0,n(56363).Z)("localStorage");(0,p.on)("click","[data-analytics-event]",e=>{if(y.n4?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return;let
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, baseline, precision 8, 80x80, components 3
                          Category:downloaded
                          Size (bytes):1417
                          Entropy (8bit):7.600481737151708
                          Encrypted:false
                          SSDEEP:
                          MD5:BDAE1D234F94AF5DA942167D95F8D313
                          SHA1:41D50A9DA949201F9513C86956192CFC23782D39
                          SHA-256:EAB5CDD4F7A3A949B53E92A0EF41CFB031CD854D4B095FFB15D013DC57ABA9DA
                          SHA-512:D863F881C3279CA3611CF5849230EA6C861B4DC429A2190B31E0DA7BD578ACE64D5E84324D74E3A2814FABAB7E0AC0AF24221B0A8C8CE206AF523ABC7FFCC758
                          Malicious:false
                          Reputation:unknown
                          URL:https://avatars.githubusercontent.com/u/4235969?s=80&u=a053ad208addbc0febbe851799af8cec57f67dfb&v=4
                          Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......P.P.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...)UY.Q..1..d.@.Ew.?.....,.X.d5..?...~.k...s.@..n.Q..r,...G..P..E++#.u*.pA. .P.E.P.E.P._T|..gg....]..Mj...d\....U...I..>.<x.GM{.Z..*.{..W..............QE.y7.O.v~!...6.c....5..P..a....c..,...d`...8..A...F.b...K.._.t.....(...(..>.@.|W............|k.RM/.4..9ekv9...(?V....Y......u.5.........S..}.x....}kEs...~..o....P.d..C ......O.x.O.O.f...;!.N.i.E..$....C_#.t.b...2.2.....Q.)...<u..z...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 420 x 420, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):1536
                          Entropy (8bit):4.5930604264945885
                          Encrypted:false
                          SSDEEP:
                          MD5:4A8744871DF45803BC408FE88520930B
                          SHA1:70302131EBC262C680EB643ED2B7318DBB283579
                          SHA-256:D12BC03B64B9547078BD4C4C38BF0F1C46020D3E7BA47462B6C5D52F3E4570B8
                          SHA-512:6F6C9C517E4023B8866B43F8AAB7403B40A7B09AAD88C7D934F2BE7A2EBF6365582E3FA1AEF45F958396A60F2E0D96CA1B3899A55EC01F9F2423A32837414DA0
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR................b....IDATx...a..P.F..G..C.TY..CD...o...^....A`sr..?.o........H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H8v......=.....{.%........H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A...y.y..<.\...X..../..#./G.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.....n3.{..........H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; ..=...{...^..........H.; A.......H.; A.......H.; A.......H.; A.......H.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 1136, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):112392
                          Entropy (8bit):7.912463082773201
                          Encrypted:false
                          SSDEEP:
                          MD5:DE118C6B72CFD58F66CC91BDDEFFC114
                          SHA1:C2666585B22C189283C12E53915AEC040A8FE42D
                          SHA-256:DB42776C79FFB9979C72BE54E08FCD9C236216417A5A475E638F18AC48EBFC27
                          SHA-512:8961E88ECF0D8AFFDDEF9367F99704D44285381B34157B2D67D9A53E2C81931CF60D3A2BB4F089DCC18B8EF5A5C2C115EDACFCFD05D6A56F640FCEF53F8C16AD
                          Malicious:false
                          Reputation:unknown
                          URL:https://cloud.githubusercontent.com/assets/1377208/21332735/862de98c-c618-11e6-9b79-7b1175697827.PNG
                          Preview:.PNG........IHDR.......p.....z.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <photoshop:DateCreated>2016-12-19T18:14:02</photoshop:DateCreated>. <exif:UserComment>. <rdf:Alt>. <rdf:li xml:lang="x-default">Screenshot</rdf:li>. </rdf:Alt>. </exif:UserComment>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...)...@.IDATx.....\E...I'....z.w.a..{.bE."V......W.EE.....{.bA:.%.B.I..;.<....o..}..g..{....9.93sw.....)....@ .....@ .....f..FC..@ .....@ ...2.A.C...@ .....@ ..a....a.......@ .....@ .`.@
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):337923
                          Entropy (8bit):5.089536293277436
                          Encrypted:false
                          SSDEEP:
                          MD5:9D810CBC96C21361D02F677103A34E7D
                          SHA1:CD540740F4C7A135D65BBD9E30B265252F877E12
                          SHA-256:273E68D7232307185309CC38AB390B80FA30E8F6C09675349FC10D6C2D9B2AE0
                          SHA-512:FA3434A1BA0A7D83B4AD5753C0F59371CE5092F12DBD6DDF9D2CF31716E21FFB5FB10D4FF2A1BE7CF1734B1C9CA0050DD7D7803CAB44B452C4D2A193ABC0692B
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/primer-fa3434a1ba0a.css
                          Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19108)
                          Category:downloaded
                          Size (bytes):30387
                          Entropy (8bit):5.312737760746439
                          Encrypted:false
                          SSDEEP:
                          MD5:D0F56F56F620E51D2BFC881315F8434A
                          SHA1:39532EA0B97579B0FBEE9A2A31467D876C06A735
                          SHA-256:7C7BD6B312831B0DE7E21057F4F1F7E7588A5347BCFD1598A41AA582E0E45D15
                          SHA-512:9E4049EC01C32F67FA270A7E60AAF3A87CA7B32591461C5C438194B85438B27D1CC3952A56C107EE2F413C3733C917BDB814FABE8380107C1EC39394E378E7CE
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-9e4049ec01c3.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a1","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a2","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a3"],{28382:(e,t,n)=>{n.d(t,{Q:()=>i});var r="<unknown>";function i(e){return e.split("\n").reduce(function(e,t){var n,i,p,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),i=t[2]&&0===t[2].indexOf("eval"),l=a.exec(t[2]);return i&&null!=l&&(t[2]=l[1],t[3]=l[2],t[4]=l[3]),{file:n?null:t[2],methodName:t[1]||r,arguments:n?[t[2]]:[],lineNumber:t[3]?+t[3]:null,column:t[4]?+t[4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 500 x 867, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):158348
                          Entropy (8bit):7.994065960343972
                          Encrypted:true
                          SSDEEP:
                          MD5:30F771D94F13728615C1FD30AE409CE0
                          SHA1:753B3811739D37B6B33CCE57B618450C9F9EDDAA
                          SHA-256:E0987DFC46931A8025D4CE78DD40C6DEAC2C45E4919C1EE33FCE4649E708A641
                          SHA-512:A94C5AB0F3B86DAE2101CB95012ADB2DAB2ABE19A891EC9ABA5BFADC8C932D5CAB944610D9FB85C7CEEE5A34A09CA842734D94DC53B826116223B1BC5C331799
                          Malicious:false
                          Reputation:unknown
                          URL:https://user-images.githubusercontent.com/4235969/34791453-0489a750-f613-11e7-981c-72be739a24c8.png
                          Preview:.PNG........IHDR.......c......H......sRGB.........pHYs...............@.IDATx.....G..W.s....-.....f8...q;.;........UHqR.)6v.w')...V.B;3...rh.fH..=..$..... .i.>WV.......cw..K._Wee.|.....|.U....I.K..>..+e.......'..f.[./.>..[J;..............E@,.Y[.R0A@...............E@.}.V..L....2.B.s.... 0k..r..U+..........\.}). ..Z...gm.J...A`.# .>.k_.........%.u..gMs....E...z.....H.t-0430t..._.J.....o{z`.....:....@3.....q..q......-g..........".s..Y.MA...`.jLJ... k.B..............iB.I..4;..K...*...O:.+.+%...;6;.*F..'.3A.3W.\..f%..o.F....A........y..y&?{..T*5<U..Mt..$)R.3c".(........=.B#4<..).,O7#.|ki...y...F`..{.e.sMB8..$"....O.o...V.....-.$...:1F.G.......DW8N7.gDa..8..+..F....#SGV.\B.....qF....0.\..J1...A.P..0u=.P...bB.)..R.L..f9..ZY..(R....OH.E. 0..`T.uz'R1.....+..R..c(j...L.]Q.e.F.a.>../..G......1#..GZO.,;..].uP`.KQ..AP..o2x.U(.uOe?...e.I..:z...B..e8..h(59V.c.U......e.Hb..,!.A........iaT]....{..ZW.....S...Y4.{A .k...*.i*.[.2..P.79M.....[.F.G.F..v..8...'W..'../..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1616)
                          Category:downloaded
                          Size (bytes):442518
                          Entropy (8bit):5.2435640127728425
                          Encrypted:false
                          SSDEEP:
                          MD5:D1FA49C8AD3982BC0F3D58D056EC2972
                          SHA1:EE66B2FEDAA887F662A48219E944DFFA0A2A0F37
                          SHA-256:95DE71EC675FA9CE813FA2A02873F092339FE792078811A1193A29645475CEBC
                          SHA-512:0006BFA8937671D9967D401F6B7F25CC69BAD46A9EFCFDB266C8408F33D64DE3F938F1BB9AE0E7464757724B4A8AE027516355092F3AA470E80D1ED1C9485A09
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.com/TedGoas/Cerberus/issues/89
                          Preview:.......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". >..... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. .. <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-f552bab6ce72.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-4589f64a2275.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" med
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11347)
                          Category:downloaded
                          Size (bytes):11489
                          Entropy (8bit):5.3658556371027855
                          Encrypted:false
                          SSDEEP:
                          MD5:3FFE59A75DF124A7E4605A4432A97155
                          SHA1:EA9C76F8AEAC516F5AEFE1864F427C563406DA6C
                          SHA-256:D4F94CD08C7031B6C2764C39AED1186F9A285A366119DAC11C9511B86CA21982
                          SHA-512:44ED51A2083DEB65A941543F4986C1818A7DA1CFB65103F0D22AB4F7CA6CDD8CF30E3424436E4FE28D9B80D09BA30310F94EE4C5E086E8676566E15375F8A289
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-44ed51a2083d.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c"],{47658:(e,t,r)=>{r.d(t,{n:()=>i});var n=r(48055),a=r(58081),o=r(15470);function i({children:e,appName:t,category:r,metadata:i}){let s=(0,a.useMemo)(()=>({appName:t,category:r,metadata:i}),[t,r,i]);return(0,n.jsx)(o.f.Provider,{value:s,children:e})}try{i.displayName||(i.displayName="AnalyticsProvider")}catch{}},15470:(e,t,r)=>{r.d(t,{f:()=>n});let n=(0,r(58081).createContext)(null)},40578:(e,t,r)=>{let n;function a(){if(!n)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return n}function o(){return n?.locale??"en-US"}r.d(t,{Kd:()=>o,dU:()=>a}),function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{n=JS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (18462)
                          Category:downloaded
                          Size (bytes):18565
                          Entropy (8bit):5.508360530526587
                          Encrypted:false
                          SSDEEP:
                          MD5:6D7104474FCD14A6E8EFD99F38CBA795
                          SHA1:3E8D361A65357AA41C9435D9844B66FA125DE552
                          SHA-256:BA45F47088B0E7E666939C7F55079FFDC7D40B4BA5281E76E9ED4B2B2E43F514
                          SHA-512:9E50E37CD494D43004DB689FF320D74E88BA4C311FA7358F05F595A87302E7AEF951CFD329A669D296635D70F534BADAB50C33DBE9026C02831D03B6A3F249C5
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-9e50e37cd494.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ActionList_index_js"],{5186:(e,t,i)=>{i.d(t,{O:()=>n});let n=i(58081).createContext({})},92992:(e,t,i)=>{i.d(t,{i:()=>c});var n=i(58081),a=i(42483),r=i(42379),o=i(9996),l=i.n(o);let c=({sx:e={}})=>n.createElement(a.Z,{as:"li","aria-hidden":"true",sx:l()({height:1,backgroundColor:"actionListItem.inlineDivider",marginTop:e=>`calc(${(0,r.U2)("space.2")(e)} - 1px)`,marginBottom:2,listStyle:"none"},e),"data-component":"ActionList.Divider"});c.displayName="Divider"},14786:(e,t,i)=>{i.d(t,{S:()=>q});var n=i(58081),a=i(15388),r=i(15173),o=i(5186),l=i(7261),c=i(69889),d=i(9996),s=i.n(d),u=i(31171),p=i(75308);let g=n.createContext({}),m=(e,t,i)=>t?{color:"primer.fg.disabled",iconColor:"primer.fg.disabled",annotationColor:"primer.fg.disabled"}:i?{color:"fg.muted",iconColor:"fg.muted",annotationColor:"fg.muted"}:"danger"===e?{color:"danger.fg",iconColor:"danger.fg",annotationColor:"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (43857)
                          Category:downloaded
                          Size (bytes):43957
                          Entropy (8bit):5.457591487976772
                          Encrypted:false
                          SSDEEP:
                          MD5:B4999E753DEAE5ED6BF558EC77A422C1
                          SHA1:0F3BD0E7BE145BD62D1B66DB399197146A441964
                          SHA-256:278B6F59C6634E6BC41ACF899AD88B6416D34249FAD229FE5D4EA033DCA4A87B
                          SHA-512:2FFA788D082E0A4C1946DC6896F054A7E46336BC6F0F3BFD7772A9EF035724A44960073E039016316B72DC56D640F974D744E0E46C75082DF88BA1E44CBCA4AA
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-2ffa788d082e.js
                          Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{94229:e=>{var o;window,o=function(){return function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o||4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,(function(o){return e[o]}).bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=functi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 420 x 420, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):1571
                          Entropy (8bit):5.432044818299815
                          Encrypted:false
                          SSDEEP:
                          MD5:992CF35A1D0E9EDA06FB53C75BD1D162
                          SHA1:A32C04C6D681100E2E0C530F7A12D3A67864BFC8
                          SHA-256:BFEC0CF6EEFDF53FA0EBA16343DFF927C72416ADDD84EC024EF1439181ACFBA3
                          SHA-512:C06D72F30BE8CF4E4A312576F7FD350ECB97FD7C159513A096F01FF0BE14B7372C4C0EAE8AC5919E451B01F8F6D8358E6E960EDABC90C74A19A2E5DD7120C050
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR................b....IDATx...A..@.@.lJ$.B.E..B..[.xwgl...tWy....1..|......A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.m......i.c_..O....W.....H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.Mz...Ys..z..>.4...H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.........Z..Z....... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$....5.3.>.9....8..S..3>....s4<.g,. v@....b.$... v@....b.$... v@....b.$... v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                          Category:dropped
                          Size (bytes):1320
                          Entropy (8bit):7.616739843781547
                          Encrypted:false
                          SSDEEP:
                          MD5:1C7D88B10585F956D163399BE0809E3A
                          SHA1:ACE3AFD683ECAED08D1DADB67693470681DD0937
                          SHA-256:54E30E7B41F0C274358FAEDD5A11CAA7462153782B02A15DD364D33426110A76
                          SHA-512:DDE4525D3BE2E8E041495DE79EAE7ABFA7093C45C435DD05868E3F7215F9276494695182E539DD81F4D691CC2FBDEA2CDD36A2502861E511119ACA4593452A6C
                          Malicious:false
                          Reputation:unknown
                          Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......(.(.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ST.k.B...K4'...././m......n..1....N........b...4...|..z.=......&&V.b...8......G....7.o.UTh.;..!.U.!.Y.f.k.{.a.q..6.*..s..#...5..ZQ..j.o*n.. .gv.{q.d..ok.-M.......qWf..).}M.nd../B....no`...hr.`g...T[...-........;[.M.I..'...F..~.......*JI?........!)b..~.....?.:]J.w...'X.&....?{..U.k4*#.o3?rW.c.*...1..$.c...A...},+...8q..O.Z.....Kw#..A.._7..s.V~..6.p.c..^B."$..]..5...^....dXZ.K..x.9.*...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (29028)
                          Category:downloaded
                          Size (bytes):89100
                          Entropy (8bit):5.3140427518428694
                          Encrypted:false
                          SSDEEP:
                          MD5:6F0A0C8DC1F58CA04604EA25E3FCA3DE
                          SHA1:9070DB7B8851900BB67C84AC54FD2B1923F2E39C
                          SHA-256:62E3F05E42A7AF5258F7CA2D6049FA915BEBDF526D6ACDB04F50A0745D7ECC3B
                          SHA-512:8B35CF73F178856345D3F4E37F42DDAB2302A8CBB15D46A989E63C1D545BA26AF030805BEA99E78AB07F210CC50742208B77A3344C3F01036C70A10D324AC2AC
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-8b35cf73f178.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9"],{57260:(t,e,i)=>{i.d(e,{P:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (18420)
                          Category:downloaded
                          Size (bytes):18562
                          Entropy (8bit):5.13665568912883
                          Encrypted:false
                          SSDEEP:
                          MD5:C51750A26A33CF80E50F4A3D0AEB6892
                          SHA1:E98129A8F85A2630C649DC239A94D87EAF04AE4A
                          SHA-256:9EA40B58C32C154E2CB17834F70F7BF8C6049BAC1DCF640BBDA8A8BA1E0F7670
                          SHA-512:6E6F83BCC9782B534FB50F26D877FE691CED39BF579844A5F4667460DE9D723D918D312F7F1454F29AB63BB9263F5364339F3022C8C33B8C7CE816E869F15EB7
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-6e6f83bcc978.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4"],{13002:(t,e,n)=>{n.d(e,{Z:()=>a});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11837)
                          Category:downloaded
                          Size (bytes):11887
                          Entropy (8bit):5.307251524793261
                          Encrypted:false
                          SSDEEP:
                          MD5:38F482408B63F480BB877ABF5C8B1B5B
                          SHA1:E511484412759618EF21D7A6003A587DF9B2CCE4
                          SHA-256:14FE6BD3B9577A7961BD9B3A11F53848375596DC32B560A6A00B121566130B1C
                          SHA-512:458FEE042571330E6239580CBCEC17C5842B5B8FD1E26F429F9C107995D31EBF87AEB58506B7A9F1FEE7EED8BA6C84C20B4F6C94422FF77EFED500FCB2E2FAC4
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/sessions-458fee042571.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{9238:(e,t,n)=>{n.d(t,{ZG:()=>s,q6:()=>c,w4:()=>u});var o=n(8439);let r=!1,i=new o.Z;function a(e){let t=e.target;if(t instanceof HTMLElement&&t.nodeType!==Node.DOCUMENT_NODE)for(let e of i.matches(t))e.data.call(null,t)}function s(e,t){r||(r=!0,document.addEventListener("focus",a,!0)),i.add(e,t),document.activeElement instanceof HTMLElement&&document.activeElement.matches(e)&&t(document.activeElement)}function u(e,t,n){function o(t){let r=t.currentTarget;r&&(r.removeEventListener(e,n),r.removeEventListener("blur",o))}s(t,function(t){t.addEventListener(e,n),t.addEventListener("blur",o)})}function c(e,t){function n(e){let{currentTarget:o}=e;o&&(o.removeEventListener("input",t),o.removeEventListener("blur",n))}s(e,function(e){e.addEventListener("input",t),e.addEventListener("blur",n)})}},45119:(e,t,n)=>{n.d(t,{Hu:()=>d,_8:()=>u,cj:()=>s});var o=n(69567),r=n(36071);let i="github-mobile-auth-flash";functi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9329)
                          Category:downloaded
                          Size (bytes):14842
                          Entropy (8bit):5.254763663250739
                          Encrypted:false
                          SSDEEP:
                          MD5:C9698D20F6F4024FA7B622C1CAE739CB
                          SHA1:6E0F6F4F2FE3314749E55ABC856AA222B40363FC
                          SHA-256:4D4BAE616851C4CA16253326E968847135C8EEA71AAFE2D418769429040A19E6
                          SHA-512:D3AF2356FB47037C6409FFE9344ECF8ACD012C337849B573125191EE10C8402FB6FD888971290557031AC446AA57D4E060D70E5610CFBC2409010450405D91DB
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-d3af2356fb47.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec"],{3694:(e,t,n)=>{n.d(t,{L$:()=>u,SE:()=>A,nj:()=>d});var s,r=n(83833),l=n(59753),o=n(40987),i=n(36071),a=n(65935),c=n(80702);function u(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.Z)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.Z)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),L(e);let r=s.elements.namedItem("task_list_track");r instanceof Element&&r.remove();let l=s.elements.namedItem("task_list_operation");l instanceof Element&&l.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setAt
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (14369)
                          Category:downloaded
                          Size (bytes):14511
                          Entropy (8bit):5.367741355018165
                          Encrypted:false
                          SSDEEP:
                          MD5:854629139366741710AB73B5CAA61EE1
                          SHA1:DE7519E1BF92795104E917FA2B75D57E5320C2E1
                          SHA-256:B75318FF764AF95B29356E90624E9B7247F3EA3166E1C2E78569C7CD7E44FBDE
                          SHA-512:4446E50028F1B4E47D8468A95D722F395016470CEFD994E23031A241960FFFA838FFF4BC7AB4CEA9CD05EC8D870C17DBE16B11EFFD7504B1216BB558CF5A3C35
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-cd595b-4446e50028f1.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-cd595b"],{59753:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{f:()=>I,S:()=>E,on:()=>T});var i,o=window.document.documentElement,l=o.matches||o.webkitMatchesSelector||o.mozMatchesSelector||o.oMatchesSelector||o.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return l.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},r.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(a))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var c=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"CLASS",selector:function(e){var t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8322)
                          Category:downloaded
                          Size (bytes):16922
                          Entropy (8bit):5.380312918994122
                          Encrypted:false
                          SSDEEP:
                          MD5:7832723C9C193A65A7B0E76BED2B58A8
                          SHA1:42816C9128D6645E2A7C9C74E148F5C9728BD7FF
                          SHA-256:42A51D824869173E2ADA23E833E4C64EC566D15294CDAF27276C87B7CA5C5224
                          SHA-512:25AA4F5B0D26B1200D18ACB63DEE8E3C04EB1B01CB84CE316756F8F17904BFF3310DF030D553AAF6578FEFE201F174DC44FE1CAD83629FC779C2EFD82A94054E
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-25aa4f5b0d26.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754","ui_packages_soft-navigate_soft-navigate_ts"],{58353:(e,t,r)=>{r.d(t,{H:()=>o,v:()=>a});var n=r(59753);function a(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(a(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||a()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},58673:(e,t,r)=>{r.d(t,{I:()=>l,x:()=>s});var n=r(36162),a=r(36071),o=r(59753),i=r(56541);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8737)
                          Category:downloaded
                          Size (bytes):8877
                          Entropy (8bit):5.096241959795657
                          Encrypted:false
                          SSDEEP:
                          MD5:9DF3B614049471137F614271F8E15F99
                          SHA1:D85E313268CC2EF1788B1A8482A2D0CF8D1E4005
                          SHA-256:51F1F221EDF00DD3DF759A4DFBDB1DA5710234F20C31F31E3B164F0AA9E2358D
                          SHA-512:B1947A1D4855F3022C3BF10B14B5CB764E72259550236E9C88903F78C558824107C651DC080A33CA768EB47BE448A8CCF54E345755067A555147B93EF55938D7
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-b1947a1d4855.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js"],{98105:(e,t,n)=>{function s(e){let t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}function l(e){let t=e,n=t.ownerDocument;if(!n||!t.offsetParent)return;let s=n.defaultView.HTMLElement;if(t!==n.body){for(;t!==n.body;){if(!(t.parentElement instanceof s))return;let{position:e,overflowY:n,overflowX:l}=getComputedStyle(t=t.parentElement);if("fixed"===e||"auto"===n||"auto"===l||"scroll"===n||"scroll"===l)break}return t instanceof Document?null:t}}function i(e,t){let n=t,s=e.ownerDocument;if(!s)return;let l=s.documentElement;if(!l||e===l)return;let i=r(e,n);if(!i)return;let a=(n=i._container)===s.documentElement&&s.defaultView?{top:s.defaultView.pageYOffset,left:s.defaultView.pageXOffset}:{top:n.scrollTop,left:n.scrollLeft},o=i.top-a.top,u=i.left-a.left,c=n.clientHeight,p
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (20260)
                          Category:downloaded
                          Size (bytes):20805
                          Entropy (8bit):5.346349559873193
                          Encrypted:false
                          SSDEEP:
                          MD5:62F23159FB1EB1E6245EFF373CAB9D6B
                          SHA1:A67DD9F11C4F28786DBED2C5F65E9A28A2420EF0
                          SHA-256:1FC6BDE1FA2A8B554ADB337A1C14E6C731294562B1511878DEDE8D40606D351E
                          SHA-512:EE9FF6350C18B4249EB74B564F539D192706C881C01A8578BF3443222E5FD631713505411C85E16C209A808ACD069A010E0BE90192F6349997DEB8B5CA013CE0
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee9ff6350c18.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_updatable-content_ts","ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts"],{97390:(e,t,n)=>{let r,o,a;n.d(t,{M:()=>c,T:()=>s});var i=n(14840),l=n(80702);function c(e,t=!1,n=!1){var c;return!n&&s(e)||function(e,t){let n=r instanceof Element?r:e&&e.ownerDocument&&e.ownerDocument.activeElement?e.ownerDocument.activeElement:null;return null!==n&&(!t||n!==e)&&(!!(n===e&&(0,l.sw)(n)||e.contains(n)&&!function(e){if(e instanceof i.Z)return!0;let t=e instanceof HTMLAnchorElement||e instanceof HTMLButtonElement,n=e.parentElement?.classList.contains("task-list-item");if(t&&n)return!0;if(!(a instanceof Element))return!1;let r=e.closest(u);return!!r&&r===a.closest(u)}(n))||a instanceof Element&&e.contains(a)&&!!a.closest("details[open] > summary"))}(e,t)||(c=e).matches(":active:enabled")||c.contains(o)||!!(e.closest(".is-dirty")||e.querySelector(".is-dirty"))}fu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (21171)
                          Category:downloaded
                          Size (bytes):21258
                          Entropy (8bit):5.41396212328375
                          Encrypted:false
                          SSDEEP:
                          MD5:917054FF94AF6B65EF610AA7B541865A
                          SHA1:AE699ADC368C0BDDF428D4F17CEC479C6D96CD6C
                          SHA-256:3B0D2012948870AF14B480BED5535B34C5F7E649A2C9C13234C319FBF8D2D7DB
                          SHA-512:810E4B1B9ABDCF5F10506F484AD38BC17CAE973D1609D2D8D51BB4A8EB8D3C542CACFE6E4B1C31A062238087E216DFE4206064E8C1DC4CB5D961FC8E97A5A1EA
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-810e4b1b9abd.js
                          Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{27856:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),d=b(String.prototype.toLowerCase),f=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),_=b(String.prototype.indexOf),y=b(String.prototype.trim),T=b(Object.prototype.hasOwnProperty),E=b(RegExp.prototype.test),A=(q=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(q,t)});function b(e){return function(t){for(var n=arguments.length,o=Array(n>1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):1322
                          Entropy (8bit):7.76365448892129
                          Encrypted:false
                          SSDEEP:
                          MD5:AF7716DB771285B5C90FCD2B7C81C762
                          SHA1:45572625CDBC57BFC5644DC000D39FD4FA25502B
                          SHA-256:8D5EE353DBE7B60BCB451876C1D68C3CB54ECB89B5B11B905F412BE962CCCF22
                          SHA-512:44EF877969EA6125E1B78EF85E6C55D164764963B2FAF8E631ACCBCD90AC227B59173CF36B91F19E00A8E71D37436B8A52E59A5A0FE39732C7B483EDBA77B032
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...(...(......./:....IDATx..Mh....393C....:..m...m..TRB......1.S....*........E...D.M...(!...H.cLB.2.M.....Z..&i..}......y..%$.X.;..-.%..x......a-... ...r?....,S.E.5W.c.!..!..e2....../K.c. .X....,.|.2.....O.>.Z.j.....---ZEEQ..../[..a...j..i.F.}..9.N..(.Bss..j.(j..$I..mb.A.J....D....{<....b......8....a.u.D.....o....(*...q......grr.T*...v.Z...}+.....-[.?jEQ.........1.$i..n.;.J={.l```.}$If.Y..<33...o...F..W,.w..u..T*.1nkk[.~................0.N.+...Ph||..G......SSS.t.eY..F.$......A.....FGG9....x....S....._.F...}..$I..@....0.O.&I2...4..zW.X1......Goo....A*...|,.n.....}}}f......pd2../^..E...l..l.A......d2...~......../_.\.r......'O..,;::..<...ljjjoo......].WCC...njj:t......s:.&....=.....w.N.<Y(.h.......\...c<.C.........O..^....%....4...{..5.L......(*...b...Y.....](......hkk+..b.@.}>...7o...i"I..:I.t......h0.......4+ .._....S...r.....D"^..j.....W....!.d2.R.d2i}h...|.....d2.....###..d.h....PY..j.......&2..#..3....NZ..$A..>....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (963)
                          Category:downloaded
                          Size (bytes):1075
                          Entropy (8bit):5.299761638322509
                          Encrypted:false
                          SSDEEP:
                          MD5:B918D14E1CAE5C657C97F0B4249779E9
                          SHA1:D4DF4D58F007D6302424316E45B8E6E8C2F8F6EE
                          SHA-256:4EA8BFBD5F4FA1CB88CF6ED0F978CAE41F13CE9EC1272AC4352AF6126A91BABB
                          SHA-512:0846F6ECEEC992647640140F63652027799E33653E1F97E2D1A9AA2CE034375B5C446FC0748F583A968ADBE2DF1E116DF7D4914C38829CE69989A436B592DD3D
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-ui_packages_show-dialog-on-load-element_show-dialog-on-load-element_ts-0846f6eceec9.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_show-dialog-on-load-element_show-dialog-on-load-element_ts"],{99118:(e,o,t)=>{t.r(o),t.d(o,{ShowDialogOnLoadElement:()=>ShowDialogOnLoadElement});var l=t(76006);function a(e,o,t,l){var a,n=arguments.length,i=n<3?o:null===l?l=Object.getOwnPropertyDescriptor(o,t):l;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,o,t,l);else for(var d=e.length-1;d>=0;d--)(a=e[d])&&(i=(n<3?a(i):n>3?a(o,t,i):a(o,t))||i);return n>3&&i&&Object.defineProperty(o,t,i),i}let ShowDialogOnLoadElement=class ShowDialogOnLoadElement extends HTMLElement{connectedCallback(){let e=this.getAttribute("data-url-param");e&&window.location.search.includes(e)&&(this.dialog instanceof HTMLDialogElement?this.dialog.showModal():this.dialog.open=!0)}};a([l.fA],ShowDialogOnLoadElement.prototype,"dialog",void 0),ShowDialogOnLoadElement=a([l.Ih],ShowDialogOnLoadElement)}}]);.//# sourceMappingURL=ui_packages_sho
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):124498
                          Entropy (8bit):5.010794226341691
                          Encrypted:false
                          SSDEEP:
                          MD5:A00089030A87DABF0720FF534890BE29
                          SHA1:B0ED3492790995C6708885C88BC5E7CDF6F0645D
                          SHA-256:9C3D679591CEC33101A69C78799DEE34EB357742358699BE707A8C7BD29AC892
                          SHA-512:2D10C03A821DBD91C0E6F77A495F85EFEBFD09F148B1070E15522068D44CA9E9358F1A60EF5F4B6C3E2F86E50ABF03EC950A1EAAFF1C80CF2A07924F620A902B
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/github-2d10c03a821d.css
                          Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:var(--base-size-24);margin:var(--base-size-8) 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:var(--base-size-4);margin-left:calc(var(--base-size-24)*-1);color:var(--fgColor-muted, var(--color-fg-muted))}.hanging-icon-list .octicon-check{color:var(--fgColor-success, var(--color-success-fg))}.hanging-icon-list .octicon-x{color:var(--fgColor-danger, var(--color-danger-fg))}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:var(--base-size-8)}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:var(--base-size-4)}.integrations-install-target .o
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (615)
                          Category:downloaded
                          Size (bytes):3480
                          Entropy (8bit):5.152794010239742
                          Encrypted:false
                          SSDEEP:
                          MD5:54D8EE87666B7672725E217A426D63DF
                          SHA1:8EC0EE3EEA104181B656A7E1C1090207D327EC08
                          SHA-256:4A050A948A0055A813DA94FC0C6DD88CBC305409FDD17E9F63ECFD7026B49F2F
                          SHA-512:6329BCC080DDBDB6F497CAAA62777A064460E562FF09FAB648C19F9A4B5EF6094E19AEFD94D05E7A0A69D79D2878DEC49A75F242B2B8B623E64A33F7A1F7290B
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.com/TedGoas/Cerberus/sponsor_button
                          Preview: <show-dialog-on-load data-url-param="sponsor" data-view-component="true">. <button id="dialog-show-funding-links-modal-TedGoas-Cerberus" aria-label="Sponsor TedGoas/Cerberus" data-show-dialog-id="funding-links-modal-TedGoas-Cerberus" type="button" data-view-component="true" class="Button--secondary Button--small Button"> <span class="Button-content">. <span class="Button-label"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-heart icon-sponsor mr-1 color-fg-sponsors">. <path d="m8 14.25.345.666a.75.75 0 0 1-.69 0l-.008-.004-.018-.01a7.152 7.152 0 0 1-.31-.17 22.055 22.055 0 0 1-3.434-2.414C2.045 10.731 0 8.35 0 5.5 0 2.836 2.086 1 4.25 1 5.797 1 7.153 1.802 8 3.02 8.847 1.802 10.203 1 11.75 1 13.914 1 16 2.836 16 5.5c0 2.85-2.045 5.231-3.885 6.818a22.066 22.066 0 0 1-3.744 2.584l-.018.01-.006.003h-.002ZM4.25 2.5c-1.336 0-2.75 1.164-2.75 3 0 2.15 1.58 4.144 3.365 5.682A20.58 20.58 0 0 0 8 13.393
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 80x80, components 3
                          Category:downloaded
                          Size (bytes):3390
                          Entropy (8bit):7.865840134827004
                          Encrypted:false
                          SSDEEP:
                          MD5:80D62EB575686ED931D2ABBA6F849FC2
                          SHA1:E9EB58477CB6D39155EE44C4788C00BDBCC6B25F
                          SHA-256:D4AD7220526C881509F4C74E220B0C7EE81FDCB5FD7D0A1C22F2E5B18684BD88
                          SHA-512:C0C971BCB56C1F689E32FB31DF5D6F9477C80242D289F2C4BD64BA5800D6CF9907D7D4D22B5120ED058D47CCD8F42559003231E7EB8F83D189E63614432CCA70
                          Malicious:false
                          Reputation:unknown
                          URL:https://avatars.githubusercontent.com/u/1377208?s=80&v=4
                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..gRr...L.%3.....F.S.<..+.3I#..9..M...AP..VN.5..~...x.....e..:..v....+Vo....<.%...u^..o..H..2. .......h++.m..~........pG.........=..l...n..B.f...q.2ze....7....4l:....rW..]_./.Z...._4[.H.....<...0:./.u_..".:......Y<[..H.....I....."...fMV.4..U.....DXe.<.....MZ...-...........O.0O..?.m... .b.....*.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):958
                          Entropy (8bit):7.658357792937225
                          Encrypted:false
                          SSDEEP:
                          MD5:346E09471362F2907510A31812129CD2
                          SHA1:323B99430DD424604AE57A19A91F25376E209759
                          SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                          SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/favicons/favicon.png
                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (45282)
                          Category:downloaded
                          Size (bytes):45340
                          Entropy (8bit):4.970290990969247
                          Encrypted:false
                          SSDEEP:
                          MD5:755B46A5CA49D9DC6659A104AFE51F67
                          SHA1:17EA785F1A877ABA7A4F5AC240E913EC33FF2D60
                          SHA-256:6832F18B0968CFB9FE4EF0BEF1C728B04A7E00E215D68C8D3F39F81C8C633583
                          SHA-512:C496852821AD3F9B3C8D6537646ABAC24BEC992E1594944EF0F1693C1E025F225ED45B430B84A13B885A1AAF29A9AE78F0A74F52F9F6C5233606E55B2B26571E
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/element-registry-c496852821ad.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{55557:(e,s,t)=>{var n=t(76006);(0,n.nW)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a1"),t.e("app_components_accessibility_animated-image-element_ts")]).then(t.bind(t,62701))),(0,n.nW)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,2867))),(0,n.nW)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_delegated-events_di-94a48b"),t.e("app_assets_modules_github_filter-input_ts"),t.e("app_components_actions_actions-caches-filter-element_ts-node_modules_github_memoize_dist_esm_-7102b0")]).then(t.bind(t,98024))),(0,n.n
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8442)
                          Category:downloaded
                          Size (bytes):8544
                          Entropy (8bit):5.35663832668486
                          Encrypted:false
                          SSDEEP:
                          MD5:F4C247CE967CBFD4AB3C833C9B82AB6C
                          SHA1:C3D38F4F6DAC79BCB91B4FE0C3F8DABE23B5455F
                          SHA-256:9934EA98E9391532AFA53B20441B8A9157CA4914E33643BE75172478A82C8E70
                          SHA-512:C7679F99A1F36AB562986302C30FD1445585810DC1EBB2804A61C59384378AF7F6A1A514DACE66AE79E582BAAB7D882D47FB7F9081EB7D70061CCBD931CCBA6F
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c7679f99a1f3.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js"],{48542:(e,t,n)=>{let r;n.d(t,{Qw:()=>i,LM:()=>v,v5:()=>b,km:()=>g,pd:()=>A,BG:()=>f});var i,o=n(44542);function l(){return void 0===r&&(r=/^mac/i.test(window.navigator.platform)),r}var a=n(78160);let d=1e4;(0,o.O)(),function(e){e[e.ArrowHorizontal=1]="ArrowHorizontal",e[e.ArrowVertical=2]="ArrowVertical",e[e.JK=4]="JK",e[e.HL=8]="HL",e[e.HomeAndEnd=16]="HomeAndEnd",e[e.PageUpDown=256]="PageUpDown",e[e.WS=32]="WS",e[e.AD=64]="AD",e[e.Tab=128]="Tab",e[e.Backspace=512]="Backspace",e[e.ArrowAll=3]="ArrowAll",e[e.HJKL=12]="HJKL",e[e.WASD=96]="WASD",e[e.All=511]="All"}(i||(i={}));let s={ArrowLeft:i.ArrowHorizontal,ArrowDown:i.ArrowVertical,ArrowUp:i.ArrowVertical,ArrowRight:i.ArrowHorizontal,h:i.HL,j:i.JK,k:i.JK,l:i.HL,a:i.AD,s:i.WS,w:i.WS,d:i.AD,Tab:i.Tab,Home:i.HomeAndEnd,End:i.HomeAndEnd,PageUp:i.PageUpDown,PageDown:i.PageUpDown,Backspace:i.Backspace},u
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16557)
                          Category:downloaded
                          Size (bytes):18833
                          Entropy (8bit):5.17335151070019
                          Encrypted:false
                          SSDEEP:
                          MD5:5F9C4B41587E7A2B318B2A5222C04C66
                          SHA1:CCD9B5C33099937404D9F16DBCEE6966BCD59689
                          SHA-256:197776070EC3E0F130A099DEFAACCE4A2E38F467119B89621A3F6152AF1FE928
                          SHA-512:1176135E4D90915D6B565D6CAE6E59F4D5C167D1E868BA094BA80320C127D0094A7D76DCE0DF4380D55F98A20FBB93F77B1D08B90FA616540F2AF38CC793E13E
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-1176135e4d90.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0"],{10160:(e,t,n)=>{n.d(t,{Z:()=>Combobox});let Combobox=class Combobox{constructor(e,t,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=e,this.list=t,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,t.id||(t.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=e=>(function(e,t){if(!e.shiftKey&&!e.metaKey&&!e.altKey&&(t.ctrlBindings||!e.ctrlKey)&&!t.isComposing)switch(e.key){case"Enter":o(t.input,t.list)&&e.preventDefault();break;case"Tab":t.tabInsertsSuggestions&&o(t.input,t.list)&&e.preventDefault();break;case"Escape":t.clearSelection();break;case"ArrowDown":t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (25405)
                          Category:downloaded
                          Size (bytes):26917
                          Entropy (8bit):5.385086421604042
                          Encrypted:false
                          SSDEEP:
                          MD5:E24B4DC4CD906FC2A2EA592B4D7AC063
                          SHA1:FECE34B91A3BB4F721BF8CDB0D37A8DEE08063CD
                          SHA-256:13735E0BCD142647FF5E4891F085350EC4D7E16A563E55A2BDEA9724E64A7FED
                          SHA-512:52A107EB77AE0754B60D196D65DEFDD9C23D297795AA0592640124D3D503B20E6C70B285CA28ACE968EC90D41A25EB04A444B7CDFF9928913C227117118EC035
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/keyboard-shortcuts-dialog-52a107eb77ae.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{51505:(e,t,r)=>{r.d(t,{eE:()=>a});var n=r(71207);let i={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function a(){return function(){let e=i.Unknown,t=!1;if(n.iG){let r=n.iG.navigator,a=r.userAgent,s=r?.userAgentData?.platform||r.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(s)?e=i.macOS:-1!==["iPhone","iPad","iPod"].indexOf(s)?e=i.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(s)?e=i.Windows:/Android/.test(a)?e=i.Android:/Linux/.test(s)&&(e=i.Linux),t=r?.userAgentData?.mobile??(e===i.Android||e===i.iOS)}return{os:e,isAndroid:e===i.Android,isIOS:e===i.iOS,isMacOS:e===i.macOS,isWindows:e===i.Windows,isLinux:e===i.Linux,isDesktop:e===i.macOS||e===i.Windows||e===i.Linux,isMobile:t}}().isMacOS}},71483:(e,t,r)=>{r.d(t,{DV:()=>a,D_:()=>n.D_,EL:()=>n.EL,N9:()=>n.N9,Tz:()=>n.Tz,k0:()=>n.k0});var n=r(11793);let i=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16689)
                          Category:downloaded
                          Size (bytes):16832
                          Entropy (8bit):5.282707032250325
                          Encrypted:false
                          SSDEEP:
                          MD5:7E5879F0B8FE3E832BEF14AD686C828B
                          SHA1:CC725843CC1A73001B8A943A74DEAFA3226182FD
                          SHA-256:9848BFDDCC65C20B1EF5C934E152AC8FEDE60D57073176A304D5F5B4EA155A90
                          SHA-512:F81652D7E1DCF4DF8172F0C6F709BC5401D21AF1F70AD898DB50B13E83E09E534C4FB9497AE01C0F27A9187F5559CD7F6BCDC42A8C1B0A6F856244EB9BA361F3
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0-f81652d7e1dc.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a1","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a2","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a3"],{28382:(e,t,n)=>{n.d(t,{Q:()=>i});var r="<unknown>";function i(e){return e.split("\n").reduce(function(e,t){var n,i,d,h=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),i=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return i&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||r,arguments:n?[t[2]]:[],lineNumber:t[3]?+t[3]:null,column:t[4]?+t[4]:null}}(t)||((n=a.exec(t))?{file:n[2],methodName:n[1]||r,arguments:[],lineNumber:+n[3],column:n[4]?+n[
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16267)
                          Category:downloaded
                          Size (bytes):16409
                          Entropy (8bit):5.307949725907374
                          Encrypted:false
                          SSDEEP:
                          MD5:3D163D3FC548CBE27078814AA0A06835
                          SHA1:43ABC65D651A29687FED44B983B03C7A7C58C6B9
                          SHA-256:9E31CE59AB651A21522C12F8ED72EBD40FA9A071B94CA4D14D49CCA00559BDCE
                          SHA-512:06193FFB3FD6B34250AB9D07E4023577F5778EB5CFA1C0497FDAE07B0C8B8AF449CC33E72C827F6B9415EFC74CD7D618219317ECDD199D06CE9AF04F8558AE33
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6-06193ffb3fd6.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6"],{95475:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=a(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=a(t[0]),n=a(t[1]);if(!e||!n)return;return c(Object.freeze({start:e,end:n}))}}}function r(e){let{start:t,end:n}=c(e);return null!=t.column&&null!=n.column?`L${t.line}C${t.column}-L${n.line}C${n.column}`:null!=t.column?`L${t.line}C${t.column}-L${n.line}`:null!=n.column?`L${t.line}-L${n.line}C${n.column}`:t.line===n.line?`L${t.line}`:`L${t.line}-L${n.line}`}function s(e){return{blobRange:i(e),anchorPrefix:function(e){let t=e.length<5e3&&e.match(/(file-.+?-)L\d+?/i);return t?t[1]:""}(e)}}function l({anchorPrefix:e,blobRange:t}){return t?`#${e}${r(t)}`:"#"}function a(e){let t=e.match(/L(\d+)/),n=e.match(/C(\d+)/);return t?Obje
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 1136, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):155282
                          Entropy (8bit):7.954208786571006
                          Encrypted:false
                          SSDEEP:
                          MD5:31EB20424E69F1A2C0838EE44D5B53F9
                          SHA1:2498F31FB1051B35B7F09822353B13EA7347D3FE
                          SHA-256:6B0D38FDFF23BE8C0FCB0F579FBF0B5A531C9132745D23CEC3906BE42FD6C721
                          SHA-512:41A9444709A3C2B09D240B4FDC387C8F7C5ECC21D7FB58504E108C193F3E9956D50D1F4CF273658EA3EBB430628F16BEE97BE190E41D2F5B4753DF1C4C81A33D
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.......p.....z.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <photoshop:DateCreated>2016-12-19T18:14:23</photoshop:DateCreated>. <exif:UserComment>. <rdf:Alt>. <rdf:li xml:lang="x-default">Screenshot</rdf:li>. </rdf:Alt>. </exif:UserComment>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.......@.IDATx.....E....{BH...A.D...t...&..4............".. ....IHBz.....$.f.w.v..v.n....{..N...3.<S...6.89.............!.fr................R.U.D@.D@.D@.D...H....WvE@.D@.D@.D@..........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13052)
                          Category:downloaded
                          Size (bytes):13194
                          Entropy (8bit):5.294859095888035
                          Encrypted:false
                          SSDEEP:
                          MD5:5E47E7018F1FD8CC688D1B137A845C66
                          SHA1:4799F57188BB867526E5C4B2A9DBD81A49B73D5B
                          SHA-256:20713A700B8F47053141296FAC93CF45D39B323B23D864388D39224C62ED1CB0
                          SHA-512:1BB71F3F93C23D1FFE47CB27F0879C6949488482DAE90EA0EF0A336178BEEBA84875E557F26D42AC87A610520C7E2EFF40B89B80B04BA770D5ECBC79FC1C66F3
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-1bb71f3f93c2.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91"],{96776:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var s=t.top,l=t.left,a=n.getBoundingClientRect(),o=a.top,d=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function s(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):16
                          Entropy (8bit):3.75
                          Encrypted:false
                          SSDEEP:
                          MD5:F7C9BD6DAA8ED02A0EDA7D9410EC38D2
                          SHA1:5FE1926330DF187416478B231521353D9053F35D
                          SHA-256:5FA699CF5E849ABBD04ED4D8A6985682D4FC74928704E942D1188B6010A3C4C7
                          SHA-512:8AAEFC331DB875CC3EAE92E992AE73F01227D4683FBC528A1687730D6190E809B13BB16D6EC9349C2F1820D126C094947A23A0528709141C3C9012E6C5EE647C
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlpzjkld-oO7BIFDdTB4P4=?alt=proto
                          Preview:CgkKBw3UweD+GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (53019)
                          Category:downloaded
                          Size (bytes):284156
                          Entropy (8bit):4.975995946095624
                          Encrypted:false
                          SSDEEP:
                          MD5:F39A1CA77BEE9DCC15EF916DD55274FD
                          SHA1:1D9516A1715D78534CBB0DD87A08990002B7C412
                          SHA-256:0DB986206964B2864CEE67337A3AFCC536BCEA0D12C10A83F0DC8D7FCF4CC46B
                          SHA-512:31DEFE89CAFD690F06151E7F2932937364F1FEB49B74D6AC5E810B69FB43C6D3F1994089A1BD7F8DBA2B3861FBEE5BE739B60A70CEF8262C7E65B3E2B4491036
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/global-31defe89cafd.css
                          Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 420 x 420, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):1543
                          Entropy (8bit):5.388899958511976
                          Encrypted:false
                          SSDEEP:
                          MD5:9B3D8962360A5F7BC3B3ED782940FFF0
                          SHA1:58C01D65690EE64FA4AD4E8379955A9115B56141
                          SHA-256:8E709DB319D887A95E695042BFEB07770017BF91D766EE1C167DFE66C0A17F91
                          SHA-512:EA3DA3238274C58301345C2219F745195230E8686C2C3976A2C2803CFA541E416DB6BFE394A032B4ECA25A43D79EEFA11AA8F3ED74DB3811E67FED74EE807C16
                          Malicious:false
                          Reputation:unknown
                          URL:https://avatars.githubusercontent.com/u/61771998?s=40&v=4
                          Preview:.PNG........IHDR................b....IDATx....i.@...8...gp...*.......E......ao.c|.|...... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@.6m..<...e...z....9....H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.V/..r<..+.[....w.*]`..~_..%y...b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (8795)
                          Category:downloaded
                          Size (bytes):8893
                          Entropy (8bit):5.208978912038077
                          Encrypted:false
                          SSDEEP:
                          MD5:0C9405044241E8BA956361B827AA9164
                          SHA1:D3B3981EE42600B20AE89DFA88C76FB84299A0D7
                          SHA-256:AA2F910FC673B6CEBA40B44B9100F1A4698B85B33DA80FBBD128C24943AABAAA
                          SHA-512:6C3E1E5A14E59153B46E3772C0A583B2B9185E6B450424A210D9A36B20C0B9D991E0622C8F31A7B0D86E8B10DE21837D7A62486E4AEA8FFF595C544019784B4E
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-6c3e1e5a14e5.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ghcc-consent-element_ghcc-consent-element_ts"],{63276:(e,o,t)=>{t.d(o,{gy:()=>u,Ho:()=>A,_$:()=>v,Wu:()=>m,Rw:()=>w,mO:()=>g,_8:()=>y,lc:()=>C});var n,r,i=t(89909),a=t(64799);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(n||(n={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(r||(r={}));let s="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",c=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience, and
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16742)
                          Category:downloaded
                          Size (bytes):31407
                          Entropy (8bit):5.227678598569898
                          Encrypted:false
                          SSDEEP:
                          MD5:AAA09DF15E19874288CE917FC1680D0E
                          SHA1:7EC1209AF14330AEA3303F303EFE8785AC4A0D0A
                          SHA-256:595B19C4B5C680A5CEA781F86B27541D010ED63E351566644A3DBB803D8DEA19
                          SHA-512:704599A61056CAE1C60DD0B9D9751F6A866461A4F368F0D15E271877DA8F469116E5D3531327AE956284011AB5ADDF028F1538EC3D314C8239BCCCA4A51E112E
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-704599a61056.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349"],{55498:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{I:()=>MarkdownQuote,p:()=>Quote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (18762)
                          Category:downloaded
                          Size (bytes):19307
                          Entropy (8bit):5.357817641097684
                          Encrypted:false
                          SSDEEP:
                          MD5:E602CAB54550308B39C059E4A3DB4D86
                          SHA1:4236B037EAA83E887E6D8364243B93BC6A15863E
                          SHA-256:7331A3F92535AC9E198B4168A13D5133B55FB96A6FB0D4FD0A102CD843A2288C
                          SHA-512:DC5935B4AD7BACD14F3C2F0BB12040FA3979C0BE9D4D3A74C2F38ACE83CB653CA84E75E6B77F175AFD01CBD94FE3A83AB3F3800E58100056EEE5E84D97518532
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-app_components_branch_create-branch-element_ts-dc5935b4ad7b.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_branch_create-branch-element_ts","ui_packages_fetch-utils_fetch-utils_ts","ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts"],{47647:(e,t,r)=>{r.r(t),r(82735);var n=r(69567),o=r(76006),a=r(59753),i=r(34532);function s(e,t,r,n){var o,a=arguments.length,i=a<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,t,r,n);else for(var s=e.length-1;s>=0;s--)(o=e[s])&&(i=(a<3?o(i):a>3?o(t,r,i):o(t,r))||i);return a>3&&i&&Object.defineProperty(t,r,i),i}(0,a.on)("click","label.js-create-branch",e=>{let t=e.currentTarget;if(!t)return;let r=document.querySelector(".js-selected-branch"),n=t.querySelector("input"),o=document.querySelector("create-branch ref-selector"),i=document.querySelector("create-branch #source-branch-input");r.textContent=n.value,i.value=n.value,t.closest("details").op
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32773)
                          Category:downloaded
                          Size (bytes):53992
                          Entropy (8bit):5.294311678425067
                          Encrypted:false
                          SSDEEP:
                          MD5:61E418412E972FA8EFCB2DEC0F0BF2A7
                          SHA1:2FE719218401EA6A4BFDCCFA8F524E87D4AF65D9
                          SHA-256:5D275933F7E711883E9A691104DEB560642812B4F654A17B52CD98D341D8DE12
                          SHA-512:FB0AD68C3A517491419B4C9EC331BF5258B82AA17A2FF314FC6EC34FD6C30F88A734912EC5B80B149A2D3E7C244EBEE526CDE105823F8274517881B4C731A246
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/issues-fb0ad68c3a51.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["issues","ui_packages_soft-navigate_soft-navigate_ts","ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts"],{97390:(e,t,n)=>{let r,o,i;n.d(t,{M:()=>l,T:()=>c});var a=n(14840),s=n(80702);function l(e,t=!1,n=!1){var l;return!n&&c(e)||function(e,t){let n=r instanceof Element?r:e&&e.ownerDocument&&e.ownerDocument.activeElement?e.ownerDocument.activeElement:null;return null!==n&&(!t||n!==e)&&(!!(n===e&&(0,s.sw)(n)||e.contains(n)&&!function(e){if(e instanceof a.Z)return!0;let t=e instanceof HTMLAnchorElement||e instanceof HTMLButtonElement,n=e.parentElement?.classList.contains("task-list-item");if(t&&n)return!0;if(!(i instanceof Element))return!1;let r=e.closest(u);return!!r&&r===i.closest(u)}(n))||i instanceof Element&&e.contains(i)&&!!i.closest("details[open] > summary"))}(e,t)||(l=e).matches(":active:enabled")||l.contains(o)||!!(e.closest(".is-dirty")||e.querySelector(".is-dirty"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5042)
                          Category:downloaded
                          Size (bytes):16015
                          Entropy (8bit):5.317670421955731
                          Encrypted:false
                          SSDEEP:
                          MD5:044EA6B19BDB237CA2C2911DD285D4F1
                          SHA1:9451D4EBEA616500153220D7EFA137CAE5520087
                          SHA-256:A6D419935F6F293C3FD5B543EF57C5CB3B22EBEDEE6B1CDA1B9CA45E36667C0B
                          SHA-512:CC7CB714EAD55B9A08AD75AB729CE084785A6287A782DC6F10AECD0AF788C0070519A84C3FC5F197CFD99BA66891D988488920FC1E225F6E0245600870DD9AAB
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-cc7cb714ead5.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{13695:(t,e,i)=>{i.d(e,{X:()=>n,w:()=>l});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},66921:(t,e,i)=>{i.d(e,{V:()=>n,eC:()=>s,r4:()=>l});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (30667)
                          Category:downloaded
                          Size (bytes):30809
                          Entropy (8bit):5.423848083720235
                          Encrypted:false
                          SSDEEP:
                          MD5:5512074183E2F55FA121B6D196A900EE
                          SHA1:3C759A31BC8F2B936DF7AF534779CA1F63C73ED6
                          SHA-256:7CE0585D89467E58AFC4D482B51E8F50429225009DF33EE4A86DD98DEB7A1F69
                          SHA-512:6070BC6B2C6762A4B08BE71446678A005F3461C3CA1112E41C7AF7C6A64A180A529FDAE7421347F46E9ACA4A9578F39ED48D8B7C90AF5441AE003B41CE827DDC
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--1cd808-6070bc6b2c67.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--1cd808"],{48858:(e,t,n)=>{let r;n.d(t,{e:()=>function e(t,n,a){let l;let s=new AbortController,c=null!=a?a:s.signal;t.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let e=(0,o.O)(t,!0);null==e||e.focus()};let u=document.createElement("span");function f(e){if(e instanceof HTMLElement&&document.contains(t)){if(t.contains(e)){l=e;return}if(l&&(0,o.Wq)(l)&&t.contains(l)){l.focus();return}if(n&&t.contains(n)){n.focus();return}{let e=(0,o.O)(t);null==e||e.focus();return}}}u.setAttribute("class","sentinel"),u.setAttribute("tabindex","0"),u.setAttribute("aria-hidden","true"),u.onfocus=()=>{let e=(0,o.O)(t);null==e||e.focus()},t.prepend(d),t.append(u);let p=function(e){let t=new Abo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, baseline, precision 8, 52x52, components 3
                          Category:downloaded
                          Size (bytes):1097
                          Entropy (8bit):7.443051017049913
                          Encrypted:false
                          SSDEEP:
                          MD5:440C332E7D3E4912599A595764A2E893
                          SHA1:58E03CCBD956829227C1358DF52CFF430C5B63ED
                          SHA-256:1BFD7A1FCE4DD13981333E1D1AABE00D9DB1B2D6D38DFA442B87335F4A933B48
                          SHA-512:6ECE43EEE23472CD1D09B0C357E2C1A5A854D8CC353F686BF65695891BC3C4E2F7B293D2A65094855ABA6BB593EA53F57975279B8C5FF1C6A0DC563A262F5FD4
                          Malicious:false
                          Reputation:unknown
                          URL:https://avatars.githubusercontent.com/u/4235969?s=52&v=4
                          Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......4.4.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....)UK0U..p..@.E}E.......v..#.MCU.C.3..A.....Ny.].........................|MEw......5..G.K......}.oR29...*.(...+..g....+@..w'..VS.......R......".J........}..>..S..........XCew,.Ls.A&p.. ..s..J.t..xzM[P...0.....Q..{.@.g......V.+..].(n.6P..x~U.{...*j.5.y.-......6....b.....'...g.}..^;@..Q@.(%X2...........OB....i...O.m6....s.3l....r...^..m..[V...i.BD...L.q.M..(...........}^-SH.k{...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8722)
                          Category:downloaded
                          Size (bytes):8864
                          Entropy (8bit):5.188715080305104
                          Encrypted:false
                          SSDEEP:
                          MD5:4C374DBB8B51CA2A17089F1CBE0D81AF
                          SHA1:16780554210360605236977D3220E017EF6AF907
                          SHA-256:A2FE57F312A0E894C2AC18814D3D96185E35248FF0807578F32132134C9B333B
                          SHA-512:77CE2F267F4EB27E280615A84BE951E6DEEFEEFF796CF216DCEF3366C68B03E609DF7B2FC6E437C6EF3E626F80EE9469B9DD4A2F9A6606BE2878D71980F8AA1D
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-77ce2f267f4e.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6"],{407:(e,t,n)=>{n.d(t,{Xm:()=>a,e6:()=>o,iO:()=>u});let i=null;function l(e){return e instanceof HTMLSelectElement||(s(e)?e.checked!==e.defaultChecked:e.value!==e.defaultValue)}function r(e){return e instanceof HTMLInputElement||e instanceof HTMLTextAreaElement||e instanceof HTMLSelectElement}function s(e){return e instanceof HTMLInputElement&&/checkbox|radio/.test(e.type)}function a(e,t){var n,s,a,o,u,c;let d;let p=null!==(n=null==t?void 0:t.scope)&&void 0!==n?n:document,f=null!==(s=null==t?void 0:t.selector)&&void 0!==s?s:".js-session-resumable",h=null!==(a=null==t?void 0:t.fields)&&void 0!==a?a:p.querySelectorAll(f),m=null!==(o=null==t?void 0:t.keyPrefix)&&void 0!==o?o:"session-resume:",v=null!==(u=null==t?void 0:t.storageFilter)&&void 0!==u?u:l;try{d=null!==(c=null==t?void 0:t.storage)&&void 0!==c?c:sessionS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10928)
                          Category:downloaded
                          Size (bytes):15715
                          Entropy (8bit):5.321396680985685
                          Encrypted:false
                          SSDEEP:
                          MD5:9DE4268E88C07F33C5134F41274D0332
                          SHA1:EBC913280272A8746ED796D29CA5F45C092D391F
                          SHA-256:FFF38EA9507CD346706A7C88A085CC82634DF9C1D2F885CECA7E92D8253F4F0C
                          SHA-512:F997ED3E81D601CE17E129F387936758D7A0A680065D0B424ACD482F7C6F12216187965132B8900D43DFECD015DF9061784240BBAD8ACFA310AF774EDA9B0CC0
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-6663c5-f997ed3e81d6.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-6663c5"],{28382:(e,t,o)=>{o.d(t,{Q:()=>r});var n="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var o,r,d,f=function(e){var t=i.exec(e);if(!t)return null;var o=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:o?null:t[2],methodName:t[1]||n,arguments:o?[t[2]]:[],lineNumber:t[3]?+t[3]:null,column:t[4]?+t[4]:null}}(t)||((o=a.exec(t))?{file:o[2],methodName:o[1]||n,arguments:[],lineNumber:+o[3],column:o[4]?+o[4]:null}:null)||function(e){var t=u.exec(e);if(!t)return null;var o=t[3]&&t[3].indexOf(" > eval")>-1,r=p.exec(t[3]);return o&&null!=r&&(t[3]=r[1],t[4]=r[2],t[5]=null),{file:t[3],methodName:t[1]||n,arguments:t[2]?t[2].split(","):[],lineNumber:t[4]?+t[4]:null,column:t[5]?+t[5]:null}}(t)||((r=s.exec(t))?{file:r[2],
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (8250)
                          Category:downloaded
                          Size (bytes):8362
                          Entropy (8bit):5.207495577472734
                          Encrypted:false
                          SSDEEP:
                          MD5:40F8C4EA7BEFC6D48B6D746EABFD56D0
                          SHA1:3D344517D0951F98E1A0025C3D41CA52E78A268C
                          SHA-256:293A25D0E71620AC2EA05C9795F96518E97A549E641D7BC97296BF9A596B737A
                          SHA-512:F087CF3D2BF6AF19C707E0050F1580F3B12DBDD40DC07AE9554A79DF0B74BE7CAB967E1FF2FC38881B2C0767AE6E91F1BF5C4DFBF27B8F8331DA6F808098E252
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-f087cf3d2bf6.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{30640:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>CookieConsentLinkElement});var i=t(76006),r=t(63276);let CookieConsentLinkElement=class CookieConsentLinkElement extends HTMLElement{showConsentManagement(){(0,r._8)()}};CookieConsentLinkElement=function(e,o,t,i){var r,n=arguments.length,a=n<3?o:null===i?i=Object.getOwnPropertyDescriptor(o,t):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,o,t,i);else for(var s=e.length-1;s>=0;s--)(r=e[s])&&(a=(n<3?r(a):n>3?r(o,t,a):r(o,t))||a);return n>3&&a&&Object.defineProperty(o,t,a),a}([i.Ih],CookieConsentLinkElement)},63276:(e,o,t)=>{t.d(o,{gy:()=>u,Ho:()=>$,_$:()=>w,Wu:()=>m,Rw:()=>k,mO:()=>g,_8:()=>y,lc:()=>C});var i,r,n=t(89909),a=t(64799);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertisin
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13088)
                          Category:downloaded
                          Size (bytes):13150
                          Entropy (8bit):5.19639374227678
                          Encrypted:false
                          SSDEEP:
                          MD5:A3F0CD474D8600550AD59A77CA3575CB
                          SHA1:59650AB82FD77F4FA0D8A4524B0932C3C6D2B131
                          SHA-256:9F4CA5232E8C2A00BD69FA9CF6A8B67B9C5996EBA79CD1E70819B9C75B4F22BC
                          SHA-512:1506817815CFE138FB0E2F5E6E72B0BF635D67F23B8CFD1719D2689CCDC7F5DB0DA71FFBCFA94F8F638A391E0B22FB6FC38E906B44172F15CB9C9AAE06A3B1A1
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/notifications-global-1506817815cf.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{58353:(e,t,o)=>{o.d(t,{H:()=>l,v:()=>s});var i=o(59753);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},70152:(e,t,o)=>{var i=o(76006),s=o(58353),l=o(80702);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 420 x 420, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):1549
                          Entropy (8bit):5.324359697635743
                          Encrypted:false
                          SSDEEP:
                          MD5:E874B8480C32B8779DB8040ACA6A3EA9
                          SHA1:1C3FE1201F70BB2B2DDD21CD04FB9204C16671D9
                          SHA-256:4BD0E567361E63BC16F7D5FE30A82B209580833B41A239E302A1E5BA654B7DB1
                          SHA-512:245656EF67B5A88AF74AC51CF2E4F87DB822FDA6165E2782A8903F42E63A13342446C931FA75B16DBFB000DC2C52BFD93DB473779C93117A662DBCE35809124C
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR................b....IDATx......0....B1(4...tb.s..d..J.....:.Z........<A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.c../v.{...1vO..o./... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$....Zk=..5.3......W\v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@..........o.....H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.c../v.{...1vO..o./... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 420 x 420, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):1536
                          Entropy (8bit):5.2929056904406355
                          Encrypted:false
                          SSDEEP:
                          MD5:A2B9CA88AE03A0BC0DD0C95381A29B38
                          SHA1:E60455257632C40829B7F1988FF5FD1000373203
                          SHA-256:47E5D5AE588825079417D601812ECEA5995FB7146927D8AEAF5C16393B30796B
                          SHA-512:661CC796B9074AA46B9E472D42A99384402F748E86A8C844BC3A5821F619E0D90F8F9140067151E3F594E92D9DB27E0EC24D9C477662D73F8A86BD95470346BE
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR................b....IDATx...A..@.F../hh.m.5.C...0.Q@S.....%....c..x.....\A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......HXf...m.=.|..3{.|#~........H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A...m..-x...J..s.+.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; a.=.{9.}....... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):1464
                          Entropy (8bit):4.979359336813171
                          Encrypted:false
                          SSDEEP:
                          MD5:D9106D99604E4FE3A89E6BE173B0CE90
                          SHA1:EDD82F9D26D55DEAB1A17A122288D04830C9674E
                          SHA-256:C75E05794D72230A695E880F1A6C83A474A033F8660EFF0C9EEB5BF0329C2C8C
                          SHA-512:3762E0BCD4EA2F7C0ABAAD0523741D843AE0E3DFE0FA3A046A9723BE22B2B6EF04349DCF36E62E7902C59C75D12687F00E31E1DE2CD4DE2AD3E365581E97DAAC
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.com/manifest.json
                          Preview:{"name":"GitHub","short_name":"GitHub","start_url":"/","display":"standalone","icons":[{"sizes":"114x114","src":"https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png"},{"sizes":"120x120","src":"https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png"},{"sizes":"144x144","src":"https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png"},{"sizes":"152x152","src":"https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png"},{"sizes":"180x180","src":"https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png"},{"sizes":"57x57","src":"https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png"},{"sizes":"60x60","src":"https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png"},{"sizes":"72x72","src":"https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png"},{"sizes":"76x76","src":"https://github.githubassets.c
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 40x40, components 3
                          Category:dropped
                          Size (bytes):1594
                          Entropy (8bit):7.652113729647883
                          Encrypted:false
                          SSDEEP:
                          MD5:4C7BC8C0221A3B2D39C36B92C9FE7977
                          SHA1:F2C6ADB24CBB7492DC594DD2E39BD3CCC0AE9335
                          SHA-256:19F557F5313F4D2082FFBEA1864B0EB7D8B0ADE14F45B3D9A03F64C44D3B4442
                          SHA-512:ACC029450017A693B8811C0BAA888D4F3DE8E2EF8C789E9C7992F8B53B90677996D869F5C84B5488FCD94B96025F9F86F5E875CEA5B653E248D9ACFF3DC9B8C6
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................(.(.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..BK./..9.zf...u.ky.jD5k.3.......u.ZW.D.+..#(. '...}A.8.......X.......B.{..T8 ..9..j...h....3..i;D...|+..4...Y..kr.m....}.......=.9....=6.A..pc$...r..O......[..u.x.|/.&..Z.yR$h..j..8....+.........Ow..3.....q>H......*...ZXNJ|.<..>'..~.-......n..........\..\~.w..yd..4@... .._..Ev$.y.Y.u..V......v.....{
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12029)
                          Category:downloaded
                          Size (bytes):12131
                          Entropy (8bit):5.279382298881858
                          Encrypted:false
                          SSDEEP:
                          MD5:DB54E1CD865C9B6466F7B8AE54881F22
                          SHA1:90BAD8211B7584944B7464CA94FB7A79F48FFC6E
                          SHA-256:78DE301181BF814BA7B8503E00E4237F93491D48F44AC9B7CEE58833960C7F86
                          SHA-512:B48E30D92C1996A0A020A5ED29FC197FC3CD028096EAADAE328139DBD055E932DBBDCF613F7AFFEAEB46B04620D455221DD7DB2327C0DB8AB21494329A4252EB
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-app_components_issues_references_development-menu-element_ts-b48e30d92c19.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_issues_references_development-menu-element_ts"],{27957:(e,t,r)=>{r.r(t);var n=r(76006);function s(e,t,r,n){var s,i=arguments.length,o=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,r,n);else for(var l=e.length-1;l>=0;l--)(s=e[l])&&(o=(i<3?s(o):i>3?s(t,r,o):s(t,r))||o);return i>3&&o&&Object.defineProperty(t,r,o),o}let{getItem:i,setItem:o}=(0,r(56363).Z)("localStorage"),l=class DevelopmentMenuElement extends HTMLElement{branchAndPullRequestListLoaded(){this.originalCheckedPullRequestIds=this.checkedPullRequestIds(),this.originalCheckedBranchIds=this.checkedBranchIds(),this.applyButton.disabled=!0,this.branchAndPullRequestListLoadEnd()}branchAndPullRequestListLoadStart(){this.branchAndPullRequestSearchInput.value?(this.branchAndPullRequestListSpinner.setAttribute("hidden","true"),this.branchAndPullRequest
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (29781)
                          Category:downloaded
                          Size (bytes):29837
                          Entropy (8bit):4.900539626646797
                          Encrypted:false
                          SSDEEP:
                          MD5:0E753444198D619939444D6F8D168F7C
                          SHA1:830A3B21B982BD016ACE447462D1FFCD0E91C1F6
                          SHA-256:93687313C07170C3EF1624982CDAD4939F9DDBC088B24DA5882DDDAF1FFF0058
                          SHA-512:2E900F0AC288F08A8F9053CD191DB0F007263DA300CB50CAD02AE785CDC1BC8DEBD76CEFEE03471F7AE6641ADA999E765160E41FBA8D812BC7AE668A84106E45
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/repository-2e900f0ac288.css
                          Preview:.MatrixComponent-pending{padding:var(--base-size-12);transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.TagsearchPopover-list .TagsearchPopover-list-item:hover{background-color:var(--bgColor-muted, var(--color-canvas-subtle))}.TagsearchPopover-list .TagsearchPopover-list-item .TagsearchPopover-item:hover{text-decoration:none}.TagsearchPopover-list .blob-code-inner{white-space:pre-wrap}.WorkflowJob-deployment-progress .Progress{background:none}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-complete{background-color:var(--bgColor-accent-emphasis, var(--color-scale-blue-4)) !important}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-incomplete{background-color:var(--bgColor-neutral-muted, var(--color-scale-gray-2)) !important}.WorkflowJob{padding:var(--base-size-12);transition:opacity ease-out .12s}.WorkflowJob-title{height:20px;line-height:20px}.WorkflowJob-title::after{position:absolute;top:0;right:0;bottom:0;left:0;co
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 1136, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):92245
                          Entropy (8bit):7.887429947963663
                          Encrypted:false
                          SSDEEP:
                          MD5:B34A95E824C28AE9704523C6539EEE18
                          SHA1:EC5403B1EB20FEFE54CE39B877A7ADB26CAFDE4F
                          SHA-256:E8F97DA9B2EBE51EDC27A7B2518B7769D8599D7F890E38940128680A4938501E
                          SHA-512:7B82A3F7807A77DF0C457707817F723DACF3EFEF37860BEF161E72989228B139D18E65802722AA66C60860B22DEF542DE382CDDF6A9DB890291E18F2DAC247D6
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.......p.....z.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <photoshop:DateCreated>2016-12-19T18:13:46</photoshop:DateCreated>. <exif:UserComment>. <rdf:Alt>. <rdf:li xml:lang="x-default">Screenshot</rdf:li>. </rdf:Alt>. </exif:UserComment>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.......@.IDATx....$U.....l.y.]X2"9..E.E.H.JP."A.....I...$..d.,A2"H.....s................o...n..Tu.[.{..6m1.. ...@....@...V5=...... ...@............. ...T...`..p....@.............. ...@...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (42605)
                          Category:downloaded
                          Size (bytes):42657
                          Entropy (8bit):5.071607317826503
                          Encrypted:false
                          SSDEEP:
                          MD5:45D8916593DA66E04D021290C63285A2
                          SHA1:E7E483AB609D0855A90E957E24273F12E0840EDE
                          SHA-256:ACE2F2EDBFE60BCE8A8624368B68974039F0A9E5D018D28BF6CFC7FB4B9DE43C
                          SHA-512:CE6588D5D51B4FA28B419BDB1591B50541A663DCF4C9A63F1DE04BFCB5A0E9BFAD14A5072F90760BE8388DE3FC5E6F9D9BDD395C5A3B107C942F6A6BFB2D4F25
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/wp-runtime-ce6588d5d51b.js
                          Preview:(()=>{"use strict";var e={},_={};function s(o){var t=_[o];if(void 0!==t)return t.exports;var a=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(a.exports,a,a.exports,s),a.loaded=!0,a.exports}s.m=e,(()=>{var e=[];s.O=(_,o,t,a)=>{if(o){a=a||0;for(var d=e.length;d>0&&e[d-1][2]>a;d--)e[d]=e[d-1];e[d]=[o,t,a];return}for(var n=1/0,d=0;d<e.length;d++){for(var[o,t,a]=e[d],r=!0,c=0;c<o.length;c++)n>=a&&Object.keys(s.O).every(e=>s.O[e](o[c]))?o.splice(c--,1):(r=!1,a<n&&(n=a));if(r){e.splice(d--,1);var m=t();void 0!==m&&(_=m)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,t){if(1&t&&(o=this(o)),8&t||"object"==typeof o&&o&&(4&t&&o.__esModule||16&t&&"function"==typeof o.then))return o;var a=Object.create(null);s.r(a);var d={};e=e||[null,_({}),_([]),_(_)];for(var n=2&t&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>d[e]=()=>o[e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):725157
                          Entropy (8bit):5.319079202616912
                          Encrypted:false
                          SSDEEP:
                          MD5:2C4669E5CAB4B9F0E9261E96988285FE
                          SHA1:3AE3D5EBCE389ED0C519D971E9EA0995471809FC
                          SHA-256:C52F3CCD8BD84298712687BEF3C311642C2C880343C19BB1F708E20F3E5806BB
                          SHA-512:C63B7A3484DDB3AE3F05108D981052F169F5205F4C96153DCCCBF4BF9EE8896B65F54C62665B2D0BE8AAB58007134AA757B3F0AC258DAB7E9E05BA79E2C037CB
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38-c63b7a3484dd.js
                          Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38"],{85529:(r,e,a)=>{"use strict";a.r(e),a.d(e,{AccessibilityIcon:()=>n,AccessibilityInsetIcon:()=>l,AlertFillIcon:()=>d,AlertIcon:()=>i,AppsIcon:()=>s,ArchiveIcon:()=>h,ArrowBothIcon:()=>v,ArrowDownIcon:()=>g,ArrowDownLeftIcon:()=>b,ArrowDownRightIcon:()=>u,ArrowLeftIcon:()=>f,ArrowRightIcon:()=>m,ArrowSwitchIcon:()=>p,ArrowUpIcon:()=>C,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>k,BeakerIcon:()=>y,BellFillIcon:()=>Z,BellIcon:()=>x,BellSlashIcon:()=>M,BlockedIcon:()=>A,BoldIcon:()=>E,BookIcon:()=>B,BookmarkFillIcon:()=>H,BookmarkIcon:()=>I,BookmarkSlashFillIcon:()=>T,BookmarkSlashIcon:()=>V,BriefcaseIcon:()=>L,BroadcastIcon:()=>S,BrowserIcon:()=>F,BugIcon:()=>R,CacheIcon:()=>D,CalendarIcon:()=>P,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>j,CheckboxIcon:()=>U,ChecklistIcon:()=>K,ChevronDownIcon:()=>_,ChevronLe
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (491)
                          Category:downloaded
                          Size (bytes):2320
                          Entropy (8bit):5.20493596203554
                          Encrypted:false
                          SSDEEP:
                          MD5:BB3EF5FDBCF0BBEA09401E4D227F4793
                          SHA1:EEEE6A78CFB19C8E40AD33E2461F3355BDC030F9
                          SHA-256:6771233CD3D97E30F89767CBD876C295651A510A458644F6BCD9740A5F4ED52D
                          SHA-512:DFC5555C44DC5B9538623AE7ED2B335369DA30617F5C65250DE3BB773BBA2C55D3F6F281331DCAEE88F200E2F426CD201AB13422F2EC8552BDA68FB3C46B9072
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.com/TedGoas/Cerberus/issues/74/hovercard?subject=issue%3A196547100&current_path=%2FTedGoas%2FCerberus%2Fissues%2F89
                          Preview:.<div class="p-3" >. <div data-hydro-view="{&quot;event_type&quot;:&quot;issue-hovercard-hover&quot;,&quot;payload&quot;:{&quot;pullRequestOrIssueId&quot;:176912040,&quot;subject&quot;:&quot;issue:196547100&quot;,&quot;originating_url&quot;:&quot;https://github.com/TedGoas/Cerberus/issues/74/hovercard?subject=issue%3A196547100&amp;current_path=%2FTedGoas%2FCerberus%2Fissues%2F89&quot;,&quot;user_id&quot;:null}}" data-hydro-view-hmac="f3c1504ef69b1a068e4a8e97826c58c2e3b6e0eaea8bae71735cc402708ad22a"></div>.. <div class="f6 color-fg-muted mb-1">. <a title="TedGoas/Cerberus" class="d-inline-block text-underline Link--secondary" href="/TedGoas/Cerberus">. TedGoas/Cerberus. </a>. on. <span >. Sep 14, 2016. </span>. </div>.. <div class="d-flex mt-2">. <span class="lh-condensed py-1 pr-2">. <svg class="octicon octicon-issue-closed closed color-fg-done" title="Closed" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="M11.2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (871)
                          Category:dropped
                          Size (bytes):2464
                          Entropy (8bit):5.350818720523482
                          Encrypted:false
                          SSDEEP:
                          MD5:40FB19EC397782948B9E3AB3C27ACFEC
                          SHA1:A35BAACA0A065C86B3116B922865630774A1BC84
                          SHA-256:A52B5A4CC41E9306D917F784C8D6556D21DBDF03CA2CCAD88AE37BA336CDB283
                          SHA-512:03BD2863BCDF61692E538069CD7535786237DD673E0413B9527DD120E5BA15F12C984396DFE296740833B8BE9EA73233C1F82B863EE992DAFD836B2391E0EE27
                          Malicious:false
                          Reputation:unknown
                          Preview:<div class="text-left f5">. <div class="pt-3 color-bg-overlay">. <h5 class="flex-auto mb-3 mt-0">External links</h5>. <div class="d-flex mb-3">. <div class="circle mr-2 border d-flex flex-justify-center flex-items-center flex-shrink-0" style="width:24px;height:24px;">. <svg class="octicon octicon-link color-fg-muted" alt="custom" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>. </div>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (27201)
                          Category:downloaded
                          Size (bytes):27343
                          Entropy (8bit):5.11156375002027
                          Encrypted:false
                          SSDEEP:
                          MD5:5FF54A67C72CC7FA84817E0FE75B510F
                          SHA1:1A1CF59FBE8D463EF12B0A5E1A11F0050E47E57A
                          SHA-256:81A187C88D2CF527154D681CA1891C122B519035673689E706956ED74747E4B4
                          SHA-512:1327B94F32699E098E60E1814A5AB921F75D4F594C1036974572B69D3B70B6A4179021AFE9F55B70FD956E5F6C1223DDDDEB4E0FDA25C42F98AA25F581969BFF
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-392fe4-1327b94f3269.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-392fe4","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df"],{23261:(t,e,n)=>{n.d(e,{ZP:()=>y});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:n,defaultFirstOption:i,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=i&&i,this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (34094)
                          Category:downloaded
                          Size (bytes):214543
                          Entropy (8bit):5.301695524594131
                          Encrypted:false
                          SSDEEP:
                          MD5:981A6FAF0381BABE5499E4DF92510C0A
                          SHA1:439CE7B8E817C8879BE54A87A57A232B37D9F937
                          SHA-256:65B9D96EA9FF578196A219BA5C1C0015975D4F89013A6B17F1C7A39C4FE411F2
                          SHA-512:DC88C1A68B2887D974326D8380593BE9E4DD135176C4DE793651167650BB51D855F7A62EEDA2B22163E2596E39A05F298A994A9CBA97918A42E35178BB7E6391
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/react-lib-dc88c1a68b28.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{60053:(e,t)=>{/**. * @license React. * scheduler.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */function n(e,t){var n=e.length;for(e.push(t);0<n;){var r=n-1>>>1,a=e[r];if(0<l(a,t))e[r]=t,e[n]=a,n=r;else break}}function r(e){return 0===e.length?null:e[0]}function a(e){if(0===e.length)return null;var t=e[0],n=e.pop();if(n!==t){e[0]=n;for(var r=0,a=e.length,o=a>>>1;r<o;){var u=2*(r+1)-1,i=e[u],s=u+1,c=e[s];if(0>l(i,n))s<a&&0>l(c,i)?(e[r]=c,e[s]=n,r=s):(e[r]=i,e[u]=n,r=u);else if(s<a&&0>l(c,n))e[r]=c,e[s]=n,r=s;else break}}return t}function l(e,t){var n=e.sortIndex-t.sortIndex;return 0!==n?n:e.id-t.id}if("object"==typeof performance&&"function"==typeof performance.now){var o,u=performance;t.unstable_now=function(){return u.now()}}else{var i=Date,s=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):14426
                          Entropy (8bit):7.9795666146409525
                          Encrypted:false
                          SSDEEP:
                          MD5:603ACD083C6E628CDA0184B6B0FCEF21
                          SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                          SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                          SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1168)
                          Category:downloaded
                          Size (bytes):1269
                          Entropy (8bit):5.247950366698243
                          Encrypted:false
                          SSDEEP:
                          MD5:C187469408F75600CF0A0581FBE8733B
                          SHA1:F66EF378CB46C9826D2C88B6B0242B7A34FB07B7
                          SHA-256:F5063026F79D09B29F6C8748A38F0824195202AA65278AA740E2028EF205AE56
                          SHA-512:1C4DEAF216BDF3BEE801AC0668C5D9BD2E6E0461874ABEC1F8492645AE61C447242EF6584A61C455F8614B3C08FA0D6E8B8046D230444C6E306AE811D3DB60B5
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1c4deaf216bd.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{41017:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>ToggleSwitchElement});var s=i(76006);function c(e,t,i,s){var c,r=arguments.length,l=r<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,i,s);else for(var h=e.length-1;h>=0;h--)(c=e[h])&&(l=(r<3?c(l):r>3?c(t,i,l):c(t,i))||l);return r>3&&l&&Object.defineProperty(t,i,l),l}let ToggleSwitchElement=class ToggleSwitchElement extends HTMLElement{toggle(){this.isOn()?this.turnOff():this.turnOn()}turnOn(){this.isDisabled()||(this.switch.setAttribute("aria-checked","true"),this.classList.add("ToggleSwitch--checked"))}turnOff(){this.isDisabled()||(this.switch.setAttribute("aria-checked","false"),this.classList.remove("ToggleSwitch--checked"))}isOn(){return"true"===this.switch.getAttribute("aria-checked")}isDisabled(){r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (6983)
                          Category:downloaded
                          Size (bytes):7125
                          Entropy (8bit):5.1444476079164
                          Encrypted:false
                          SSDEEP:
                          MD5:BFAE9A18A9134040857EA47D5D6FC8BE
                          SHA1:2D62903054EB3FB759823D198B4AFFEF89920FC6
                          SHA-256:1C14E852372CCEAF9FFD8DD18CB9DBF9AF72CA9DEB302A50560EF430FFD7F14D
                          SHA-512:47065F21E9AC0F3BF437395F6CA6A48DA1289FCB405294DB65A65F75B14D0798DD1CE383C67BA43546C5C282687E9392C0E398BEAE5DEB13D52774BC5A48EB96
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FeatureFlags_FeatureFlags_js-node_modules_github_ca-9009bd-47065f21e9ac.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_FeatureFlags_FeatureFlags_js-node_modules_github_ca-9009bd"],{72962:(e,t,o)=>{o.d(t,{T:()=>l});var a=o(58081);let FeatureFlagScope=class FeatureFlagScope{static create(e){return new FeatureFlagScope(e)}static merge(e,t){let o=new FeatureFlagScope;for(let[t,a]of e.flags)o.flags.set(t,a);for(let[e,a]of t.flags)o.flags.set(e,a);return o}constructor(e={}){for(let[t,o]of(this.flags=new Map,Object.entries(e)))this.flags.set(t,null!=o&&o)}enable(e){this.flags.set(e,!0)}disable(e){this.flags.set(e,!1)}enabled(e){var t;return null!==(t=this.flags.get(e))&&void 0!==t&&t}};let r=FeatureFlagScope.create(),n=(0,a.createContext)(r);function l({children:e,flags:t}){let o=(0,a.useMemo)(()=>FeatureFlagScope.merge(r,FeatureFlagScope.create(t)),[t]);return a.createElement(n.Provider,{value:o},e)}l.displayName="FeatureFlags"},76006:(e,t,o)=>{let a;o.d(t,{Lj:()=>h,Ih:()=>S,P4:()=>u,nW:()=>L,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16797)
                          Category:downloaded
                          Size (bytes):16875
                          Entropy (8bit):5.2456223826540755
                          Encrypted:false
                          SSDEEP:
                          MD5:9E882CC8F9DF131A4F64F2C35EF4FC85
                          SHA1:35119C2ED5BC7537C36B7F6A486623E765B7D3BF
                          SHA-256:E4843F079956B5B18EAB8FC12AEEEC26D4169ED3DD37876E0628D605F4C121D8
                          SHA-512:CCE3C20B1EAC8B129A49D9EC91FF9201F97DFA2A1B43DC77F8D708BF826336F95C520B83EF38D544558AC9B80C31695ED95EF909694065D594DB134F5A9ABBA5
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-cce3c20b1eac.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_jump-to_ts"],{21989:(e,t,n)=>{let o;n.r(t),n.d(t,{clearSuggestionsCache:()=>_,getSuggestions:()=>H});var a=n(174);function i(e,t){let n=new URL(e,window.location.origin),o=new URLSearchParams(n.search.slice(1));o.set("q",t);let a=new URLSearchParams(window.location.search).get("type");return a&&o.set("type",a),n.search=o.toString(),n.toString()}var r=n(22575),s=n(79697);let c={};function l(e){let t=e.getAttribute("data-target-type");if("Search"===t){let t=document.querySelector(".js-site-search-form"),n=t.getAttribute("data-scope-type"),o=e.getAttribute("data-item-type");n&&f({scope_id:parseInt(t.getAttribute("data-scope-id")||"").toString(),scope_type:n,target_scope:o||""}),u("search")}else("Project"===t||"Repository"===t||"Team"===t)&&(f({target_id:parseInt(e.getAttribute("data-target-id")||"").toString(),target_type:t,target_scope:"",client_rank:parseInt(e.getAttribute("data-client-r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13191)
                          Category:downloaded
                          Size (bytes):13276
                          Entropy (8bit):5.379060810592938
                          Encrypted:false
                          SSDEEP:
                          MD5:45C96705C4845CF4D409E09F57E4A62F
                          SHA1:FB3DFE5587C2AB6C94C115BC4DF9179925E24398
                          SHA-256:A57C95350D8C8EC18156A2F897A8070BB65DA57EF0A45B29A4FD6324906CFD76
                          SHA-512:94FDBF91204E407C61E1942DAEA616AB17B3AD58C3ED779AECE172A939C2698A4FC46985052E8B50975701EE52ECD71E3BD8D25E3232B14380884AF1C977C53C
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-94fdbf91204e.js
                          Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{48168:(e,n,t)=>{let r=t(39092),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12247)
                          Category:downloaded
                          Size (bytes):12386
                          Entropy (8bit):5.128636043617727
                          Encrypted:false
                          SSDEEP:
                          MD5:84EEE0A0D2D52CE4048F2DBDB3589012
                          SHA1:9723F142FF6CE47F65DFED06D70B68A305A8DBB8
                          SHA-256:BF11813CE0246DA52CB3132837619C44D1E837E3EEEBBBEF12137DD91DFBEC7F
                          SHA-512:878844713BC98EFC35C1A8041E3A53FA3E2AC9669DDDEEEB2962CE6CDD465F84F0D41C3774AC27BD4BFFCFBDF4832897E7711DBFD17ADFAC9D2FAB206292C4E7
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{6570:(t,e,n)=>{n.d(e,{Z:()=>s});var i=n(39492),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size ret
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (16872)
                          Category:downloaded
                          Size (bytes):30609
                          Entropy (8bit):5.266727357761599
                          Encrypted:false
                          SSDEEP:
                          MD5:B40B4DBBC73E97B0C608C98DA5ABA0AC
                          SHA1:41E3EB5DD5427B2051E4C31775FDCAEAB6E7CE2E
                          SHA-256:E0295BA96A4E47F9006829B5BCD254EAF2C3CDBF9A20B52A5717DBEBF287697F
                          SHA-512:444B4805349A712B5DD646D7CB9F2D9275A04AA314CEBC332A87D0AE6EDE6E89A9448E2F7EA430DC03ED3003192030D96C04D58E3B422CA8FA3170DB96360867
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-444b4805349a.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts"],{87274:(t,e,i)=>{i.d(e,{C:()=>n,x:()=>a});var s=i(71207);let a=s.n4?.readyState==="interactive"||s.n4?.readyState==="complete"?Promise.resolve():new Promise(t=>{s.n4?.addEventListener("DOMContentLoaded",()=>{t()})}),n=s.n4?.readyState==="complete"?Promise.resolve():new Promise(t=>{s.iG?.addEventListener("load",t)})},55399:(t,e,i)=>{i.d(e,{dy:()=>l.dy,sY:()=>l.sY,Au:()=>l.Au});var s=i(47940),a=i(50655);let n="jtml-no-op",r=s.ZO.createPolicy(n,{createHTML:t=>a.O.apply({policy:()=>t,policyName:n,fallback:t,fallbackOnError:!0})});var l=i(20845);l.js.setCSPTrustedTypesPolicy(r)},94437:(t,e,i)=>{var s,a,n,r;i.d(e,{Fi:()=>s,Ju:()=>o,L2:()=>FilterItem,T2:()=>SearchItem,UK:()=>QueryEvent,Z:()=>FetchDataEvent,gC:()=>n,i:()=>l,tj:()=>r,zi:()=>a}),function(t){t.DIRECTORY="Search in this directory",t.ORG="Search in this orga
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):959
                          Entropy (8bit):4.180597116094789
                          Encrypted:false
                          SSDEEP:
                          MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                          SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                          SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                          SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                          Malicious:false
                          Reputation:unknown
                          Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (17685)
                          Category:downloaded
                          Size (bytes):17753
                          Entropy (8bit):5.340547630571285
                          Encrypted:false
                          SSDEEP:
                          MD5:5F8397E2D28315D308F7BB60DA34D232
                          SHA1:978A442D78FFEB534456B56D77E37EBCFF47E03B
                          SHA-256:23375782924F1FF68D0B25D7202656340F29D73A1EAB629FBD56C5A2AF757A6B
                          SHA-512:6A5742F488E306D3AC70D5C72E722E4C93B21151957BFE49D67DC360AEBA7A57E7949ADA36BFF887DF49416EE14C6091A1CB27601CD87176CE39ECEDB849F1D7
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/ui_packages_paths_index_ts-6a5742f488e3.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{22326:(e,n,t)=>{t.d(n,{$3:()=>i.$3,$_:()=>i.$_,$g:()=>i.$g,$t:()=>i.$t,A4:()=>i.A4,AT:()=>i.AT,Aq:()=>i.Aq,B7:()=>i.B7,BK:()=>i.BK,By:()=>i.By,C2:()=>i.C2,C9:()=>i.C9,CB:()=>i.CB,Cv:()=>i.Cv,DW:()=>i.DW,DX:()=>i.DX,ED:()=>i.ED,ER:()=>i.ER,F8:()=>i.F8,FL:()=>i.FL,Fc:()=>i.Fc,Fe:()=>i.Fe,GX:()=>i.GX,Gr:()=>r.Gr,H7:()=>i.H7,HK:()=>i.HK,HY:()=>i.HY,IU:()=>i.IU,IY:()=>i.IY,J9:()=>i.J9,Jb:()=>i.Jb,Jw:()=>i.Jw,KL:()=>i.KL,Kl:()=>i.Kl,Lv:()=>i.Lv,Mf:()=>r.Mf,N2:()=>i.N2,NP:()=>i.NP,NS:()=>i.NS,Nj:()=>i.Nj,Ns:()=>i.Ns,OI:()=>i.OI,Oc:()=>i.Oc,Oh:()=>i.Oh,P4:()=>i.P4,PP:()=>i.PP,QD:()=>i.QD,QG:()=>i.QG,QY:()=>i.QY,Q_:()=>i.Q_,Qi:()=>i.Qi,S$:()=>i.S$,SV:()=>i.SV,SY:()=>i.SY,Su:()=>i.Su,U:()=>i.U,UY:()=>i.UY,Uc:()=>i.Uc,V6:()=>i.V6,Vr:()=>i.Vr,WG:()=>i.WG,WO:()=>i.WO,XR:()=>i.XR,Xc:()=>i.Xc,Xo:()=>i.Xo,YT:()=>i.YT,Yc:()=>i.Yc,Z0:()=>i.Z0,ZD:()=>i.ZD,ZH:()=>i.ZH,ZI:()=>i.ZI,Zv:()=>i.Zv,_1:()=>i._
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11533)
                          Category:downloaded
                          Size (bytes):11676
                          Entropy (8bit):5.227449152582841
                          Encrypted:false
                          SSDEEP:
                          MD5:C59673D413609F36559412BD12B5776F
                          SHA1:7CD5F0A997F4D154400DACBFCAB376395009F690
                          SHA-256:EAEB0852CBCFFAEF96C7A00B0080169F4AA752F0F1D5CAFCDF6177E2D0698C5B
                          SHA-512:2EA61FCC9A716EB3452F0B6D6531D0C724F69AA55A032AF882EAAE96F7F59BD26F028F1832F1AA65BC6FE90612ACBF145249CF83B285399E8E4DA7FC4C9FF5D2
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{59753:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{f:()=>O,S:()=>C,on:()=>E});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (15088)
                          Category:downloaded
                          Size (bytes):15193
                          Entropy (8bit):5.127606534677772
                          Encrypted:false
                          SSDEEP:
                          MD5:2CABD818FB8745B2FC7D5F92594269B8
                          SHA1:88108FECB3839F06671C2A21E35163E0E414B2B0
                          SHA-256:55CDBEE6DDCE98F5C299A24FB9851501F46FF0CDD2EF3B2F7BB572A3940B462D
                          SHA-512:C76945C5961A4F5B2CB1F85BD3CBB35D5E81F611C3BA05543ACFE870728E94E9719C9331B65F4C2C8723960C5AC1E9CAC0495A892F049B41ED3FFBE899B93700
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{68897:(t,e,i)=>{i.d(e,{nJ:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):49474
                          Entropy (8bit):4.864507678816314
                          Encrypted:false
                          SSDEEP:
                          MD5:F61D3D72B892CED3002FED1B6DAE1A06
                          SHA1:EFE5D615D7F12C1E089ED7E68238D3E161B7EF4B
                          SHA-256:B459CEA038DF58DD56E1CC7DF606193EA027792427343F4D35A535FB0E96EBCD
                          SHA-512:4589F64A2275CB4827C2F43B254CE635913BF9EB54A20D479C2CD12B1C506105DE508D551BAD833EE1E9396C31E50A552D5186966AC974646E84330C3348161B
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/dark-4589f64a2275.css
                          Preview:[data-color-mode="dark"][data-dark-theme="dark"],.[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,.[data-color-mode="auto"][data-light-theme="dark"],.[data-color-mode="auto"][data-light-theme="dark"] ::backdrop {. --topicTag-borderColor: #00000000;. --highlight-neutral-bgColor: #d2992266;. --page-header-bgColor: #0d1117;. --diffBlob-addition-fgColor-text: #e6edf3;. --diffBlob-addition-fgColor-num: #e6edf3;. --diffBlob-addition-bgColor-num: #3fb9504d;. --diffBlob-addition-bgColor-line: #2ea04326;. --diffBlob-addition-bgColor-word: #2ea04366;. --diffBlob-deletion-fgColor-text: #e6edf3;. --diffBlob-deletion-fgColor-num: #e6edf3;. --diffBlob-deletion-bgColor-num: #f851494d;. --diffBlob-deletion-bgColor-line: #f8514926;. --diffBlob-deletion-bgColor-word: #f8514966;. --diffBlob-hunk-bgColor-num: #388bfd66;. --diffBlob-expander-iconColor: #8d96a0;. --codeMirror-fgColor: #e6edf3;. --codeMirror-bgColor: #0d1117;. --codeMirror-gutters-bgColor: #0d1117;. --codeMirro
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11491)
                          Category:downloaded
                          Size (bytes):11596
                          Entropy (8bit):5.092296433101463
                          Encrypted:false
                          SSDEEP:
                          MD5:3F5C04894F0202A67EC6F0354C1F9ACD
                          SHA1:6A6BF35008B0121BB5806E68BD5F87B20BA72F17
                          SHA-256:0DD1EC9DA83FCE11B3BFECF9AED67D4F33F7A1D4BD3F04DD1ED941F3B4C8B3FA
                          SHA-512:B2135EDB5CEDB3B45FFB96906170B242918156621C0D13000D18CCFFCD2F20C2F1E2827B391CBE89F499745B748AE99BC51B972B4234BA739624CAA4D2E33862
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-b2135edb5ced.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{33491:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (14762)
                          Category:downloaded
                          Size (bytes):14904
                          Entropy (8bit):5.1979812496665945
                          Encrypted:false
                          SSDEEP:
                          MD5:C430DB71A5FF41622301FE8364E0F574
                          SHA1:776E08EA75540F1454E1F421EE8CB26677F51B0A
                          SHA-256:65896C301AEADAB072BE6BB30642491A037269C67EFBFD0FFBCA90B38E955F5B
                          SHA-512:8743F7DC256E7B9EBE4CD4BB7DA64AFA1CA3E5A32A7881D56E60AC0AA4D4F2511CA3515B07AA21BA8DE4F0E1D30393504068E38A7988B84AC750DCDA302B4535
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-8743f7dc256e.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-a58b06"],{65935:(e,t,n)=>{let r;n.d(t,{AC:()=>u,rK:()=>l,uT:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10787)
                          Category:downloaded
                          Size (bytes):10929
                          Entropy (8bit):5.202055268038357
                          Encrypted:false
                          SSDEEP:
                          MD5:1D1EB988E6F3CC51C4E7AF0124BDB668
                          SHA1:94DACF695BF649F44F643B2EDDB09C2B74E27F02
                          SHA-256:DA3389E269C7A137146E2087D344690BB79EE01BB5E6AEA81329B1CA210439F7
                          SHA-512:4F18C9A350F8A64883BD9734BC6225EDDDC973B534AFE6367022879A8892E6E3B7D84DDC058832EB39A697FA909BF72ACB14C791E74EAB953D2AB568D9FD652D
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-menu-element_-cc02d5-4f18c9a350f8.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-menu-element_-cc02d5"],{59753:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{f:()=>q,S:()=>M,on:()=>S});var i,o=window.document.documentElement,s=o.matches||o.webkitMatchesSelector||o.mozMatchesSelector||o.oMatchesSelector||o.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return s.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},r.prototype.indexes=[];var u=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(u))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var a=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"CLASS",selector:function(e){var t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8835)
                          Category:downloaded
                          Size (bytes):15099
                          Entropy (8bit):5.299294543914795
                          Encrypted:false
                          SSDEEP:
                          MD5:E13301561AF6D955F28E15FB1289F257
                          SHA1:CBA18E711015C8EB73907A47316A9E72A04CC4FD
                          SHA-256:6F56C90679703B770EA20B56E706321A2B5FF837A521AA0977640D19BE74D0C3
                          SHA-512:8F8C5E2A2CBF938918866C1A84D9C1E242A98D5ECB48D3B2861FAF32E19CFDB924F2BCE7230B6CBCB67597FBC2E05D6D445115CFEC1A1D636151CEB0548A5AB4
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Box_Box_js"],{42483:(r,e,o)=>{o.d(e,{Z:()=>n});var t=o(15388),a=o(27999),i=o(15173);let n=t.ZP.div.withConfig({displayName:"Box",componentId:"sc-g0xbh4-0"})(a.Dh,a.$_,a.cp,a.bK,a.GQ,a.eC,a.Oq,a.Cg,a.FK,a.AF,i.Z)},15173:(r,e,o)=>{o.d(e,{Z:()=>a});var t=o(37947);o(9996);let a=r=>(0,t.ZP)(r.sx)},44547:(r,e,o)=>{o.d(e,{By:()=>b,U2:()=>l,jo:()=>c,kB:()=>m,qC:()=>u});var t=o(27418),a=o.n(t),i=function(r,e){var o,t=a()({},r,e);for(var i in r)r[i]&&"object"==typeof e[i]&&a()(t,((o={})[i]=a()(r[i],e[i]),o));return t},n=function(r){var e={};return Object.keys(r).sort(function(r,e){return r.localeCompare(e,void 0,{numeric:!0,sensitivity:"base"})}).forEach(function(o){e[o]=r[o]}),e},d={breakpoints:[40,52,64].map(function(r){return r+"em"})},p=function(r){return"@media screen and (min-width: "+r+")"},s=function(r,e){return l(e,r,r)},l=function(r,e,o,t,a){for(t=0,e=e&&e.split?e.split(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, baseline, precision 8, 80x80, components 3
                          Category:dropped
                          Size (bytes):2666
                          Entropy (8bit):7.856263257844215
                          Encrypted:false
                          SSDEEP:
                          MD5:754D550A0DC08238D59401EB30559347
                          SHA1:348D91663331D5CAA302CB24D0AA64B54ED87321
                          SHA-256:B115A6E78618AC51FF1C1A9337539C93CD5986ABFE6895FE42B5A201F3C9CD89
                          SHA-512:34C94CCFED956D53265B8533F0FF1366879258BD5E6D11A9D4CD581F0E98BA9EDCA4A3581874BFB13FDF023D6E18C120DDDE386E393F7257A4D01C160F1D6B82
                          Malicious:false
                          Reputation:unknown
                          Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......P.P.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o.:...i.yI&Tb!...^j.%..'M;..L'<w....v.#.......r;..X....M..3.X..d.#...N_.u<F.j..O...2..O.uE..o......8G%..5\..&M'.H.r`..<.r~.....k..4..Y4+.[Y.. ....]X...v...|w*.....T.L.9.l.\....%..D..H...9...z..;.f.a..=....kg2..au.....P..h.t..dr..[...,..W?.5h.......6Y.6.u..>j..j|?.O..X.p.H.J]...p..5(.Xc.i..L.]..z.....Hu..%..%..f.A.+w....W......BI......U..[y.(.%...&V..9<.{..V{.D..i.....~.!....6...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (25428)
                          Category:downloaded
                          Size (bytes):25557
                          Entropy (8bit):4.768281042790843
                          Encrypted:false
                          SSDEEP:
                          MD5:A58E8081D52AC46BB85D9F27BEE0C476
                          SHA1:C31A7600EE46CCCFE1BD1986E63CB3E51926F251
                          SHA-256:27418D93E682617944FC2690F6F1FC5B444F3092E2555B71D1D25BE67C31A700
                          SHA-512:DC98A76C65D60214E1D3EFF70C5B5C4FEF14727BD1671B27216C1C1ED52403AA11B74B270883A4E5DEC316C39D6F07BC836534644A9349A6D6124CE3B7294065
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs-dc98a76c65d6.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs"],{77047:(a,t,e)=>{e.d(t,{AS7:()=>k,BHf:()=>u,BRS:()=>v,C4D:()=>F,GFI:()=>L,Rvi:()=>E,S7k:()=>D,SlO:()=>M,T5I:()=>f,UOT:()=>V,UWO:()=>s,W1M:()=>C,XCv:()=>p,Y4O:()=>r,aNF:()=>H,aoE:()=>b,b0D:()=>y,eOU:()=>A,enX:()=>i,hEv:()=>I,k6S:()=>S,kD1:()=>Z,nQG:()=>o,pOD:()=>g,v4q:()=>d,wLF:()=>w,wyc:()=>m,zMQ:()=>h});var c=e(58081),n={small:16,medium:32,large:64};function l(a,t,e){var l=e(),h=Object.keys(l),i=c.forwardRef(function(a,e){var i=a["aria-label"],r=a["aria-labelledby"],o=a.tabIndex,Z=a.className,d=void 0===Z?t:Z,m=a.fill,p=a.size,M=void 0===p?16:p,u=a.verticalAlign,A=a.id,E=a.title,w=n[M]||M,s=h.map(function(a){return parseInt(a,10)}).reduce(function(a,t){return t<=w?t:a},h[0]),v=l[s].width,f=v/s*w,L=l[s].path,H=i||r;return c.createElement("svg",{ref:e,"aria-hidden":H?void 0:"true",tabIndex:o,focusable:o>=0?"true":"false","ar
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12595)
                          Category:downloaded
                          Size (bytes):18994
                          Entropy (8bit):5.363674046068314
                          Encrypted:false
                          SSDEEP:
                          MD5:EE8FBF8F553F8C2B6DB4FDE79CE9A7D8
                          SHA1:4806AC1F6DD23B69708DE61E98FB3816301A17B8
                          SHA-256:DD2C1120D01459529213C9AAC8A0D00A0C3EE413D26B10106095393357742AF8
                          SHA-512:B420918E1B4A561380790A506C33550C4228D8470DE28DA0C64E64CE3D68D70B5FA51B6C868BBDDE4950500C3D9690CA2345228F1F68E664304B619B4FA262AF
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-b420918e1b4a.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_custom-scopes-element_ts","ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts"],{26150:(e,t,o)=>{o.r(t),o.d(t,{CustomScopesElement:()=>CustomScopesElement});var n=o(76006),r=o(55399);function a(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function i(e,t,o){if(!t.has(e))throw TypeError("attempted to "+o+" private field on non-instance");return t.get(e)}function s(e,t){var o=i(e,t,"get");return o.get?o.get.call(e):o.value}function c(e,t,o){a(e,t),t.set(e,o)}function l(e,t,o){var n=i(e,t,"set");return!function(e,t,o){if(t.set)t.set.call(e,o);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=o}}(e,n,o),o}function u(e,t,o){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return o}function d(e,t){a(e,t),t.add(e)}function m(e,t,o,n){var r,a=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (34204)
                          Category:downloaded
                          Size (bytes):34261
                          Entropy (8bit):5.18586927745504
                          Encrypted:false
                          SSDEEP:
                          MD5:F876C18C3D169CC7B7916E5FCB3510BB
                          SHA1:506080F3D4CA0A76CA44424CA7AA0C76686E167E
                          SHA-256:2343AEB7F9222615B6D9B850E9AE9B42DDC34AF8A264F8E4651CB2483D63C11A
                          SHA-512:ADC6B1E94CFD68BBFAFFA3715C32291E84D1CCBA39E542849DFF0515B44CE659C42C0B67C05ECCCC292055548C49E73307E3BEC39C6C788CDB019A1342BCF456
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/github-elements-adc6b1e94cfd.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{94424:(e,t,i)=>{i(50064),i(38257),i(14840),i(57260),i(13002),i(73921);var n=i(27034);i(51941),i(88309),i(40987),i(33491),i(88823),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(55019);var s=i(76006);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classList
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8331)
                          Category:downloaded
                          Size (bytes):8429
                          Entropy (8bit):5.214325636754976
                          Encrypted:false
                          SSDEEP:
                          MD5:362AF54A75C42FF6C56D486472131C15
                          SHA1:92D4027907376AC2E9CE65A3E5025218F842816E
                          SHA-256:1369F5ECCC48B4EF7A627D092B8DCA780AECAFD2C3EB6E3B0A4DA981E65FB50F
                          SHA-512:BDE3C053B15D05DCB5DA5F3657463A813B28441BA82F38287464863A43DF64392A6566A238C9D4AE3194576C2561BC3EA989E560075D60A63EF3B25322B6897B
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-bde3c053b15d.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_webauthn-get-element_ts"],{80702:(e,t,n)=>{n.d(t,{Bt:()=>s,DN:()=>o,KL:()=>h,Se:()=>a,qC:()=>c,sw:()=>u});var i=n(31347);function r(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:n}))}function s(e,t){t&&(function(e,t){if(!(e instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLFormElement.");if(!(t instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,i.j)(t)),r(e,"submit",!0)&&e.submit()}function a(e,t){if("boolean"==typeof t){if(e instanceof HTMLInputElement)e.checked=t;else throw TypeError("only checkboxes can be set to boolean value")}else{if("checkbox"===e.type)throw TypeError("checkbox can't be set
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8475)
                          Category:downloaded
                          Size (bytes):8528
                          Entropy (8bit):5.313426478180871
                          Encrypted:false
                          SSDEEP:
                          MD5:8F687FAED6842859705F8AA49B54A090
                          SHA1:33683BC38D012FFA3C541A0A47D79442E68D6BD0
                          SHA-256:BCA678D0BE7D75C205856E4E7E7707896F05486D4CDE4B804D4C805694329090
                          SHA-512:5EE16BB20A1F043FCC136E9C3240B9A305C8117BDBB354CA4ADCF9E93BEBF7C19D7DD7495A0A3724FEFEDD4B4EDBB294BC726DBD2AA0541084288C0049786F55
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/environment-5ee16bb20a1f.js
                          Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{30523:t=>{t.exports={polyfill:function(){var t,e=window,o=document;if(!("scrollBehavior"in o.documentElement.style)||!0===e.__forceSmoothScrollPolyfill__){var r=e.HTMLElement||e.Element,l={scroll:e.scroll||e.scrollTo,scrollBy:e.scrollBy,elementScroll:r.prototype.scroll||c,scrollIntoView:r.prototype.scrollIntoView},n=e.performance&&e.performance.now?e.performance.now.bind(e.performance):Date.now,i=(t=e.navigator.userAgent,RegExp("MSIE |Trident/|Edge/").test(t))?1:0;e.scroll=e.scrollTo=function(){if(void 0!==arguments[0]){if(!0===s(arguments[0])){l.scroll.call(e,void 0!==arguments[0].left?arguments[0].left:"object"!=typeof arguments[0]?arguments[0]:e.scrollX||e.pageXOffset,void 0!==arguments[0].top?arguments[0].top:void 0!==arguments[1]?arguments[1]:e.scrollY||e.pageYOffset);return}d.call(e,o.body,void 0!==arguments[0].left?~~arguments[0].left:e.scrollX||e.pageXOffset,void 0!==arguments[0].top?~~arguments[0].top
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):49487
                          Entropy (8bit):4.830636235854171
                          Encrypted:false
                          SSDEEP:
                          MD5:57B715FB666FB30B8734DC22BC74467D
                          SHA1:9FC81A5DCEB105E5CC83B1B3B859D3F54B8AC898
                          SHA-256:E9F53883F1A355C1C0EAF1E6C7E9A278DA8CD726C7DA7A5DB462EBE436496D59
                          SHA-512:F552BAB6CE721C39D04A62D52CCB9D360387B45011A271807C7C677C45458AD0ACD77C5F618A3172DDDF0DEC7D555F78E6D3B6217BECBC97D28D62763F26DA13
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/light-f552bab6ce72.css
                          Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --topicTag-borderColor: #ffffff00;. --highlight-neutral-bgColor: #fff8c5;. --page-header-bgColor: #f6f8fa;. --diffBlob-addition-fgColor-text: #1f2328;. --diffBlob-addition-fgColor-num: #1f2328;. --diffBlob-addition-bgColor-num: #d1f8d9;. --diffBlob-addition-bgColor-line: #dafbe1;. --diffBlob-addition-bgColor-word: #aceebb;. --diffBlob-deletion-fgColor-text: #1f2328;. --diffBlob-deletion-fgColor-num: #1f2328;. --diffBlob-deletion-bgColor-num: #ffcecb;. --diffBlob-deletion-bgColor-line: #ffebe9;. --diffBlob-deletion-bgColor-word: #ff818266;. --diffBlob-hunk-bgColor-num: #54aeff66;. --diffBlob-expander-iconColor: #636c76;. --codeMirror-fgColor: #1f2328;. --codeMirror-bgColor: #ffffff;. --codeMirror-gutters-bgColor: #ffffff;. --codeMirror-gu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9777)
                          Category:downloaded
                          Size (bytes):9919
                          Entropy (8bit):5.231814400431416
                          Encrypted:false
                          SSDEEP:
                          MD5:6FEE5AE66B3515A659AF0EF1E63104EF
                          SHA1:2B3CB4839002D6EC44AE230968BFE3BA30FA5E00
                          SHA-256:0C05A71EBE46D680AF577222BDEA67E723372A350CDC0DFB0D4F1C0B4D3E7B58
                          SHA-512:880AC2BBB719B7DAE39E8DE2DA4D712FE8ABE809AED99D81F01C988B484BB36D1844CC287E6439F2B2B2D47150DDA8051BBEFE71D4116EC1B1060F9758AC62C7
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-880ac2bbb719.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{65935:(e,t,n)=>{let r;n.d(t,{AC:()=>c,rK:()=>u,uT:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 52x52, components 3
                          Category:dropped
                          Size (bytes):2241
                          Entropy (8bit):7.772121500963443
                          Encrypted:false
                          SSDEEP:
                          MD5:D3107BA27D2AF0508DFD1506897742C9
                          SHA1:3EC45FBD9916F171B6E159D76F435DB74CC19F19
                          SHA-256:D01B4FF1DB3577E593D693C0CD4AE78ED84C547A1A2D0228A13F458D3CA5FED3
                          SHA-512:5C92ED729FDE4B2FF96409961F3CEA535DF66D4931AB1F77AA2C6A3A2B1CBABB8B5BC58502485C9612E2D400ABBE48B119F8A33331D013FB742C6065D59FA27C
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................4.4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J..M....d.9.h.+.-.../.[k=Np..jp..x......R}+...f.?...s...|....0?.....#.-Mo......e..n.$...7..@8...s.>..Z[..z..M..${%.q@O.-.[.z.W.~._.......jWa~.m......_.....z.rXW...?dm%.e.....v.L..n..e...A.L..J...wh.Fo......l.....:.....<!.@O.<[....-?. ...t...*.Fw...).Z...Q...V...h...),.U%..+.......B.j..D.;.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (11763)
                          Category:downloaded
                          Size (bytes):11905
                          Entropy (8bit):5.077969604252546
                          Encrypted:false
                          SSDEEP:
                          MD5:3E855A7D6AA0D98AD056C321CE1AE128
                          SHA1:EA16FE78E6B620DD7DBBFFB567D61C4F6C44524D
                          SHA-256:09AD4A9C952859ABBEE59FBEEE5BC1C16B37099B7D9214C1339A33FA41FFA5F2
                          SHA-512:5276A3FAF0375562D48BDE775C5C8FB7491F877B71C2055F46455109DB130ACB9C05C2C7805A271B876D5FA79B74296FDDE5AB1A3D5DBE933EB699DD217499A3
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-5276a3faf037.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{21144:(e,t,s)=>{s.d(t,{z:()=>y});var n=s(59753),i=s(85259),o=s(12040),r=s(34532),l=s(83833),a=s(97390),m=s(36071),c=s(65935),u=s(55555);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.f)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.T)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");return
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 420 x 420, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):1549
                          Entropy (8bit):5.130958278031948
                          Encrypted:false
                          SSDEEP:
                          MD5:B9FBAB4A630B2D9E9AA7A94886513BDD
                          SHA1:FA74099D16803AFB7775DEB053F5A43E1E1B4815
                          SHA-256:2E8D0055BCA354AEBDB3A406F9FB15C1B6D58AC76683B553A6FC52671EDFA462
                          SHA-512:50CDFF00A9565E6A1EF8A71699047835CEE57501A8A03C493E05F426B0B07FFCCC1D0AEA47ED4E0DEAA6660FC4AA7A70994248D8ACAAB1DD1377646EF8B1FB05
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR................b....IDATx....i.@.F...*q..L.0.....,....A...4......1.?...c...+... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$....\..c./..en.}..3y...~.e.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$,....c.gO.......v.=.LJ....@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$.......k9.}..x.... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@.2{.{.m....t......F<........H.; A.......H.; A.......H.; A....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):8010
                          Entropy (8bit):4.927464862789827
                          Encrypted:false
                          SSDEEP:
                          MD5:F78DAD1C29B12057A61E4031FD6CD307
                          SHA1:36953DB7F8D8EF34AEDF6D6A608287F1B93586F5
                          SHA-256:6B4F34714B5E626392F944037B222B232ADB545D407F96136D31934F685A0A5D
                          SHA-512:4CBEAA0795EFF125CD72798AD6D5DB8682A910A200D54AA52DCFD3E8334F62A59EB4A2D7EEC3158756BC196E66559F7E08A7282E7C507902B26891A6CE3EFF09
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/primer-primitives-4cbeaa0795ef.css
                          Preview::root {. --base-size-2: 0.125rem;. --base-size-4: 0.25rem;. --base-size-6: 0.375rem;. --base-size-8: 0.5rem;. --base-size-12: 0.75rem;. --base-size-16: 1rem;. --base-size-20: 1.25rem;. --base-size-24: 1.5rem;. --base-size-28: 1.75rem;. --base-size-32: 2rem;. --base-size-36: 2.25rem;. --base-size-40: 2.5rem;. --base-size-44: 2.75rem;. --base-size-48: 3rem;. --base-size-64: 4rem;. --base-size-80: 5rem;. --base-size-96: 6rem;. --base-size-112: 7rem;. --base-size-128: 8rem;.}..:root {. --base-text-weight-light: 300;. --base-text-weight-normal: 400;. --base-text-weight-medium: 500;. --base-text-weight-semibold: 600;.}..:root {. --boxShadow-thin: inset 0 0 0 max(1px, 0.0625rem);. --boxShadow-thick: inset 0 0 0 max(2px, 0.125rem);. --boxShadow-thicker: inset 0 0 0 max(4px, 0.25rem);. --borderWidth-thin: max(1px, 0.0625rem);. --borderWidth-thick: max(2px, 0.125rem);. --borderWidth-thicker: max(4px, 0.25rem);. --borderRadius-small: 0.1875rem;. --borderRadius-mediu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10543)
                          Category:downloaded
                          Size (bytes):10602
                          Entropy (8bit):5.223790359195175
                          Encrypted:false
                          SSDEEP:
                          MD5:8823EAD75D6C44D026E8763E29A59ECB
                          SHA1:BAAB382F5D44C8EEBF936299A69277F7DBC776EF
                          SHA-256:0678751EFAC59511F82838D27977A29380235BA01D7FD97E4CCC6B9BE75F7170
                          SHA-512:D47DE070553688A61631B377DC3854ECC19C6EF4CF637A5F5CB21186B5AAF97108FF884F7A8371FA7356F267692EB09BFA4D5AB770260C97EB4AC59E465FC885
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/structured-issues-d47de0705536.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["structured-issues"],{59753:(e,t,r)=>{function n(){if(!(this instanceof n))return new n;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}r.d(t,{f:()=>j,S:()=>k,on:()=>L});var i,o=window.document.documentElement,u=o.matches||o.webkitMatchesSelector||o.mozMatchesSelector||o.oMatchesSelector||o.msMatchesSelector;n.prototype.matchesSelector=function(e,t){return u.call(e,t)},n.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},n.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;n.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(a))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var s=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;n.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){var t=e.className;if(t){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, baseline, precision 8, 80x80, components 3
                          Category:downloaded
                          Size (bytes):1721
                          Entropy (8bit):7.722621916490806
                          Encrypted:false
                          SSDEEP:
                          MD5:8D09F97CC8C9BE93324782B460EC2260
                          SHA1:2C7471ADB04DEDF5D78FCE3C9FCF9AB2117C6E68
                          SHA-256:A8F9F39E425C235C8D4479935AEF77069DD68BF190CBC4EE898ADFFC712843BA
                          SHA-512:C50C1F326611BAB2010998FAB952BABBAF4D3AAF979340FD225B60318833293F0292BAD0F393DD932155359F5CBA193117AF0E0A58C66BD1BAEC778B5059EA82
                          Malicious:false
                          Reputation:unknown
                          URL:https://avatars.githubusercontent.com/u/8165678?s=80&u=afed40ded261489f404088334227054c863c0a70&v=4
                          Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......P.P.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....}.A),.. .z..Ky."...L.......Z...4..X...,y...%..R..i..1.Na.1.>.L..8.L.eS..%....J......qU.b....WL,..>."..i.qV.-.i..e..P..Ge.=1M....s[....#_.?vO......!..X..vNr}OJ.....oj|.+...0.. ....<.[z...yl...*.c.;.1..B+......b....`...Z...v*....IY<;...v.(....g8.I#..}y.....P...W..W:m...C...q....8..Z.......%.......V..0#...WY.i..b.Q.a..AX...Ur8b?... ....v.G..!..[.>H..1...A.Ep..)..F.......1.i...Dc,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (31487)
                          Category:downloaded
                          Size (bytes):31629
                          Entropy (8bit):5.27815485803834
                          Encrypted:false
                          SSDEEP:
                          MD5:4BFEFD4E59568F6962812C6C719CE756
                          SHA1:0CE932581232E8B3DEFA261AA9F0589B22BF8BBE
                          SHA-256:7732FB315B63DB240DDE2DC9AD4DCD910F8B0CDBD1F319C8CD0A037609F66FFE
                          SHA-512:D764428C96B677D974DAAF4F414A7535C24EF5C591B3D3D3B70B9355C647BFED3BBD015268F4D5AC3EE8071CC9C0A4289E580D0B63B8032CAD49E46AB4936227
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_remote-form_dist_-d18e64-d764428c96b6.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_remote-form_dist_-d18e64","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_remote-form_dist_-a07a15","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-b98b8f0","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-74aed8","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-a58b06","vendors-node_modules_github_remote-form_dist_index_js-node_modules_primer_behaviors_dist_esm_-7fa5af","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-dba5ad","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-8189f0","vendors-node_modules_github_remote-form_dist_index_js-node_modules_stacktrace-parser_dist_sta-6b48c4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9950)
                          Category:downloaded
                          Size (bytes):10044
                          Entropy (8bit):5.145654581240944
                          Encrypted:false
                          SSDEEP:
                          MD5:649B30CC83F9C1F8D8B96B7695CD1421
                          SHA1:1FF4602BC602C831E3A8DEF768D09CFC009B62DF
                          SHA-256:198D2D18B62FE5ECEA57F96AA3688A7FDF65F601E35AB8E761A1EE983265B43E
                          SHA-512:72D6E7BFB28FCA9E36DA6B3BFFFA5F55FC4B583627157CD09FEC4C799DB4845A7406237C1E0B3BDD12200076443C58E81D5C29A1A97952D51292BBA307C083F4
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-72d6e7bfb28f.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{48683:(t,e,n)=>{n.d(e,{O4:()=>f,jo:()=>d,Qp:()=>u});var i=n(73061),o=n(59753);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(96776);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString())}function u(t,e){let n=t.getAttribute("data-details-container")||".js-details-container",i=t.closest(n),o=e?.force??!i.classList.contains("open"),u=e?.withGroup??!1;!function(t,e){if(!l){e();return}let n=Array.from(t.querySelectorAll(".js-transitionable"));for(let e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (39286)
                          Category:downloaded
                          Size (bytes):77303
                          Entropy (8bit):5.01821728162097
                          Encrypted:false
                          SSDEEP:
                          MD5:DA12B1C4B7EF43005058DC23DC1C9241
                          SHA1:EAD4A499250E02D02DE785D57E9C9EF0A5479246
                          SHA-256:E5FB7F565280A04A61EE0CB172345C19F4E3FCE199CDF6BA8C7D7A8D1485BF53
                          SHA-512:1CEA0F5EFF456DD50D0BA331C24B25C3E46CAC17F8486FFF1D504DFB4B08DE97B1C9E0F20C9F97F5A2E2D252096CEFD77DDB5876D8D941B7E4E23CC1947D84DF
                          Malicious:false
                          Reputation:unknown
                          URL:https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-1cea0f5eff45.js
                          Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{67852:(e,t,s)=>{s.d(t,{E_:()=>o,OY:()=>D,Vn:()=>O,cr:()=>PageRenderer,ry:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input
                          No static file info