Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rogers-nine.vercel.app/

Overview

General Information

Sample URL:http://rogers-nine.vercel.app/
Analysis ID:1520124
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 4588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2228,i,1575497287926775384,11045895406887020342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rogers-nine.vercel.app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://rogers-nine.vercel.app/Avira URL Cloud: detection malicious, Label: phishing
Source: http://rogers-nine.vercel.app/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://rogers-nine.vercel.app/favicon.icoAvira URL Cloud: Label: phishing
Source: https://vercel.community/HTTP Parser: Total embedded SVG size: 282420
Source: https://vercel.community/HTTP Parser: <input type="password" .../> found
Source: https://rogers-nine.vercel.app/HTTP Parser: No favicon
Source: https://vercel.com/guidesHTTP Parser: No favicon
Source: https://vercel.community/HTTP Parser: No <meta name="author".. found
Source: https://vercel.community/HTTP Parser: No <meta name="author".. found
Source: https://vercel.community/HTTP Parser: No <meta name="copyright".. found
Source: https://vercel.community/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49949 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rogers-nine.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rogers-nine.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers-nine.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /help HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/66f30814ff6d7cdf.p.woff2 HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vercel.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/dada18b1169c68dc.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/7029df6a2096f750.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/dc181845c1e184e9.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/80ff55ae50ae1f56.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/bde9340d97f7f0de.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/1ece3f9f9c186f80.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/0e154174b968ce6a.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/e122c19221bacfe3.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/e201e4cfda7cf4f7.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/92f2ccfa3c923063.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/2733a113357840e2.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/3fb6a980b28fe143.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/32e87920aa0ca385.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/eb19151d13f4a87a.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/ed054e2d2852fd7d.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/228279008d38687b.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/dfbf5bb2b8923197.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/f133cca081171738.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/fbe5ca2192864f81.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/8350087e40987146.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/441505f4ac8d0eb1.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/2b8fd7484904cc66.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/e964638d3f8ba821.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/39f4c10f9342040f.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/6ed761bd6bccf48c.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/c1e446e90660dac5.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/media/e11418ac562b8ac1.p.woff2 HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vercel.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-826d3f27d739c550.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6f1459cf-fe6257db16c96f53.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7913-6bf346fd9d09290c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-5b799326ce9e2e30.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8592-d9216f3a7d872878.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/error-32ccc9834c742898.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/31984-91b4381035155dcf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-5b799326ce9e2e30.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56649-42356a8376fee756.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-826d3f27d739c550.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8592-d9216f3a7d872878.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12311-e3d76da9271f8619.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/error-32ccc9834c742898.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/75062-e8bd8a6d8b53e440.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/86524-05cdd451789e5dbb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6f1459cf-fe6257db16c96f53.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/98344-94a0d38e470828d2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7913-6bf346fd9d09290c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/31984-91b4381035155dcf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/35298-625ce23f5213f203.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12311-e3d76da9271f8619.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/75652-30b0e6c37d895f82.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/49052-38e5173372072174.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/73205-73a2f724320dc0fd.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/29319-3a48dfbf414f30f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/98344-94a0d38e470828d2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/86524-05cdd451789e5dbb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/86292-4e491856c44eb3b7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/75062-e8bd8a6d8b53e440.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56649-42356a8376fee756.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/24297-9cda34df7946bcd7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/35298-625ce23f5213f203.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/96777-58f01d72758136fb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/55647-004f41c7ff54b393.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/49052-38e5173372072174.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/75652-30b0e6c37d895f82.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8134-90f362e4218e6642.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/73205-73a2f724320dc0fd.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/48747-637d21ccf8eae8c0.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/46256-7a69c81b5e2f29bc.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/29319-3a48dfbf414f30f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/86292-4e491856c44eb3b7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53073-439b512dfb9bc4e2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/24297-9cda34df7946bcd7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/30753-7833f6bc072f4d8a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/96777-58f01d72758136fb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12240-73b1a2338973c3c3.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/61368-e4a76a8c9605db63.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8134-90f362e4218e6642.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/55647-004f41c7ff54b393.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95950-267b0b6d3c4d9af8.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56215-f57fed47f9482b7f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/48747-637d21ccf8eae8c0.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95010-9322a9175bc6af95.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/46256-7a69c81b5e2f29bc.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53073-439b512dfb9bc4e2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/70417-a413d787b28fe974.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12240-73b1a2338973c3c3.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/91411-b6180f1acc418728.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/layout-a1caf787d3b17f4f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/30753-7833f6bc072f4d8a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20441-1c197867006dd4e6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27032-25c91bae727bfc54.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/61368-e4a76a8c9605db63.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95950-267b0b6d3c4d9af8.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/52702-a044f17cd4438cd1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56215-f57fed47f9482b7f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95010-9322a9175bc6af95.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/70417-a413d787b28fe974.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/26981-b0758fbb9c86bf93.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/80810-6323310cf6120c68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/72791-5787cf7f56e33caf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/not-found-894d2a29ae87431e.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/17725-412669dd64e64f18.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/layout-a1caf787d3b17f4f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/91411-b6180f1acc418728.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27032-25c91bae727bfc54.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56871-19e1d02c936e4963.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20441-1c197867006dd4e6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22131-0d28d5675746f017.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/60507-1b1d3a254d5bcbf1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/86119-4b6a8a89fcff324b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59900-f9b961dc74cc2289.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/89495-d88f91a104dc88f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/52702-a044f17cd4438cd1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/not-found-894d2a29ae87431e.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/26981-b0758fbb9c86bf93.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/47408-1868f54e53fbae97.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/80810-6323310cf6120c68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/72791-5787cf7f56e33caf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/17725-412669dd64e64f18.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/layout-21525df57dec145f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5314-0d82acf341a9d045.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9964-e71339f1bffcc8db.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6197-81aecc6a9bb95086.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/73961-2f30aff05e694f68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56871-19e1d02c936e4963.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22131-0d28d5675746f017.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/89495-d88f91a104dc88f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7934-ceb12e5d089596ec.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59900-f9b961dc74cc2289.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/86119-4b6a8a89fcff324b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/60507-1b1d3a254d5bcbf1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/92934-918b751c0c549a4a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27206-6fb015af72674b2c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/78409-82ce5fd81c0a5876.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/layout-9ae70c4de97fbf0c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4974-6afadd84ffb43c70.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/47408-1868f54e53fbae97.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/26289-5453b0086e0abf49.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5314-0d82acf341a9d045.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9964-e71339f1bffcc8db.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/layout-21525df57dec145f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/layout-a33a4e0bc7c8f024.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6197-81aecc6a9bb95086.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/c68bfb3d-e41c2476fec14f48.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/99718-cc8eff342880e451.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/73961-2f30aff05e694f68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(geist-font)/layout-78adc28c0110c43d.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/58238-d38b9f1ba5768e82.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7934-ceb12e5d089596ec.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27206-6fb015af72674b2c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/layout-9ae70c4de97fbf0c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/layout-2f586a787d765dbf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/78409-82ce5fd81c0a5876.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/92934-918b751c0c549a4a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/30539-e0e491d5a1b09f4e.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/16456-0a0a1de3e9e79616.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/35633-6fcb36691536dfef.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4974-6afadd84ffb43c70.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/26289-5453b0086e0abf49.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12481-cd4759799e72d1eb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/layout-a33a4e0bc7c8f024.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/page-42df51d40c675c7b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/99718-cc8eff342880e451.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(geist-font)/layout-78adc28c0110c43d.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/67084.7a1f66c4d4756ac3.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/58238-d38b9f1ba5768e82.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22383.56f21a4e0ab8bb89.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/layout-2f586a787d765dbf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /api/multi-zones/config HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/30539-e0e491d5a1b09f4e.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/35633-6fcb36691536dfef.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/16456-0a0a1de3e9e79616.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/css/d31013b9bb26bb5b.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /api/show-consent-banner HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /api/exp HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12481-cd4759799e72d1eb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/page-42df51d40c675c7b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5456.e51153f840ac11fc.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/42934.25f4b1445f9cc825.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/67084.7a1f66c4d4756ac3.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/44582.911b5dbd16cf289f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95390.62444724a2c69edf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==
Source: global trafficHTTP traffic detected: GET /api/multi-zones/config HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22383.56f21a4e0ab8bb89.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==
Source: global trafficHTTP traffic detected: GET /api/show-consent-banner HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==
Source: global trafficHTTP traffic detected: GET /_vercel/speed-insights/script.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /api/exp HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /api/stream/internal HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5456.e51153f840ac11fc.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /_stream/external/cdn.sift.com/s.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/42934.25f4b1445f9cc825.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/44582.911b5dbd16cf289f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/1323670/envelope/?sentry_key=d00780d432ac4ccf882f60dd02062e14&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.111.0 HTTP/1.1Host: o205439.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95390.62444724a2c69edf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /_vercel/speed-insights/script.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /_vercel/insights/view HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest
Source: global trafficHTTP traffic detected: GET /api/1323670/envelope/?sentry_key=d00780d432ac4ccf882f60dd02062e14&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.111.0 HTTP/1.1Host: o205439.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_stream/external/cdn.sift.com/s.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /_stream/external/hexagon-analytics.com/images/323586.gif?bk=e0fb7b5a33&tm=539&r=358851122&v=108&cs=UTF-8&h=vercel.com&l=en-US&S=53457e90b4f8d672254cfd24c71d1369&uu=236e0017e81e36a1a4747a091f9a887&t=Help&u=https%3A%2F%2Fvercel.com%2Fhelp&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=240&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /api/1323670/envelope/?sentry_key=d00780d432ac4ccf882f60dd02062e14&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.111.0 HTTP/1.1Host: o205439.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_stream/external/hexagon-analytics.com/images/323586.gif?bk=e0fb7b5a33&tm=539&r=358851122&v=108&cs=UTF-8&h=vercel.com&l=en-US&S=53457e90b4f8d672254cfd24c71d1369&uu=236e0017e81e36a1a4747a091f9a887&t=Help&u=https%3A%2F%2Fvercel.com%2Fhelp&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=240&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: vercel.communityConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2 HTTP/1.1Host: vercel.communityConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_vercel/speed-insights/vitals HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /extra-locales/overrides?v=71042ead71072c9c85c89615cdd08d17 HTTP/1.1Host: vercel.communityConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/start-discourse-9f921142b762fb91207051d0a28e571b9455bab74e7d0e03726024c286cff8d5.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/browser-update-6f90b23ab8d8bbdca5b58f8c616b7779f50c1315575c80eacccbc30e8bb3c32e.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/browser-detect-99f42f91bffa8ca1606d62b70bb92f981d83921e78ccdbd3d9538f07007f27ac.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/vendor.d3163860318024d1a45415fcf58dbe4b-f6a0e31af09bc94252ffd2005ded43e70ee5ea44cbc0d90b36967a66fdf76b72.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/chunk.3d9370aa7015857f25fb.d41d8cd9.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/color_definitions_vercel-dark_80_65_6f9eed2ef6e041e0d2fab2d3fb555bb56dcb11c9.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/5d6367c96e88d7dff4f5be32c7c55449d2ecfdb2.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/eec2d801294085c4fdb5af1ec01392724ae8f558.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/chunk.776d37c91aaed5089ff2.d41d8cd9.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/b26de0347497ff0ced91d80ccdb4ff83751ecb70.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2 HTTP/1.1Host: vercel.communityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/automation_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/discourse-client-performance/javascripts/discourse-client-performance.js?v=35196712dbfd6fdc7d933229a54edc9c7f8ec7e283eb10cc32158c825f1b9958 HTTP/1.1Host: vercel.communityConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extra-locales/overrides?v=71042ead71072c9c85c89615cdd08d17 HTTP/1.1Host: vercel.communityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/start-discourse-9f921142b762fb91207051d0a28e571b9455bab74e7d0e03726024c286cff8d5.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/browser-update-6f90b23ab8d8bbdca5b58f8c616b7779f50c1315575c80eacccbc30e8bb3c32e.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/automation_admin-f3c886f45d92e2308737e28b48da24a8cb039912a6f994b399916eae6c35e26c.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/browser-detect-99f42f91bffa8ca1606d62b70bb92f981d83921e78ccdbd3d9538f07007f27ac.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/checklist_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-akismet_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-assign_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/b26de0347497ff0ced91d80ccdb4ff83751ecb70.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-data-explorer_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/eec2d801294085c4fdb5af1ec01392724ae8f558.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/5d6367c96e88d7dff4f5be32c7c55449d2ecfdb2.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/chunk.776d37c91aaed5089ff2.d41d8cd9.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/checklist-48229befcefff057fe27509100acef005461f4af616cf844ffd4392e10db6236.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-akismet-20b5ad918634f4c85186bc3d7c82856e6cef979c9ad575b7c608c7ad9aae502f.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-details_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/vendor.d3163860318024d1a45415fcf58dbe4b-f6a0e31af09bc94252ffd2005ded43e70ee5ea44cbc0d90b36967a66fdf76b72.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-gamification_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-assign-159dd271a7029d191ca40c5217096cb212d68f1cf24aaf07640dafccb54056ad.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/discourse-client-performance/javascripts/discourse-client-performance.js?v=35196712dbfd6fdc7d933229a54edc9c7f8ec7e283eb10cc32158c825f1b9958 HTTP/1.1Host: vercel.communityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-lazy-videos_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-local-dates_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-narrative-bot_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-policy_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/automation_admin-f3c886f45d92e2308737e28b48da24a8cb039912a6f994b399916eae6c35e26c.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/checklist-48229befcefff057fe27509100acef005461f4af616cf844ffd4392e10db6236.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-data-explorer-1f7deda83e435d1ad92858cb490c71608c0e24c6caba5ce6d6ab48acac5812d8.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-deprecation-collector-8b79d2db05849de94c735b58fcda838b4361e2461ac58b878f11c3da2ba68dc6.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/1b20b6bbba2fa759b4117d893698e0751c4eb08b.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-details-48148ec534a4c5e9614302186b345123ba1358787c41bc31cbd17231f794fe42.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-solved_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-templates_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-gamification-9906a61e9d505b5bb201f05d03a394ed7165cd04a4402e421dfb46cc1456271f.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-gamification_admin-2e17de721db74dbaa8004587154860dfbf3938542c1f581fd684078196cc3548.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-user-notes_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/footnote_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/hosted-site_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-lazy-videos-da6a701d09603c2e1bf81930868aa84af4b9fb58607f1dc8b88dfeb8ed6127f2.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/poll_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-local-dates-508f34e4c906329b9d84609309e5e1f86c721c36d67f58edf00920eaab24843d.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-akismet-20b5ad918634f4c85186bc3d7c82856e6cef979c9ad575b7c608c7ad9aae502f.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-assign-159dd271a7029d191ca40c5217096cb212d68f1cf24aaf07640dafccb54056ad.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-deprecation-collector-8b79d2db05849de94c735b58fcda838b4361e2461ac58b878f11c3da2ba68dc6.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/1b20b6bbba2fa759b4117d893698e0751c4eb08b.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-data-explorer-1f7deda83e435d1ad92858cb490c71608c0e24c6caba5ce6d6ab48acac5812d8.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-details-48148ec534a4c5e9614302186b345123ba1358787c41bc31cbd17231f794fe42.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/chunk.3d9370aa7015857f25fb.d41d8cd9.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-policy-f871f924a48c025d5f20f1826f19944754548eafc3decba379af434d1f242b36.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/spoiler-alert_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/discourse-gamification_desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/poll_desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/desktop_theme_44_2574e0cdf71531a9cb54db589ca786b44d296248.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/desktop_theme_73_10fd880cbe696bea04cf5649a16ddf13d450e1fb.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-solved-0d6bf11d76e369655a95aa3e7d3e6d4e2283974eba848a5a0e5f92a30f2fe014.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-gamification-9906a61e9d505b5bb201f05d03a394ed7165cd04a4402e421dfb46cc1456271f.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-templates-b16dde9e90d1b922a88295b6d308d17c52be89e22c97e1ae04a08ebe549f7af7.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-user-notes-0ef3ac8979be3fe464f370973de93951f2a42cc21020e6411678cd6ce8d704d0.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-gamification_admin-2e17de721db74dbaa8004587154860dfbf3938542c1f581fd684078196cc3548.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-lazy-videos-da6a701d09603c2e1bf81930868aa84af4b9fb58607f1dc8b88dfeb8ed6127f2.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/desktop_theme_72_e76034cb6f0119929346c996c3d40e75189be50e.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-local-dates-508f34e4c906329b9d84609309e5e1f86c721c36d67f58edf00920eaab24843d.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/desktop_theme_74_af34abaa2d40d0366533de00f5fff2db4f4a3084.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/desktop_theme_59_708fa6fbffa4c80bd7e378fa448480d52c74e3c4.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/footnote-b30502d9bd28251a1683c8d09ed164bc6650c5c67c4375e6a42adf95b3ee8110.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/footnote_extra-295b457b90cb18fedfdb544868c494c71842a27c0781d3042fa4fd26589204fa.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/hosted-site-eac4561009bdb2518ca674034ac2cd5f2b9c6b7c57b451826703ed12c55a6f69.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/desktop_theme_65_616492411bb7f97698d31c723ed36c30fbea1612.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/68876677c8fbd81d73709e5b4b7078a6228a85ed.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/hosted-site_admin-e4996fab3dcd7abe477d4d8b4c2c669faf9791987053835fb77e610e00da4cb6.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/poll-0685db12a8fa9fd3cb4bfaa1cb13e335926daa58cddde4c9de693018f73cf04c.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/6e8ef03b986ad3f848c808317292661e1114c83b.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/spoiler-alert-18509682c8a5b9385e58b9d3ed88d6b42a4ac83a0efec3b028fda569d81fcaa2.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-policy-f871f924a48c025d5f20f1826f19944754548eafc3decba379af434d1f242b36.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-solved-0d6bf11d76e369655a95aa3e7d3e6d4e2283974eba848a5a0e5f92a30f2fe014.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-templates-b16dde9e90d1b922a88295b6d308d17c52be89e22c97e1ae04a08ebe549f7af7.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/discourse-user-notes-0ef3ac8979be3fe464f370973de93951f2a42cc21020e6411678cd6ce8d704d0.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/5b42b9d86351916b293d07b6bb3785df22a9b905.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/dd1d87d4001c337b64a703857678ab605b5646c3.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/6e8ef03b986ad3f848c808317292661e1114c83b.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/footnote_extra-295b457b90cb18fedfdb544868c494c71842a27c0781d3042fa4fd26589204fa.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/5595c048dc3c05ac5163d81abe3b05190b8b51c5.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/locales/en-1777a414adf606c40f97147bfa932d5151ac85e5162038cd5bd53c8a9eaf300c.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/4ebb9b1b5ce784fee8a1801f23942788f18fe86b.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/af6192027f06c1b861f0db404bb2a88ba5443e73.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2 HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vercel.communitysec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sea1.discourse-cdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/68876677c8fbd81d73709e5b4b7078a6228a85ed.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/a9be0d82f34d37e43f3b5a4252c5123b7c5e229a.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/footnote-b30502d9bd28251a1683c8d09ed164bc6650c5c67c4375e6a42adf95b3ee8110.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/hosted-site-eac4561009bdb2518ca674034ac2cd5f2b9c6b7c57b451826703ed12c55a6f69.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/spoiler-alert-18509682c8a5b9385e58b9d3ed88d6b42a4ac83a0efec3b028fda569d81fcaa2.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/poll-0685db12a8fa9fd3cb4bfaa1cb13e335926daa58cddde4c9de693018f73cf04c.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/plugins/hosted-site_admin-e4996fab3dcd7abe477d4d8b4c2c669faf9791987053835fb77e610e00da4cb6.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/5b42b9d86351916b293d07b6bb3785df22a9b905.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/5595c048dc3c05ac5163d81abe3b05190b8b51c5.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/dd1d87d4001c337b64a703857678ab605b5646c3.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/4ebb9b1b5ce784fee8a1801f23942788f18fe86b.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/af6192027f06c1b861f0db404bb2a88ba5443e73.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/assets/locales/en-1777a414adf606c40f97147bfa932d5151ac85e5162038cd5bd53c8a9eaf300c.js HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/theme-javascripts/a9be0d82f34d37e43f3b5a4252c5123b7c5e229a.js?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: vercel.communityConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://vercel.community/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/svg-sprite/vercel.community/svg-65-db6f279854a128b5a26e3c1a747e307cf7921654.js HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/incidents/unresolved.json HTTP/1.1Host: www.vercel-status.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://vercel.communitySec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sky-orchid.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /green-blue.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pink-green.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amber-green.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apple/ship.png?v=12 HTTP/1.1Host: emoji.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/original/1X/99b2391eb5b9e5d8c05344d88cf2bf96c7ece420.svg HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/amyegan/24/64_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/system/24/179_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/puetz357-gmailcom/24/1508_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/pawlean/24/85_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/thisisgoldman/24/1779_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cyan-purple.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lime-cyan.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /purple-orange.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sky-orchid.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /green-blue.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pink-green.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amber-green.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/stylesheets/desktop_theme_59_708fa6fbffa4c80bd7e378fa448480d52c74e3c4.css?__ws=vercel.community HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apple/ship.png?v=12 HTTP/1.1Host: emoji.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lime-cyan.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/original/1X/99b2391eb5b9e5d8c05344d88cf2bf96c7ece420.svg HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cyan-purple.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/amyegan/24/64_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: vercel.communityConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/system/24/179_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/codelio/24/1775_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/jamesrsingleton/24/436_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/ellisio/24/1613_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/constantiner/24/1661_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/puetz357-gmailcom/24/1508_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/pawlean/24/85_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/qualitywebdev/24/1773_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/optimized/1X/574639fe5f2cfaa3543ca82c81097a43e2b1445a_2_32x32.png HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/svg-sprite/vercel.community/svg-65-db6f279854a128b5a26e3c1a747e307cf7921654.js HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/incidents/unresolved.json HTTP/1.1Host: www.vercel-status.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: vercel.communityConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /purple-orange.svg HTTP/1.1Host: community-avatars.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/swarnava/24/74_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guides HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/thisisgoldman/24/1779_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/media/66f30814ff6d7cdf.p.woff2 HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vercel.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/constantiner/24/1661_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/pbzona/24/901_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/ellisio/24/1613_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/optimized/1X/574639fe5f2cfaa3543ca82c81097a43e2b1445a_2_32x32.png HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/codelio/24/1775_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/9b43aecf8f202321.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/e122c19221bacfe3.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/45ebceea76d51d56.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/6287cac176dad28d.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/ffd2ff4465da4578.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/6ecf4251f8a2f381.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/660acad9fed959b8.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/41b39a2577bee9eb.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/29efcd1b579ad856.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/fbae76e7bea4651e.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/d2abf3a96e70d994.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/87fd1be79c21ce69.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/3503cfa1e3d4e0d6.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel/optimized/1X/6be3e437c741caa3577e234b35c5b14ef676439d_2_512x512.svg HTTP/1.1Host: global.discourse-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.community/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/css/2807f8d7e40da48b.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/media/e11418ac562b8ac1.p.woff2 HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vercel.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/jamesrsingleton/24/436_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/qualitywebdev/24/1773_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/swarnava/24/74_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel/user_avatar/vercel.community/pbzona/24/901_2.png HTTP/1.1Host: sea1.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/media/vercel-logotype-light.700a8d26.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/media/vercel-logotype-dark.e8c0a742.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/webpack-c13350bc7f72a3e6.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/1fe503da-7cbf3d1e1202419d.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/60764-5d280e927fd98d2b.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/main-app-383035d93348102a.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/31299-c7634e3299769491.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/56649-63c1222a5b007894.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/33062-e1c5b8056b19b164.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/86524-cb6c48381bcd8c9a.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/59371-75b05abfde33b157.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/26981-2c42d1bb2d5f1572.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/45210-75b54d585a67df7a.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/39975-e514af266f7a7853.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/59803-5e553eb3089ca1d2.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/app/layout-e901f4759adea6df.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/70433-10c64daf9a22433d.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/63344-790c2887ce709792.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/39182-4094c352186a8c72.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/75652-18182431e351269e.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/19350-e206516967b53dcd.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/58625-ab826fd977834e03.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/app/guides/page-87294433379fc416.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/9ffa21ba-ea5ba623d0e304d9.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/83706-057eccd1f3c11a33.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel/optimized/1X/6be3e437c741caa3577e234b35c5b14ef676439d_2_512x512.svg HTTP/1.1Host: global.discourse-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/98344-8e6713322dc31e73.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/77612-20dd536c5644002e.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/10719-42bf5cdd5a744598.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/78062-166198e3da04aeab.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/78869-0d1f6324386fd5b4.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/72216-36635a465a2d566f.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/media/vercel-logotype-light.700a8d26.svg HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/media/vercel-logotype-dark.e8c0a742.svg HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/webpack-c13350bc7f72a3e6.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/main-app-383035d93348102a.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/1fe503da-7cbf3d1e1202419d.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/31299-c7634e3299769491.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/50684-b30014426b538d03.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/66198-2f258cc27328a9a7.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/18781-7e52c65a10600f69.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/app/guides/layout-b03ad9ce90f784a7.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/60764-5d280e927fd98d2b.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/56649-63c1222a5b007894.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/33062-e1c5b8056b19b164.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/59371-75b05abfde33b157.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/22383.38b7a1944c8908ad.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/86524-cb6c48381bcd8c9a.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/26981-2c42d1bb2d5f1572.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/5456.a4650ae3cdb29709.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/45210-75b54d585a67df7a.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/59803-5e553eb3089ca1d2.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/63344-790c2887ce709792.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/app/layout-e901f4759adea6df.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/70433-10c64daf9a22433d.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/39975-e514af266f7a7853.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/39182-4094c352186a8c72.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/75652-18182431e351269e.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/58625-ab826fd977834e03.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/19350-e206516967b53dcd.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/app/guides/page-87294433379fc416.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/9ffa21ba-ea5ba623d0e304d9.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/83706-057eccd1f3c11a33.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/98344-8e6713322dc31e73.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/10719-42bf5cdd5a744598.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/77612-20dd536c5644002e.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/78062-166198e3da04aeab.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/78869-0d1f6324386fd5b4.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /about HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/66f30814ff6d7cdf.p.woff2 HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vercel.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/50684-b30014426b538d03.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/app/guides/layout-b03ad9ce90f784a7.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/18781-7e52c65a10600f69.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/72216-36635a465a2d566f.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/22383.38b7a1944c8908ad.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /vercel-docs/_next/static/chunks/5456.a4650ae3cdb29709.js HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/bd927f62d90f2d4c.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/0231b778ee67bc76.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/c68a0fdfad7a717e.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/af8bc4c5000806bb.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/b54ee75205ef975f.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/ee1565901aa6c60e.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/09bd8ae35f94d0da.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/ac321bb4b38656ad.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/2b373aaa3e5cf724.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/289ab21b89961882.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/css/93d8a36614abac63.css HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/e11418ac562b8ac1.p.woff2 HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vercel.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /149e9513-01fa-4fb0-aad4-566afd725d1b/2d206a39-8ed7-437e-a3be-862e0f06eea3/p.js HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/vercel-logotype-light.700a8d26.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/vercel-logotype-dark.e8c0a742.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/accel-color-light.4a1b7288.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/accel-dark.e02f22cc.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/bedrock-light.74e20b2c.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/bedrock-dark.c7cc9f77.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/charles-river-ventures-color-light.83e43f2e.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/vercel-logotype-light.700a8d26.svg HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/vercel-logotype-dark.e8c0a742.svg HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/charles-river-ventures-color-dark.83e43f2e.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/accel-color-light.4a1b7288.svg HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/notable-capital-color-light.c7b6ef3d.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/notable-capital-color-dark.c7b6ef3d.svg HTTP/1.1Host: vercel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vercel.com/aboutAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: global trafficHTTP traffic detected: GET /mktng/_next/static/media/accel-dark.e02f22cc.svg HTTP/1.1Host: vercel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==; grw_exp_3035975725=0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1; grw_exp_rules_3035975725=layerAssignment%2ClaunchedGroup%2ClaunchedGroup%2Cprestart%2ClaunchedGroup%2ClaunchedGroup%2ClaunchedGroup; grw_exp_groups_3035975725=%2CControl%2CControl%2C%2CControl%2CControl%2CTest; __ssid=236e0017e81e36a1a4747a091f9a887
Source: chromecache_1168.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1251.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_505.2.dr, chromecache_725.2.drString found in binary or memory: class o extends t.default{get iframeSrc(){switch(this.args.providerName){case"youtube":let e=`https://www.youtube.com/embed/${this.args.videoId}?autoplay=1&rel=0` equals www.youtube.com (Youtube)
Source: chromecache_1168.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_1251.2.dr, chromecache_1044.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1251.2.dr, chromecache_1044.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: rogers-nine.vercel.app
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vercel.com
Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: assets.vercel.com
Source: global trafficDNS traffic detected: DNS query: o205439.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: vercel.community
Source: global trafficDNS traffic detected: DNS query: global.discourse-cdn.com
Source: global trafficDNS traffic detected: DNS query: sea1.discourse-cdn.com
Source: global trafficDNS traffic detected: DNS query: www.vercel-status.com
Source: global trafficDNS traffic detected: DNS query: emoji.discourse-cdn.com
Source: global trafficDNS traffic detected: DNS query: community-avatars.vercel.app
Source: global trafficDNS traffic detected: DNS query: api.getkoala.com
Source: global trafficDNS traffic detected: DNS query: o205439.ingest.us.sentry.io
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: data.streaming.vercel.sh
Source: unknownHTTP traffic detected: POST /api/stream/internal HTTP/1.1Host: vercel.comConnection: keep-aliveContent-Length: 462sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://vercel.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vercel.com/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to; grw_i_3946978290=xVl3nbjXORyeryC3eV1D1; vercel_session_id=NDA4OTE5NDgwMywzNTM3MTA3NDM0LDk3NTI5MTE3MCwzNjY5NjQxMDE5LDIxOTU5MDY3Nw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: public, max-age=0, must-revalidate
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 42Content-Type: application/json; charset=utf-8Cross-Origin-Resource-Policy: cross-originDate: Fri, 27 Sep 2024 03:23:45 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Id: iad1::2nf7h-1727407425309-2c3e0f37ab7eConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 42Content-Type: application/json; charset=utf-8Cross-Origin-Resource-Policy: cross-originDate: Fri, 27 Sep 2024 03:23:53 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Id: iad1::j4q8d-1727407433367-2e58ec78a3feConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 9739Cache-Control: public, max-age=0, must-revalidateContent-Disposition: inline; filename="404"Content-Length: 74928
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 42Content-Type: application/json; charset=utf-8Cross-Origin-Resource-Policy: cross-originDate: Fri, 27 Sep 2024 03:24:33 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Id: iad1::j4q8d-1727407473075-f6ec0ba00bdeConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: public, max-age=0, must-revalidate
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 42Content-Type: application/json; charset=utf-8Cross-Origin-Resource-Policy: cross-originDate: Fri, 27 Sep 2024 03:24:49 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Id: iad1::kcqfw-1727407489181-339aa9f4df44Connection: close
Source: chromecache_1218.2.drString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: chromecache_871.2.drString found in binary or memory: http://dbushell.com/
Source: chromecache_905.2.dr, chromecache_752.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_1129.2.drString found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript
Source: chromecache_1129.2.drString found in binary or memory: http://stackoverflow.com/questions/8253136/how-to-get-domain-name-only-using-javascript/8253221#8253
Source: chromecache_905.2.dr, chromecache_752.2.drString found in binary or memory: http://www.myersdaily.org/joseph/javascript/md5-text.html
Source: chromecache_905.2.dr, chromecache_752.2.drString found in binary or memory: http://www.opensource.org/licenses/bsd-license
Source: chromecache_1129.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_794.2.dr, chromecache_508.2.drString found in binary or memory: https://acme.com
Source: chromecache_1044.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://ask.discourse.com/
Source: chromecache_908.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/2IziT4qp9tObe9A72vkrfI/14f224b4
Source: chromecache_765.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4rOyYxCN71qKdiVCMsHv6h/297f327f
Source: chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/68QU8ImSbo5uFuzpZMs4rD/0a764358
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/120x120.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/144x144.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/152x152.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/180x180.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/60x60.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/72x72.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/76x76.png
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/favicon.ico
Source: chromecache_873.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/help/og-image-geist.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/114x114.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/120x120.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/144x144.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/152x152.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/180x180.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/57x57.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/60x60.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/72x72.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/76x76.png
Source: chromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drString found in binary or memory: https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/favicon.ico
Source: chromecache_952.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-192x192.png
Source: chromecache_952.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-512x512.png
Source: chromecache_721.2.dr, chromecache_1188.2.drString found in binary or memory: https://browsehappy.com
Source: chromecache_1168.2.dr, chromecache_1251.2.dr, chromecache_1044.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_670.2.drString found in binary or memory: https://deprecations.emberjs.com/v3.x#toc_this-property-fallback
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://discourse.org/pricing
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://discourse.org?r=
Source: chromecache_830.2.dr, chromecache_1003.2.drString found in binary or memory: https://github.com//markdown-it/markdown-it-footnote
Source: chromecache_797.2.dr, chromecache_656.2.drString found in binary or memory: https://github.com/GoogleChrome/web-vitals
Source: chromecache_1129.2.drString found in binary or memory: https://github.com/Valve/fingerprintjs2
Source: chromecache_786.2.dr, chromecache_968.2.drString found in binary or memory: https://github.com/airbnb/polyglot.js/blob/master/LICENSE
Source: chromecache_786.2.dr, chromecache_968.2.drString found in binary or memory: https://github.com/airbnb/polyglot.js/blob/master/lib/polyglot.js#L299
Source: chromecache_786.2.dr, chromecache_968.2.drString found in binary or memory: https://github.com/discourse/discourse/commits/$
Source: chromecache_1153.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/assets/service-worker-01c107246a607c0dbdd4d8a972c7e0383ee687
Source: chromecache_1218.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/optimized/1X/574639fe5f2cfaa3543ca82c81097a43e2b1445a_2_32x3
Source: chromecache_843.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/optimized/1X/6be3e437c741caa3577e234b35c5b14ef676439d_2_512x
Source: chromecache_1257.2.dr, chromecache_913.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/original/1X/292be3c6fe014e7eb9620ab5cfe253f811c12214.svg
Source: chromecache_891.2.dr, chromecache_661.2.dr, chromecache_620.2.dr, chromecache_577.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/original/1X/363e8457160a7cc4a59876a222bcda84f30cd912.woff2
Source: chromecache_891.2.dr, chromecache_661.2.dr, chromecache_620.2.dr, chromecache_577.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/original/1X/4199fc0418b6d161663e2e82d20eed3d74f587fe.svg
Source: chromecache_891.2.dr, chromecache_661.2.dr, chromecache_620.2.dr, chromecache_577.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/original/1X/6e6d58d0d81f04fc81e008ad512d18716accdc98.woff2
Source: chromecache_891.2.dr, chromecache_661.2.dr, chromecache_620.2.dr, chromecache_577.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/original/1X/74f9226e97a9674de2577728b4d304919435a745.woff2
Source: chromecache_891.2.dr, chromecache_661.2.dr, chromecache_620.2.dr, chromecache_577.2.drString found in binary or memory: https://global.discourse-cdn.com/vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2
Source: chromecache_1044.2.drString found in binary or memory: https://google.com
Source: chromecache_786.2.dr, chromecache_968.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_786.2.dr, chromecache_968.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_702.2.dr, chromecache_978.2.drString found in binary or memory: https://maxmind.com
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://meta.discourse.org/c/theme-component/120/all
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://meta.discourse.org/c/theme/61/none
Source: chromecache_702.2.dr, chromecache_978.2.drString found in binary or memory: https://meta.discourse.org/t/discourse-yearly-review/105713
Source: chromecache_608.2.dr, chromecache_997.2.dr, chromecache_1202.2.dr, chromecache_484.2.dr, chromecache_757.2.dr, chromecache_479.2.drString found in binary or memory: https://nextjs.org/docs/messages/middleware-new-signature
Source: chromecache_608.2.dr, chromecache_997.2.dr, chromecache_1202.2.dr, chromecache_484.2.dr, chromecache_757.2.dr, chromecache_479.2.drString found in binary or memory: https://nextjs.org/docs/messages/middleware-parse-user-agent
Source: chromecache_608.2.dr, chromecache_997.2.dr, chromecache_1202.2.dr, chromecache_484.2.dr, chromecache_757.2.dr, chromecache_479.2.drString found in binary or memory: https://nextjs.org/docs/messages/middleware-request-page
Source: chromecache_1044.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://pay.stripe.com/invoice/invst_jpKMatGgkKAZaKzj3jX3JGoCXI
Source: chromecache_691.2.drString found in binary or memory: https://payments.discourse.org/c/xxx/subscription
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://payments.discourse.org/check_dns?fqdn=$
Source: chromecache_505.2.dr, chromecache_725.2.drString found in binary or memory: https://player.vimeo.com/video/$
Source: chromecache_497.2.dr, chromecache_540.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_1234.2.dr, chromecache_566.2.dr, chromecache_1249.2.dr, chromecache_1169.2.drString found in binary or memory: https://reactjs.org/docs/forwarding-refs.html.
Source: chromecache_1052.2.dr, chromecache_646.2.dr, chromecache_1170.2.dr, chromecache_719.2.dr, chromecache_1187.2.dr, chromecache_706.2.drString found in binary or memory: https://sdk.vercel.ai/
Source: chromecache_625.2.drString found in binary or memory: https://sea1.discourse-cdn.com/vercel/fonts/NotoSansJP-Bold.otf?v=0.0.9
Source: chromecache_625.2.drString found in binary or memory: https://sea1.discourse-cdn.com/vercel/fonts/NotoSansJP-Regular.otf?v=0.0.9
Source: chromecache_1153.2.drString found in binary or memory: https://sea1.discourse-cdn.com/vercel/images/push-notifications/inline_reply.png
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://status.discourse.org/
Source: chromecache_1168.2.dr, chromecache_1251.2.dr, chromecache_1044.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_646.2.dr, chromecache_765.2.drString found in binary or memory: https://tripadvisor.com/
Source: chromecache_786.2.dr, chromecache_968.2.drString found in binary or memory: https://uppy.io/docs/aws-s3/#getUploadParameters-file
Source: chromecache_933.2.dr, chromecache_971.2.dr, chromecache_517.2.dr, chromecache_979.2.drString found in binary or memory: https://vercel-status.com
Source: chromecache_934.2.dr, chromecache_1117.2.dr, chromecache_503.2.dr, chromecache_1010.2.drString found in binary or memory: https://vercel.com
Source: chromecache_1044.2.drString found in binary or memory: https://vercel.com/_stream/external/googleads.g.doubleclick.net
Source: chromecache_1168.2.dr, chromecache_1251.2.dr, chromecache_1044.2.drString found in binary or memory: https://vercel.com/_stream/external/pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_1044.2.drString found in binary or memory: https://vercel.com/_stream/external/px.ads.linkedin.com/collect?
Source: chromecache_1044.2.drString found in binary or memory: https://vercel.com/_stream/external/snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_1168.2.drString found in binary or memory: https://vercel.com/_stream/external/stats.g.doubleclick.net/g/collect
Source: chromecache_1044.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com
Source: chromecache_1251.2.dr, chromecache_1044.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com/a?
Source: chromecache_1251.2.dr, chromecache_1044.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com/static/service_worker/
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/blog/improved-infrastructure-pricing
Source: chromecache_908.2.drString found in binary or memory: https://vercel.com/contact
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/contact/sales
Source: chromecache_823.2.dr, chromecache_706.2.drString found in binary or memory: https://vercel.com/docs/accounts/plans/pro#upgrading-to-pro
Source: chromecache_823.2.dr, chromecache_706.2.drString found in binary or memory: https://vercel.com/docs/limits/fair-use-guidelines
Source: chromecache_823.2.dr, chromecache_706.2.drString found in binary or memory: https://vercel.com/docs/platform/limits
Source: chromecache_823.2.dr, chromecache_706.2.drString found in binary or memory: https://vercel.com/docs/pricing#regional-pricing
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/docs/security/secure-compute
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/docs/storage/vercel-blob
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/code-owners
Source: chromecache_765.2.drString found in binary or memory: https://vercel.com/enterprise-new
Source: chromecache_873.2.drString found in binary or memory: https://vercel.com/help
Source: chromecache_823.2.dr, chromecache_706.2.drString found in binary or memory: https://vercel.com/pricing
Source: chromecache_1218.2.drString found in binary or memory: https://vercel.community/opensearch.xml
Source: chromecache_1153.2.drString found in binary or memory: https://vercel.community/push_notifications/subscribe
Source: chromecache_1153.2.drString found in binary or memory: https://vercel.community/push_notifications/unsubscribe
Source: chromecache_1218.2.drString found in binary or memory: https://vercel.community/search?q=
Source: chromecache_524.2.dr, chromecache_804.2.dr, chromecache_1080.2.dr, chromecache_558.2.dr, chromecache_1049.2.dr, chromecache_958.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: chromecache_646.2.dr, chromecache_765.2.drString found in binary or memory: https://www.box.com/
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/enterprise
Source: chromecache_721.2.dr, chromecache_1188.2.drString found in binary or memory: https://www.discourse.org/faq/#browser
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/plugins#$
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/plugins/assign
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/plugins/canned-replies
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/plugins/data-explorer
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/plugins/oauth
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/plugins/staff-notes
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/plugins/topic-voting
Source: chromecache_691.2.drString found in binary or memory: https://www.discourse.org/pricing
Source: chromecache_1005.2.dr, chromecache_691.2.drString found in binary or memory: https://www.discourse.org/pricing#compare-plans
Source: chromecache_691.2.drString found in binary or memory: https://www.discourse.org/pricing#plans-features
Source: chromecache_823.2.dr, chromecache_706.2.drString found in binary or memory: https://www.ebay.com/
Source: chromecache_1044.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1044.2.drString found in binary or memory: https://www.google.com
Source: chromecache_978.2.drString found in binary or memory: https://www.google.com/search?q=authenticator
Source: chromecache_702.2.dr, chromecache_978.2.drString found in binary or memory: https://www.google.com/search?q=hardware
Source: chromecache_1044.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_1267.2.dr, chromecache_842.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_1168.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_505.2.dr, chromecache_725.2.drString found in binary or memory: https://www.tiktok.com/embed/v2/$
Source: chromecache_1109.2.dr, chromecache_606.2.dr, chromecache_1040.2.dr, chromecache_876.2.drString found in binary or memory: https://www.vercel-status.com
Source: chromecache_606.2.dr, chromecache_876.2.drString found in binary or memory: https://www.vercel-status.com/api/v2/incidents/unresolved.json
Source: chromecache_505.2.dr, chromecache_725.2.drString found in binary or memory: https://www.youtube.com/embed/$
Source: chromecache_1168.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 50381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 50633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: mal56.win@23/1220@68/23
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2228,i,1575497287926775384,11045895406887020342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rogers-nine.vercel.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2228,i,1575497287926775384,11045895406887020342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://rogers-nine.vercel.app/100%Avira URL Cloudphishing
http://rogers-nine.vercel.app/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://vercel.com/mktng/_next/static/chunks/2559-130c4259b1e373ef.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/5003-d9ce17ee09614e34.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/media/eight-vc-dark.81b03170.svg0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/css/c68a0fdfad7a717e.css0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/css/9b43aecf8f202321.css0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/4668-d9cbfea58a1a2f88.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/6904-1085186dff76b0b2.js0%Avira URL Cloudsafe
https://vercel.com/_vercel/insights/script.js0%Avira URL Cloudsafe
https://global.discourse-cdn.com/vercel/assets/start-discourse-9f921142b762fb91207051d0a28e571b9455bab74e7d0e03726024c286cff8d5.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/9513.9d653a014a2f98b8.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/media/google-ventures-dark.a86bb0fe.svg0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/5713-e2dfa21e25b1f650.js0%Avira URL Cloudsafe
https://global.discourse-cdn.com/vercel/original/1X/363e8457160a7cc4a59876a222bcda84f30cd912.woff20%Avira URL Cloudsafe
https://global.discourse-cdn.com/vercel/assets/plugins/discourse-gamification-9906a61e9d505b5bb201f05d03a394ed7165cd04a4402e421dfb46cc1456271f.js0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/css/6287cac176dad28d.css0%Avira URL Cloudsafe
https://vercel.com0%Avira URL Cloudsafe
https://www.discourse.org/plugins/assign0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/theme-javascripts/5d6367c96e88d7dff4f5be32c7c55449d2ecfdb2.js?__ws=vercel.community0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/css/e122c19221bacfe3.css0%Avira URL Cloudsafe
https://github.com/airbnb/polyglot.js/blob/master/lib/polyglot.js#L2990%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_65_616492411bb7f97698d31c723ed36c30fbea1612.css?__ws=vercel.community0%Avira URL Cloudsafe
https://www.tiktok.com/embed/v2/$0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/theme-javascripts/5595c048dc3c05ac5163d81abe3b05190b8b51c5.js?__ws=vercel.community0%Avira URL Cloudsafe
https://vercel.com/contact/sales0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/ellisio/24/1613_2.png0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.png0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/chunks/50684-b30014426b538d03.js0%Avira URL Cloudsafe
https://vercel.com/contact?_rsc=6s0xq0%Avira URL Cloudsafe
https://vercel.com/_vercel/insights/view0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-lazy-videos_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community0%Avira URL Cloudsafe
https://vercel.com/_next/static/css/eb19151d13f4a87a.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/_next/static/media/stripe-color-light.4858bc6d.svg0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/stylesheets/spoiler-alert_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community0%Avira URL Cloudsafe
https://global.discourse-cdn.com/vercel/optimized/1X/574639fe5f2cfaa3543ca82c81097a43e2b1445a_2_32x30%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/media/caffeinated-capital-dark.042ddd29.svg0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/81048-4e13a5f6575a1a01.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.png0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/63510.c676a137f130df90.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/12481-cd4759799e72d1eb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/main-app-5b799326ce9e2e30.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/_stream/external/heapanalytics.com/api/add_user_properties_v3?a=3648353952&u=6163515424824994&v=433055148467672&s=2440759831196633&b=web&tv=4.0&_koala_user_id=465a3dbf-4910-4e41-8baa-410a3bf949d7&st=1727407475053&ei=232&et=variation0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/css/f2f146e5a2dcd044.css0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/7913-6bf346fd9d09290c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/chunks/33062-e1c5b8056b19b164.js0%Avira URL Cloudsafe
https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=6163515424824994&v=433055148467672&s=2440759831196633&b=web&tv=4.0&sp=ts&sp=1727407475046&sp=d&sp=vercel.com&sp=h&sp=%2Fabout&pp=d&pp=vercel.com&pp=h&pp=%2Fabout&pp=t&pp=About%20Us&pp=ts&pp=1727407475046&id0=4094976976662146&t0=click&n0=div&h0=%2Fsignup&y0=%40div%3B%23header-wrapper%3B.header_sticky__ROwbE%3B.header_transparentUntilScroll__EQY1i%3B.header_wrapper__obkxf%3B%5Bdata-navigation-header%3D%5D%3B%7C%40header%3B.header_header__0ZBDm%3B%7C%40div%3B%23header-content%3B.right-section_content__O_uw2%3B.right-section_loaded__b9vLu%3B.stack%3B.stack_stack__iZkUS%3B%5Bdata-version%3Dv1%5D%3B%7C%40div%3B.morphing-button-link_morphing__ET66p%3B%7C%40a%3B.button_base__BjwbK%3B.button_button__81573%3B.button_invert__YNhnn%3B.button_small__iQMBm%3B.morphing-button-link_displayCta__eRphH%3B.reset_reset__KRyvc%3B.reset_reset__KRyvc%3B%5Bdata-geist-button%3D%5D%3B%5Bdata-hover%3D%5D%3B%5Bdata-prefetch%3Dtrue%5D%3B%5Bdata-prefix%3Dfalse%5D%3B%5Bdata-suffix%3Dfalse%5D%3B%5Bdata-testid%3Dheader%2Fsign-up%5D%3B%5Bdata-version%3Dv1%5D%3B%5Bdata-zone%3Ddashboard%5D%3B%5Bhref%3D%2Fsignup%5D%3B%5Brole%3Dlink%5D%3B%5Btabindex%3D0%5D%3B%5Btype%3Dsubmit%5D%3B%7C%40span%3B.button_content__1aE1_%3B%7C%40div%3B%5Bdata-display-children%3D%5D%3B%7C&k0=isLoggedIn&k0=false&k0=isVercelian&k0=false&k0=isVercelianEncoded&k0=false&ts0=1727407481965&x0=Sign%20Up&ubv0=117.0.5938.132&upv0=10.0.0&st=1727407481968&ei=232&et=variation0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/css/8101385e897a1398.css0%Avira URL Cloudsafe
https://global.discourse-cdn.com/vercel/assets/plugins/discourse-assign-159dd271a7029d191ca40c5217096cb212d68f1cf24aaf07640dafccb54056ad.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/3127-1b47723fe22ec1dd.js0%Avira URL Cloudsafe
https://global.discourse-cdn.com/vercel/assets/plugins/discourse-deprecation-collector-8b79d2db05849de94c735b58fcda838b4361e2461ac58b878f11c3da2ba68dc6.js0%Avira URL Cloudsafe
https://vercel.com/_stream/external/cdn.koala.live/v1/vercel/sdk.js0%Avira URL Cloudsafe
https://community-avatars.vercel.app/amber-green.svg0%Avira URL Cloudsafe
https://rogers-nine.vercel.app/favicon.ico100%Avira URL Cloudphishing
https://maxmind.com0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_44_2574e0cdf71531a9cb54db589ca786b44d296248.css?__ws=vercel.community0%Avira URL Cloudsafe
https://www.discourse.org/pricing#compare-plans0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/media/notable-capital-color-dark.c7b6ef3d.svg0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/media/sv-angel-dark.60193d2a.svg0%Avira URL Cloudsafe
https://discourse.org?r=0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/48747-637d21ccf8eae8c0.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/72791-5787cf7f56e33caf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(geist-font)/layout-78adc28c0110c43d.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/stylesheets/hosted-site_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/css/fbae76e7bea4651e.css0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/stylesheets/footnote_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/chunks/19350-e206516967b53dcd.js0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/chunks/webpack-c13350bc7f72a3e6.js0%Avira URL Cloudsafe
https://vercel.com/_next/static/css/c1e446e90660dac5.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/chunks/9ffa21ba-ea5ba623d0e304d9.js0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/35106-0f95117b49bfd724.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/css/8d1307d706cd4f7c.css0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/media/66f30814ff6d7cdf.p.woff20%Avira URL Cloudsafe
https://global.discourse-cdn.com/vercel/optimized/1X/6be3e437c741caa3577e234b35c5b14ef676439d_2_512x512.svg0%Avira URL Cloudsafe
https://vercel.com/_next/static/css/1ece3f9f9c186f80.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/8273-32c4b924b6eb491c.js0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/page-42df51d40c675c7b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-local-dates_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/chunks/75652-18182431e351269e.js0%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/stylesheets/poll_desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community0%Avira URL Cloudsafe
https://global.discourse-cdn.com/vercel/assets/service-worker-01c107246a607c0dbdd4d8a972c7e0383ee6870%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/chunks/70433-10c64daf9a22433d.js0%Avira URL Cloudsafe
https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=6163515424824994&v=433055148467672&s=2440759831196633&b=web&tv=4.0&z=0&h=%2Fabout&d=vercel.com&t=About%20Us&k=isLoggedIn&k=false&k=isVercelian&k=false&k=isVercelianEncoded&k=false&ts=1727407475046&ubv=117.0.5938.132&upv=10.0.0&st=1727407475058&ei=232&et=variation0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/17725-412669dd64e64f18.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/73801-56d38e515889070a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/31984-91b4381035155dcf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/css/6ecf4251f8a2f381.css0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/css/ee1565901aa6c60e.css0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/76x76.png0%Avira URL Cloudsafe
https://vercel.com/vercel-docs/_next/static/chunks/5456.a4650ae3cdb29709.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/1402-71f4eec63f331e9d.js0%Avira URL Cloudsafe
https://community-avatars.vercel.app/lime-cyan.svg0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/6625-4d96266f8a4f55e5.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/8160-4c2cdf24ea5dfeac.js0%Avira URL Cloudsafe
https://vercel.com/mktng/_next/static/chunks/4269-508632910a4352cb.js0%Avira URL Cloudsafe
https://vercel.com/site.webmanifest0%Avira URL Cloudsafe
https://vercel.com/_next/static/chunks/44582.911b5dbd16cf289f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
https://github.com/airbnb/polyglot.js/blob/master/LICENSE0%Avira URL Cloudsafe
http://pajhome.org.uk/crypt/md50%Avira URL Cloudsafe
https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/pawlean/24/85_2.png0%Avira URL Cloudsafe
https://vercel.com/_next/static/css/441505f4ac8d0eb1.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
p-defr00.kxcdn.com
185.172.148.128
truefalse
    unknown
    sea1.discourse-cdn.com
    18.245.86.23
    truefalse
      unknown
      avatars.githubusercontent.com
      185.199.111.133
      truefalse
        unknown
        www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com
        18.245.31.102
        truefalse
          unknown
          o205439.ingest.us.sentry.io
          34.120.195.249
          truefalse
            unknown
            rogers-nine.vercel.app
            76.76.21.22
            truefalse
              unknown
              vercel.community
              184.105.99.43
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  o205439.ingest.sentry.io
                  34.120.195.249
                  truefalse
                    unknown
                    vercel.com
                    76.76.21.241
                    truefalse
                      unknown
                      api.getkoala.com
                      104.26.1.188
                      truefalse
                        unknown
                        bg.microsoft.map.fastly.net
                        199.232.214.172
                        truefalse
                          unknown
                          global.discourse-cdn.com
                          143.204.98.115
                          truefalse
                            unknown
                            kafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.com
                            52.5.56.165
                            truefalse
                              unknown
                              www.google.com
                              142.250.185.100
                              truefalse
                                unknown
                                analytics.google.com
                                142.250.185.206
                                truefalse
                                  unknown
                                  td.doubleclick.net
                                  216.58.206.66
                                  truefalse
                                    unknown
                                    community-avatars.vercel.app
                                    76.76.21.22
                                    truefalse
                                      unknown
                                      assets.vercel.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        emoji.discourse-cdn.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.vercel-status.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            px.ads.linkedin.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              data.streaming.vercel.sh
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                https://vercel.com/mktng/_next/static/css/c68a0fdfad7a717e.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/4668-d9cbfea58a1a2f88.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/2559-130c4259b1e373ef.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/6904-1085186dff76b0b2.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_vercel/insights/script.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/9513.9d653a014a2f98b8.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/5003-d9ce17ee09614e34.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/media/eight-vc-dark.81b03170.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/css/9b43aecf8f202321.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.discourse-cdn.com/vercel/assets/start-discourse-9f921142b762fb91207051d0a28e571b9455bab74e7d0e03726024c286cff8d5.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/media/google-ventures-dark.a86bb0fe.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/5713-e2dfa21e25b1f650.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/css/e122c19221bacfe3.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/theme-javascripts/5d6367c96e88d7dff4f5be32c7c55449d2ecfdb2.js?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.discourse-cdn.com/vercel/assets/plugins/discourse-gamification-9906a61e9d505b5bb201f05d03a394ed7165cd04a4402e421dfb46cc1456271f.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/css/6287cac176dad28d.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_65_616492411bb7f97698d31c723ed36c30fbea1612.css?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/theme-javascripts/5595c048dc3c05ac5163d81abe3b05190b8b51c5.js?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/ellisio/24/1613_2.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_vercel/insights/viewfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-lazy-videos_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/contact?_rsc=6s0xqfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/chunks/50684-b30014426b538d03.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/css/eb19151d13f4a87a.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/stylesheets/spoiler-alert_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/media/stripe-color-light.4858bc6d.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/media/caffeinated-capital-dark.042ddd29.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/81048-4e13a5f6575a1a01.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/63510.c676a137f130df90.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/12481-cd4759799e72d1eb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/main-app-5b799326ce9e2e30.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/css/f2f146e5a2dcd044.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_stream/external/heapanalytics.com/api/add_user_properties_v3?a=3648353952&u=6163515424824994&v=433055148467672&s=2440759831196633&b=web&tv=4.0&_koala_user_id=465a3dbf-4910-4e41-8baa-410a3bf949d7&st=1727407475053&ei=232&et=variationfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=6163515424824994&v=433055148467672&s=2440759831196633&b=web&tv=4.0&sp=ts&sp=1727407475046&sp=d&sp=vercel.com&sp=h&sp=%2Fabout&pp=d&pp=vercel.com&pp=h&pp=%2Fabout&pp=t&pp=About%20Us&pp=ts&pp=1727407475046&id0=4094976976662146&t0=click&n0=div&h0=%2Fsignup&y0=%40div%3B%23header-wrapper%3B.header_sticky__ROwbE%3B.header_transparentUntilScroll__EQY1i%3B.header_wrapper__obkxf%3B%5Bdata-navigation-header%3D%5D%3B%7C%40header%3B.header_header__0ZBDm%3B%7C%40div%3B%23header-content%3B.right-section_content__O_uw2%3B.right-section_loaded__b9vLu%3B.stack%3B.stack_stack__iZkUS%3B%5Bdata-version%3Dv1%5D%3B%7C%40div%3B.morphing-button-link_morphing__ET66p%3B%7C%40a%3B.button_base__BjwbK%3B.button_button__81573%3B.button_invert__YNhnn%3B.button_small__iQMBm%3B.morphing-button-link_displayCta__eRphH%3B.reset_reset__KRyvc%3B.reset_reset__KRyvc%3B%5Bdata-geist-button%3D%5D%3B%5Bdata-hover%3D%5D%3B%5Bdata-prefetch%3Dtrue%5D%3B%5Bdata-prefix%3Dfalse%5D%3B%5Bdata-suffix%3Dfalse%5D%3B%5Bdata-testid%3Dheader%2Fsign-up%5D%3B%5Bdata-version%3Dv1%5D%3B%5Bdata-zone%3Ddashboard%5D%3B%5Bhref%3D%2Fsignup%5D%3B%5Brole%3Dlink%5D%3B%5Btabindex%3D0%5D%3B%5Btype%3Dsubmit%5D%3B%7C%40span%3B.button_content__1aE1_%3B%7C%40div%3B%5Bdata-display-children%3D%5D%3B%7C&k0=isLoggedIn&k0=false&k0=isVercelian&k0=false&k0=isVercelianEncoded&k0=false&ts0=1727407481965&x0=Sign%20Up&ubv0=117.0.5938.132&upv0=10.0.0&st=1727407481968&ei=232&et=variationfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/7913-6bf346fd9d09290c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.discourse-cdn.com/vercel/assets/plugins/discourse-assign-159dd271a7029d191ca40c5217096cb212d68f1cf24aaf07640dafccb54056ad.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.discourse-cdn.com/vercel/assets/plugins/discourse-deprecation-collector-8b79d2db05849de94c735b58fcda838b4361e2461ac58b878f11c3da2ba68dc6.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/chunks/33062-e1c5b8056b19b164.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/css/8101385e897a1398.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/3127-1b47723fe22ec1dd.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rogers-nine.vercel.app/favicon.icofalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://community-avatars.vercel.app/amber-green.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_stream/external/cdn.koala.live/v1/vercel/sdk.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_44_2574e0cdf71531a9cb54db589ca786b44d296248.css?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/media/sv-angel-dark.60193d2a.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/media/notable-capital-color-dark.c7b6ef3d.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/72791-5787cf7f56e33caf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/48747-637d21ccf8eae8c0.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(geist-font)/layout-78adc28c0110c43d.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/stylesheets/hosted-site_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/css/fbae76e7bea4651e.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/chunks/19350-e206516967b53dcd.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/stylesheets/footnote_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/chunks/webpack-c13350bc7f72a3e6.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/css/c1e446e90660dac5.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/css/8d1307d706cd4f7c.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/chunks/9ffa21ba-ea5ba623d0e304d9.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/35106-0f95117b49bfd724.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/css/1ece3f9f9c186f80.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.discourse-cdn.com/vercel/optimized/1X/6be3e437c741caa3577e234b35c5b14ef676439d_2_512x512.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/8273-32c4b924b6eb491c.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/page-42df51d40c675c7b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-local-dates_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/chunks/70433-10c64daf9a22433d.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/chunks/75652-18182431e351269e.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/stylesheets/poll_desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.communityfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=6163515424824994&v=433055148467672&s=2440759831196633&b=web&tv=4.0&z=0&h=%2Fabout&d=vercel.com&t=About%20Us&k=isLoggedIn&k=false&k=isVercelian&k=false&k=isVercelianEncoded&k=false&ts=1727407475046&ubv=117.0.5938.132&upv=10.0.0&st=1727407475058&ei=232&et=variationfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/17725-412669dd64e64f18.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/31984-91b4381035155dcf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/73801-56d38e515889070a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/css/6ecf4251f8a2f381.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/vercel-docs/_next/static/chunks/5456.a4650ae3cdb29709.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/css/ee1565901aa6c60e.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/1402-71f4eec63f331e9d.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/6625-4d96266f8a4f55e5.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://community-avatars.vercel.app/lime-cyan.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/4269-508632910a4352cb.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/mktng/_next/static/chunks/8160-4c2cdf24ea5dfeac.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/chunks/44582.911b5dbd16cf289f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/site.webmanifestfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/pawlean/24/85_2.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/_next/static/css/441505f4ac8d0eb1.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvVfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://global.discourse-cdn.com/vercel/original/1X/363e8457160a7cc4a59876a222bcda84f30cd912.woff2chromecache_891.2.dr, chromecache_661.2.dr, chromecache_620.2.dr, chromecache_577.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.comchromecache_934.2.dr, chromecache_1117.2.dr, chromecache_503.2.dr, chromecache_1010.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.discourse.org/plugins/assignchromecache_1005.2.dr, chromecache_691.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/airbnb/polyglot.js/blob/master/lib/polyglot.js#L299chromecache_786.2.dr, chromecache_968.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.tiktok.com/embed/v2/$chromecache_505.2.dr, chromecache_725.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/contact/saleschromecache_706.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.pngchromecache_873.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.discourse-cdn.com/vercel/optimized/1X/574639fe5f2cfaa3543ca82c81097a43e2b1445a_2_32x3chromecache_1218.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.pngchromecache_873.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://maxmind.comchromecache_702.2.dr, chromecache_978.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.discourse.org/pricing#compare-planschromecache_1005.2.dr, chromecache_691.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.opensource.org/licenses/mit-license.php)chromecache_1129.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://discourse.org?r=chromecache_1005.2.dr, chromecache_691.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.discourse-cdn.com/vercel/assets/service-worker-01c107246a607c0dbdd4d8a972c7e0383ee687chromecache_1153.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/76x76.pngchromecache_646.2.dr, chromecache_765.2.dr, chromecache_823.2.dr, chromecache_908.2.dr, chromecache_706.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/airbnb/polyglot.js/blob/master/LICENSEchromecache_786.2.dr, chromecache_968.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://pajhome.org.uk/crypt/md5chromecache_905.2.dr, chromecache_752.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.185.206
                                                analytics.google.comUnited States
                                                15169GOOGLEUSfalse
                                                18.245.86.23
                                                sea1.discourse-cdn.comUnited States
                                                16509AMAZON-02USfalse
                                                104.26.1.188
                                                api.getkoala.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.100
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                185.199.111.133
                                                avatars.githubusercontent.comNetherlands
                                                54113FASTLYUSfalse
                                                143.204.98.70
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                52.5.56.165
                                                kafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.comUnited States
                                                14618AMAZON-AESUSfalse
                                                76.76.21.61
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                172.67.69.220
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                184.105.99.43
                                                vercel.communityUnited States
                                                394996PAPERSPACEUSfalse
                                                76.76.21.22
                                                rogers-nine.vercel.appUnited States
                                                16509AMAZON-02USfalse
                                                76.76.21.241
                                                vercel.comUnited States
                                                16509AMAZON-02USfalse
                                                18.245.86.95
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                76.76.21.164
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                216.58.206.66
                                                td.doubleclick.netUnited States
                                                15169GOOGLEUSfalse
                                                18.245.31.43
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                185.172.148.128
                                                p-defr00.kxcdn.comGermany
                                                44239PROINITYPROINITYDEfalse
                                                18.245.31.102
                                                www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.comUnited States
                                                16509AMAZON-02USfalse
                                                143.204.98.115
                                                global.discourse-cdn.comUnited States
                                                16509AMAZON-02USfalse
                                                34.120.195.249
                                                o205439.ingest.us.sentry.ioUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.4
                                                192.168.2.6
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1520124
                                                Start date and time:2024-09-27 05:22:16 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 4m 46s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:http://rogers-nine.vercel.app/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal56.win@23/1220@68/23
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Browse: https://vercel.com/help
                                                • Browse: https://vercel.community/
                                                • Browse: https://vercel.com/guides
                                                • Browse: https://vercel.com/about
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 108.177.15.84, 142.250.184.238, 34.104.35.123, 20.12.23.50, 199.232.214.172, 192.229.221.95, 40.69.42.241, 104.102.43.30, 13.95.31.18, 172.217.18.10, 142.250.185.170, 142.250.185.234, 142.250.184.202, 142.250.185.202, 142.250.184.234, 172.217.16.138, 142.250.186.138, 172.217.16.202, 142.250.186.170, 142.250.186.106, 142.250.186.74, 142.250.181.234, 216.58.206.42, 142.250.186.42, 216.58.206.74, 216.58.206.67, 13.107.42.14, 142.250.186.174
                                                • Excluded domains from analysis (whitelisted): www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, s4-san.cloudinary.com.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, l-0005.l-msedge.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, e10700.dsca.akamaiedge.net
                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing network information.
                                                • Report size getting too big, too many NtCreateFile calls found.
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: http://rogers-nine.vercel.app/
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):4458
                                                Entropy (8bit):3.9850016161801234
                                                Encrypted:false
                                                SSDEEP:96:/1QqtcRTZAHk11kmMPdZDM7m9GgI5MlARsyB6h68X2Z7WxRyzwoEBAxX:dQHTqk11+yV5M6Rswq9WKxCokX
                                                MD5:E1B96E8DFC0760ADD26F5126BE72E3DB
                                                SHA1:72657A3CE6BFC3625C7C89668A64975B26E6C726
                                                SHA-256:B0DE667CE1F449D936699C2B44FBE52934BB43FBCA7BCE7E0F88A48010E725D2
                                                SHA-512:B5E217355E4824C6EE21CB9F742010E9BDD87F096E610659A7CEED8ABF5EFE713E5F0DB29B9343B81BF0503F5FAE4E91EE9085CE66EC327D3847797BCB208A5D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/accel-color-light.4a1b7288.svg
                                                Preview:<svg width="220" height="70" viewBox="0 0 220 70" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28.7872 3.40532L42.6893 0C42.6893 0 65.9415 59.1893 66.7957 60.8744C68.4785 64.6285 72.2548 67.0297 76.368 66.9595V68.0244H47.967V66.9595C48.2127 66.9595 54.9883 66.8308 54.9883 62.618C54.9883 58.8465 47.8412 41.4168 47.318 40.1407C47.3006 40.0983 47.2905 40.0737 47.2883 40.0681L18.934 46.984C18.9 47.0669 18.8633 47.1562 18.8241 47.2515C17.5283 50.4032 13.5042 60.1908 13.5042 62.7351C13.5042 67.0532 21.766 66.9595 21.766 66.9595V68.0478H0V66.9829C0.11279 66.9707 0.236052 66.9594 0.368761 66.9471C2.27384 66.7709 6.12579 66.4147 8.89362 60.9446C9.35557 60.0447 14.0804 49.3612 19.2869 37.5883C24.2361 26.3974 29.6206 14.2222 32.1925 8.53085C33.3042 5.89787 29.1734 4.4351 28.6819 4.4351V3.40532H28.7872ZM20.1276 44.0702L46.3053 37.6808H46.2936C46.2936 37.6808 35.5042 10.9064 34.9074 9.51383C34.5096 10.3564 20.2681 43.7308 20.1276 44.0702ZM212.429
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (46199)
                                                Category:dropped
                                                Size (bytes):46528
                                                Entropy (8bit):5.252175089858225
                                                Encrypted:false
                                                SSDEEP:768:OFhdL37lYV3EvsInahGgF8MMhuv5rjODkKEzr:OhRZhaYgFdMhuBjODtur
                                                MD5:9CD5FB2889C95F159FB05F835FD7E0B9
                                                SHA1:8194E9A7B7CF60E44C1ABF686C83D7DDACACF044
                                                SHA-256:52542E378C58BFB45CE5FD9C7F15E6AB15FA330A43962E235801C7005042103D
                                                SHA-512:18D15C93516A53B8C5A944C9C11490555C1C3AFC24461155642D5E5962A970ED4E270CF7EEF45927F1BAE3CCF001F96CDDCA5EF38FCBB588D6ABA37A41162C91
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="54820438-ce1e-5be5-a6cc-8aa29e369906")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9720],{33031:(e,t,n)=>{n.d(t,{U:()=>a});var r=n(94552),o=n(55741),i=n(48323);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:s,onPressStart:l,onPressEnd:c,onPressChange:d,preventFocusOnPress:f,allowFocusWhenDisabled:p,onClick:g,href:v,target:y,rel:m,type:b="button"}=e;n="button"===u?{type:b,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:v,target:"a"===u?y:void 0,type:"input"===u?b:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0,rel:"a"===u?m:void 0};let{pressProps:h,isPressed:P}=(0,i.r7)({onPressS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (33287)
                                                Category:dropped
                                                Size (bytes):33603
                                                Entropy (8bit):5.396110796706903
                                                Encrypted:false
                                                SSDEEP:768:hi+IvPRMJ2zCJq3sZG7+CeDbIGavvIs1i1UszOn:bJ2YquG7+CeDbIGavgM34o
                                                MD5:BA3BD09A282F20178CBBF5005D889728
                                                SHA1:61D5B5ACC49EF4ED864DB25A558444327E203D7F
                                                SHA-256:A889951D5705052ACC7676A2D402ED9A31156ED4EF2ECE2D4B674A4EDEB4C4D4
                                                SHA-512:17B950DADCA537C3D8BF048B0E50E24AE8130066AE751C20AEAD5A74DFD27B837E8B8E5D13AA7C2EA7EE802F8F7C90A7EF7AF93E171BB377758E14384A2131B7
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5cf7e52e-66c7-51f4-974d-32df49bec529")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73961,41755],{674991:(e,t,r)=>{"use strict";r.d(t,{Av:()=>f,HK:()=>c,gP:()=>l});var n=r(839133);function o(e,t,r,n){Object.defineProperty(e,t,{get:r,set:n,enumerable:!0,configurable:!0})}var i={};o(i,"SSRProvider",()=>c),o(i,"useSSRSafeId",()=>l),o(i,"useIsSSR",()=>f);let a={prefix:String(Math.round(1e10*Math.random())),current:0},u=n.createContext(a);function c(e){let t=(0,n.useContext)(u),r=(0,n.useMemo)(()=>({prefix:t===a?"":`${t.prefix}-${++t.current}`,current:0}),[t]);return n.createElement(u.Provider,{value:r},e.children)}let s=!!("undefined"!=typeof window&&window.document&&window.document.createElement);function l(e){let t=(0,n.useContext)(u);return t!==a||s||c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6029)
                                                Category:dropped
                                                Size (bytes):6241
                                                Entropy (8bit):5.167909262469529
                                                Encrypted:false
                                                SSDEEP:192:gq02sRnjI5gjTbH6Sj2xFPeW7V1Kts47HRq8cDK1zt:Q2sRn05cTbaSj+FPnh1KS47HRq8cDK1p
                                                MD5:F81EBD751747094DDE00A9FED709A918
                                                SHA1:F145BB23D59A7B995933E6742EA9E0D2A3363C3D
                                                SHA-256:5D42EBDCDDD972FDFF22DCA8398998A80CE50B0EC08915E8E8B9682A941B8651
                                                SHA-512:123206CAC387ADDEA00DFDAB2E47857DE997C1DC0AB6A0F1AFA0B454A9D1BAD97A5D52EEDAD3C153D01A93BFA405C862145375CC7258CF1D150F18F99550E17B
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! markdown-it-footnote 3.0.3 https://github.com//markdown-it/markdown-it-footnote @license MIT */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).markdownitFootnote=e()}}((function(){return function e(o,n,t){function r(f,i){if(!n[f]){if(!o[f]){var l="function"==typeof require&&require;if(!i&&l)return l(f,!0);if(s)return s(f,!0);var u=new Error("Cannot find module '"+f+"'");throw u.code="MODULE_NOT_FOUND",u}var a=n[f]={exports:{}};o[f][0].call(a.exports,(function(e){return r(o[f][1][e]||e)}),a,a.exports,e,o,n,t)}return n[f].exports}for(var s="function"==typeof require&&require,f=0;f<t.length;f++)r(t[f]);return r}({1:[function(e,o,n){"use strict";function t(e,o,n,t){var r=Number(e[o].meta.id+1).toString(),s="";return"string"==typeof t.docId&&(s="-"+t.docId+"-"),s+r}function r(e,o)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (52608)
                                                Category:downloaded
                                                Size (bytes):504345
                                                Entropy (8bit):5.376117684262373
                                                Encrypted:false
                                                SSDEEP:6144:IRRcFdbMg69ASzFIHRA+VIoj9WbCdRIb9:IRSFFMqIh
                                                MD5:44A8F6C595B39DB89C414D4D6A2E3919
                                                SHA1:883E4D8756083DC56995D4B5CFE904D5B7602B0D
                                                SHA-256:4F606AF9BC410DEE66101C27C7086A1C03CAD7A0DA6E9CA9A61FB42AEEF74403
                                                SHA-512:C19DF8E469D37D440F968E9B14184AD06D1D38B26B8214823C3E8287BA09CDC0D8C95138419B46DBF55F76F2A2B99BBCEBE9C80FC64D528BB2D9859D95A838AC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/guides
                                                Preview:<!DOCTYPE html><html class="__variable_bd393c __variable_ab5389 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/vercel-docs/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/vercel-docs/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/vercel-docs/_next/static/media/vercel-logotype-light.700a8d26.svg"/><link rel="preload" as="image" href="/vercel-docs/_next/static/media/vercel-logotype-dark.e8c0a742.svg"/><link rel="stylesheet" href="/vercel-docs/_next/static/css/e122c19221bacfe3.css" data-precedence="next"/><link rel="stylesheet" href="/vercel-docs/_next/static/css/9b43aecf8f202321.css" data-precedence="next"/><link rel="stylesheet" href="/vercel-docs/_next/static/css/45ebceea76d51d56.css" data-precedence="next"/><l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (61514)
                                                Category:downloaded
                                                Size (bytes):255858
                                                Entropy (8bit):5.191722063298636
                                                Encrypted:false
                                                SSDEEP:6144:+NyEKd/1tmIgz5eOkN/BrPawWwl1MCTRR2bo4prE:3Eg
                                                MD5:D9AE8EDAA69D29E5A29826DA15531E73
                                                SHA1:AA7253EC3D5B8DB834E526E0F51EFA5B024E3BF4
                                                SHA-256:E4996FAB3DCD7ABE477D4D8B4C2C669FAF9791987053835FB77E610E00DA4CB6
                                                SHA-512:B260A99690459D74DF0808CB723A92EBCD5C64DFCF8EABB72DA34EE124C5837B0962B42F8B51BEE568B9DE6A41661B097D7E4C48A922E8A00B2B194F0F8AE07F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/hosted-site_admin-e4996fab3dcd7abe477d4d8b4c2c669faf9791987053835fb77e610e00da4cb6.js
                                                Preview:define("discourse/plugins/hosted-site/discourse/components/api-keys-upsell",["exports","@ember/component","@ember/object","@ember/service","@ember-decorators/component","discourse/components/d-button","discourse-common/helpers/d-icon","discourse-common/helpers/i18n","@ember/template-factory"],(function(e,t,s,a,i,n,l,o,r){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const d=dt7948.c(class extends t.default{static#e=(()=>dt7948.g(this.prototype,"upgrade",[a.inject]))().#t=(()=>{dt7948.i(this,"upgrade")})().externalResources=[{key:"hosted_site.customize.theme.learn_more",link:"https://www.discourse.org/pricing#plans-features",icon:"book"}].async showUpgradeInstructions(){await this.upgrade.modalForPlan("standard","/admin/api/keys")}static#s=(()=>dt7948.n(this.prototype,"showUpgradeInstructions",[s.action]))().static#a=(()=>(0,t.setComponentTemplate)((0,r.createTemplateFactory)({id:"hM3MWrQ/",block:'[[[1,"\\n "],[10,0],[14,0,"content-wrapper"],[12],[1,"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit grayscale, non-interlaced
                                                Category:downloaded
                                                Size (bytes):279
                                                Entropy (8bit):6.956754033517489
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPFks1nWrcS4p1LWBLTEg0VX+R1R7bqLV53gLbp:6v/7dxn2cSCWBLT+VEnbqLV2L1
                                                MD5:B2621497A3949F92391C47E4601B8F8F
                                                SHA1:278462A93681A2DAC98287D7B1BBF5B6674F3762
                                                SHA-256:99739EABA0FF69159A52B9B0845A70CDED4AAEFDE174C67993240A3D368BD877
                                                SHA-512:702FF5D6CC8BA08EE422720A4969D1E59379DEBB29EFD6476F7F54B297811B818A983D40C5F2C13C151D508085E121FDCD6B817AF14742FE7752B8ACE2F3990E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/system/24/179_2.png
                                                Preview:.PNG........IHDR...............b$....IDATx..-..@....v..E=8...CX.Bp...@...W@ .......3..A...@.@.egwf...~.u.Z6..a.L...=Y.....@..?.ng.e<..%M...>&.}..aN....9.B1.r....R.8.w.>U.(........`r....{."...n....&.#..K.K...hn..`....B. ".F..`.760.vw<.#+..p...5....*..?..>.Jwe..?....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23849)
                                                Category:dropped
                                                Size (bytes):24165
                                                Entropy (8bit):5.600791689883773
                                                Encrypted:false
                                                SSDEEP:384:wp+OPVNP4mJHLKAHuuFxyyFp0u9fNUiDXCEzESXhFUAa:dmVNrpHu40u9nCEoS2
                                                MD5:E909A741D36B396B2FD2E8FF9700F058
                                                SHA1:30F634E4FEC26E2D50FED65060F419A50E3EA4E3
                                                SHA-256:C4C2A93E4710922C739D34723129C9A4FA48CA35C62D2F6721A935110D3086EF
                                                SHA-512:BF17BAC2785740C6CF7A2E664771518966FA4554222275BB899F5B5FD9007EADC9A8756298B0BF5C61972560F5493ACAB0D3AFFE5FC240C7F061FF47CB71E7BB
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="549ff023-1e08-59e6-938a-2e56b1bff68d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5957],{18418:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,function(e){e.DOCUMENT="document",e.PARAGRAPH="paragraph",e.HEADING_1="heading-1",e.HEADING_2="heading-2",e.HEADING_3="heading-3",e.HEADING_4="heading-4",e.HEADING_5="heading-5",e.HEADING_6="heading-6",e.OL_LIST="ordered-list",e.UL_LIST="unordered-list",e.LIST_ITEM="list-item",e.HR="hr",e.QUOTE="blockquote",e.EMBEDDED_ENTRY="embedded-entry-block",e.EMBEDDED_ASSET="embedded-asset-block",e.TABLE="table",e.TABLE_ROW="table-row",e.TABLE_CELL="table-cell",e.TABLE_HEADER_CELL="table-header-cell"}(t.BLOCKS||(t.BLOCKS={}))},73162:(e,t,r)=>{"use strict";Object.defineProperty(t,"__
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1451
                                                Entropy (8bit):4.195682684186624
                                                Encrypted:false
                                                SSDEEP:24:t49ouEFFu7tUd3WroPgty7e4SC85Okotfal24iqgwVd5i7gq6VfVXaL+L45FpdbR:mEFUUdmryoJ9pOPlw2uLVdsR+dKL+L49
                                                MD5:6385D710E9E7EB6B5136835930EB5CEC
                                                SHA1:453BF6BEF4799F2F9422A742C5605AB1D1534D56
                                                SHA-256:C7255CD024612D90A1BFEAAFAA949F7FA38DB395F4D3EE1BFC1F775AA5057054
                                                SHA-512:7FC766E3AED6CB24E5B96195C04D03BAAEFAB5473563A11546966E3CB5E4FE3027F45AA9B3EA1AA7D80B046FCB530BB7072BF53CDDC33910B33F56D5D6A27732
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/media/vercel-logotype-dark.e8c0a742.svg
                                                Preview:<svg width="283" height="64" viewBox="0 0 283 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M141.04 16C130 16 122.04 23.2 122.04 34C122.04 44.8 131 52 142.04 52C148.71 52 154.59 49.36 158.23 44.91L150.58 40.49C148.56 42.7 145.49 43.99 142.04 43.99C137.25 43.99 133.18 41.49 131.67 37.49H159.69C159.91 36.37 160.04 35.21 160.04 33.99C160.04 23.2 152.08 16 141.04 16ZM131.58 30.5C132.83 26.51 136.25 24 141.03 24C145.82 24 149.24 26.51 150.48 30.5H131.58ZM248.72 16C237.68 16 229.72 23.2 229.72 34C229.72 44.8 238.68 52 249.72 52C256.39 52 262.27 49.36 265.91 44.91L258.26 40.49C256.24 42.7 253.17 43.99 249.72 43.99C244.93 43.99 240.86 41.49 239.35 37.49H267.37C267.59 36.37 267.72 35.21 267.72 33.99C267.72 23.2 259.76 16 248.72 16ZM239.27 30.5C240.52 26.51 243.94 24 248.72 24C253.51 24 256.93 26.51 258.17 30.5H239.27ZM200.24 34C200.24 40 204.16 44 210.24 44C214.36 44 217.45 42.13 219.04 39.08L226.72 43.51C223.54 48.81 217.58 52 210.24 52C199.19 52 191.24 44.8 191.24 34C191.24 23.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):251788
                                                Entropy (8bit):5.617312250126521
                                                Encrypted:false
                                                SSDEEP:6144:TZfzjHaSG970Oee31uBJ33W6V1iBXag9rFKMljbDTRwzJIiGZCaM:TZfzjHaSG970Oee31UJjiBXag9rFKMlW
                                                MD5:9CB947E31371F100CB6190B770A6D703
                                                SHA1:0942EFA297774FBDE2B764A2B6C9A174D4CD910F
                                                SHA-256:AB459D6A1F4A53367E1BA55C46F5C65831F73263C27CB547B6AEE5934AF079F9
                                                SHA-512:DCCAC256591C947F2F7538D35A5B4F916C911D7A5F6BD09B6482B92186FFA96DEB10E0F5733CFE41AF37442A8E4F751F6DAD5B825A42558F3518346633B49EC4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/1814-1aaf7fcd193a3eef.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa0206c0-49f5-524f-b232-78d6b448ccc0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1814],{21812:(e,a,t)=>{"use strict";t.r(a),t.d(a,{AVATAR_SHA:()=>m,AVATAR_SHA_LENGTH:()=>p,Avatar:()=>_,AvatarC:()=>x,GenericAvatar:()=>g});var l,r=t(57448),i=t(99586),s=t(80123),n=t(41435),c=t(44608),o=t(32608);new URL(null!==(l=o.env.VERCEL_API_URL)&&void 0!==l?l:"https://api.vercel.com").host,o.env.NEXT_PUBLIC_API_REGISTRATION_DEV,o.env.NEXT_PUBLIC_API_PROJECTS_DEV,o.env.NEXT_PUBLIC_API_INTEGRATION_CONTROLLER_DEV;var d=t(70456),h=t(69547),u=t.n(h);let p=40,m=new RegExp("^[0-9a-f]{".concat(p,"}$")),g=(0,i.memo)(e=>{let{title:a,src:t,size:l=80,placeholder:o,className:h,letter:p,letterStyles:m,hash:g,style:x,priority:_,onLoadingComplete:v,ariaHidden:f,onError:j}=e,y=(0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4306)
                                                Category:downloaded
                                                Size (bytes):4622
                                                Entropy (8bit):5.519997629796076
                                                Encrypted:false
                                                SSDEEP:96:QsHJ8RwogKaqAj8khLGQKRWtEl+ED74eaBHMnjWYEIU6+Di+DCdUxPqF:dpfNfV1JiMuqBskg+++pxPqF
                                                MD5:7A02D01C210D3E928013A05F8A0FA5AB
                                                SHA1:C8FA54E426F03C0000B73A9880E531529B9A1754
                                                SHA-256:0C81D0EF3696994609C7C7C3D10179088116D7590502EA42D90485299DC7D014
                                                SHA-512:F4D38C59477B3ADF51AA74F262B291262BE7FDFC7EB5921CC56C9FEB812B094E96A14477E132673E499C81B8500A86146104CB447F9DFBB58789BE97178C79D4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/(default)/(blog)/not-found-d423186b7544fccd.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5ceb40d3-5f3f-579e-86da-f897361a2a5a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5488,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},31155:(e,t,r)=>{Promise.resolve().then(r.bind(r,53870))},90926:(e,t,r)=>{"use strict";r.d(t,{Y:()=>a});let o=new Map,a={getItem(e){try{return window.localStorage.getItem(e)}catch(r){var t;return null!==(t=o.get(e))&&void 0!==t?t:null}},removeItem(e){try{window.localStorage.removeItem(e),o.delete(e)}catch(e){}},setItem(e,t){try{window.localStorage.setItem(e,t),o.set(e,t)}catch(e){}}}},95119:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});var o=r(55067);let a=()=>Object.prototype.hasOwnProperty.call(glob
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (47141)
                                                Category:downloaded
                                                Size (bytes):47191
                                                Entropy (8bit):5.038787699697635
                                                Encrypted:false
                                                SSDEEP:768:GAul2ss263sL0kNZP+4pNN0QhwhwjUEWF/EKoP1DJlkXNN0kDlHihTPAI+9yd:GAulr63sVUEWqlktoPAI+9yd
                                                MD5:77152C0B6115DEE75AA59EDAFCA5E733
                                                SHA1:F88453187FE67D80A3B7FA400F953F596390F14D
                                                SHA-256:BA67F25E9A81D0E1C8620E3BD90D6EF0F168A9CFCC675822ED14CA8FF1152676
                                                SHA-512:443A522DBB69266141586E12EF15563EE802512FB3DFD12B74C2E69027B4C036EABD60E56B5383A28B07FD866D5C1F193CD8AC2A55FD50150DF2677706C897E2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/9b43aecf8f202321.css
                                                Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(147,197,253,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18115)
                                                Category:dropped
                                                Size (bytes):18431
                                                Entropy (8bit):5.5265262092875505
                                                Encrypted:false
                                                SSDEEP:384:ELdUqBUZRn7gL0el0A9awt4b+LQ8yDjMyun:KqiUZRn7iOAmb+L5ojMyk
                                                MD5:5AB279BECFA88D81285DD050877234B8
                                                SHA1:63219397997B02D684BA60EEDFA2A030B306D0EF
                                                SHA-256:FD5D56708B3838AB996A6D68B4172633AAA32E1F3E23BEB5C01C1AEA736FACA3
                                                SHA-512:D146E757CCAAD8756DAD5DC9AE0B4E70CF4A6BD3BF2E0FAFF269777192C3F59B1004A4FF754333DEE28F0CEE7AE0E1EC3AC95B1942B8E9DB3B4F532DA2080A49
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6c196502-266c-54e3-b677-29327530044a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9703],{36911:(e,t,n)=>{"use strict";n.d(t,{V:()=>_,M:()=>f});var r=n(57448),o=n(80123),a=n(99586),i=n(10115),l=n(20635),s=n(39484),u=n(97353),d=n(46695),c=n.n(d);n(37090),n(85400);try{let e=Object.defineProperty({},"passive",{get(){}}),t=()=>{};window.addEventListener("scroll",t,e),window.removeEventListener("scroll",t,e)}catch(e){}let f=(0,a.createContext)(void 0),m={dark:"#000",light:"#999999"};function _(e){let{active:t,children:n,className:d,onAnimationDone:_,onClickOutside:h,height:g="auto",allowOverflow:w,drawer:b=!0,drawerClassname:x="",verticalScroll:k=!0,style:y,enableSkip:C,onScroll:S,container:j,fixed:A,resetScroll:M,"data-testid":E,nested:I,isModal:P=!1}=e,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6928)
                                                Category:dropped
                                                Size (bytes):21240
                                                Entropy (8bit):5.116044980437166
                                                Encrypted:false
                                                SSDEEP:384:SoOvL0U0tRbO80dCAgbQ0jxaRGXEUF0+F0+F0VsR3Bg3Rx0209090909090fN1Gb:SoOvortRbOTdCACjYRaEbJJV2BWRyqqn
                                                MD5:BD68B72109AC9B30123A313EB07444C4
                                                SHA1:686594F107411F014A31C47973405022643985A1
                                                SHA-256:20B5AD918634F4C85186BC3D7C82856E6CEF979C9AD575B7C608C7AD9AAE502F
                                                SHA-512:34732EB86B469619F2BE90DC6DB1F34CE9E6CF4DD991591A58A57BE8783EA6821E6CDAEC919FC84B5569A7BBEB69C95F21731425A4F1A21BAD5C304975F87CB8
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-akismet/discourse-akismet/connectors/topic-above-post-stream/topic-removed-notification",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const t="/discourse-akismet/topic-deleted/".e.default={setupComponent(e,s){s.messageBus.subscribe(`${t}${e.model.id}`,(()=>{s.set("akismetFlaggedTopic",!0)}))},teardownComponent(e){e.messageBus.unsubscribe(`${t}${e.model.id}`)}}})),define("discourse/plugins/discourse-akismet/discourse-akismet/templates/connectors/flag-modal-bottom/akismet-status",["exports","ember-this-fallback/deprecations-helper","@ember/template-factory"],(function(e,t,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,s.createTemplateFactory)({id:"VmHqRLH2",block:'[[[41,[30,0,["post","akismet_state"]],[[[1," "],[10,0],[14,0,"consent_banner alert alert-info"],[12],[1,"\\n "],[10,1],[12],[1,[28,[35,1],[[28,[37,2],["akismet.post_state.",[30,0,["p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16392)
                                                Category:dropped
                                                Size (bytes):16721
                                                Entropy (8bit):5.41333086111033
                                                Encrypted:false
                                                SSDEEP:384:4J33lhvljlD5ogK89iveRDHcXUfzKm2/OBLnoQwW00inI37s9OyuXeM:4J33lhvv2BwKlQT7s/7M
                                                MD5:0214EA76CB4659A79CBB8BF561206696
                                                SHA1:8430455CB7657F4FA4D02A4D67CE6D20F94D3914
                                                SHA-256:3345D58F59DFEED5FB098EAD901A4779224BFB2B1A023E7F992F60EEEA795191
                                                SHA-512:CD258F526517CE04C0638CAA7EB9FAD907771F12163D9561D468DE5FA617092A34A2D5EC51C09DA089E4207D16CB935C9121FAA4AE4F6D21CBFFD17F93901DB6
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="369f64cc-f3b1-5b61-b24d-eb8c3c2bf83a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73205],{464157:(t,e,r)=>{r.d(e,{H:()=>n});function n(t){return"object"==typeof t&&"function"==typeof t.start}},623614:(t,e,r)=>{r.d(e,{C:()=>n});let n=t=>Array.isArray(t)},680357:(t,e,r)=>{r.d(e,{p:()=>n});let n=(0,r(839133).createContext)({})},569798:(t,e,r)=>{r.d(e,{u:()=>n});let n=(0,r(839133).createContext)({strict:!1})},335310:(t,e,r)=>{r.d(e,{_:()=>n});let n=(0,r(839133).createContext)({transformPagePoint:t=>t,isStatic:!1,reducedMotion:"never"})},707030:(t,e,r)=>{r.d(e,{v:()=>n});let n=(0,r(839133).createContext)({})},179564:(t,e,r)=>{r.d(e,{O:()=>n});let n=(0,r(839133).createContext)(null)},696521:(t,e,r)=>{r.d(e,{g:()=>n});let n=(0,r(839133).create
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24642)
                                                Category:dropped
                                                Size (bytes):24958
                                                Entropy (8bit):5.443157127792912
                                                Encrypted:false
                                                SSDEEP:384:+1u5o1pS2F4eBCNEq205pqdX3m7rRFmN2osdQxvpBz7uDGwbE9jPJ:XWVSeBzqPpqdHmPn22RQxvf7G/IRPJ
                                                MD5:6E17D760FFDFEB440F510A509567ECE9
                                                SHA1:E0F9CE43A3DD75EDC5BED07EB93242E034BA5DD5
                                                SHA-256:1029656C5114B7504B829FEAA126860EC800FB0389881589945C88EF6735004C
                                                SHA-512:3ADB680519920AB4C496C1234B74BAF4636709DA5D1B27F5E9EB89AAC8280D7B277D942BAD8BA830BCEC01AF1903A3FD668BD43011E55C116542FD41B09E5ADC
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c427be63-ddf6-52db-b22f-e364f11f95ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26981],{67988:(e,t,r)=>{"use strict";r.d(t,{c:()=>a});var n=r(84513);function o(e){return"boolean"==typeof e}function a(e,t){let r="repeat",a=",",s=!0;if(o(t))s=t;else if(t){var i,l;r=null!==(i=t.arrayFormat)&&void 0!==i?i:"repeat",a=null!==(l=t.arrayFormatSeparator)&&void 0!==l?l:",",s=!o(t.questionMark)||t.questionMark}let c=Object.keys(e).filter(t=>null!=e[t]).flatMap(t=>{let o=e[t];return Array.isArray(o)?"comma"===r||"separator"===r?"".concat(t,"=").concat(o.map(e=>encodeURIComponent(String(e))).join(a)):o.map((e,n)=>{let o=t;return("index"===r||"bracket"===r)&&(o="".concat(o,"[").concat("index"===r?n:"","]")),"".concat(o,"=").concat(encodeURIComponent(String(e)))
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (7517)
                                                Category:downloaded
                                                Size (bytes):7671
                                                Entropy (8bit):5.290318039838999
                                                Encrypted:false
                                                SSDEEP:96:gUzXG5VDwWogHcKxEtoyhUmtTNmad/uw/htmBJx818y7KBmXOz8H:gO09ogsxUmtTNmU2Kht2Jm1Y0
                                                MD5:2006F8F657F8E1D6B9576EE1BE776D06
                                                SHA1:229B530D195B6C61C970EA8A19BA035D28C19B11
                                                SHA-256:3360C4C1398D5B0D25508E700B8F7C7EB6714E353FA8FBC25DA1625EFD38149A
                                                SHA-512:1D1CF21B8AF6FBC9B29BF00EBBB4239CCFE2D5BA1FAC806502DADD44B01956D0E9D64D58312499F3CD89101886D9EE87D71DE263FFB64B1EE63B1E0F930D643B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-lazy-videos_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:..lazy-video-container{z-index:1;position:relative;display:block;height:0;padding:0 0 56.25% 0;background-color:#000;margin-bottom:12px}.lazy-video-container .video-thumbnail{cursor:pointer;overflow:hidden;height:0;padding:0 0 56.25% 0}.lazy-video-container .video-thumbnail img{object-fit:cover;width:100%;pointer-events:none;position:absolute;top:50%;left:50%;transform:translate(-50%, -50%);max-height:100%}.lazy-video-container .video-thumbnail:hover .icon,.lazy-video-container .video-thumbnail:focus .icon{transform:translate(-50%, -50%) scale(1.1)}.lazy-video-container .video-thumbnail:focus{outline:5px auto Highlight;outline:5px auto -webkit-focus-ring-color}.lazy-video-container .video-thumbnail:active{outline:0px}.lazy-video-container .title-container{position:absolute;display:flex;align-items:center;top:0;width:100%;height:60px;overflow:hidden;background:linear-gradient(rgba(0, 0, 0, 0.6), rgba(255, 0, 0, 0))}.lazy-video-container .title-container .title-wrapper{overflow:hidden;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.57243125132212
                                                Encrypted:false
                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                Malicious:false
                                                Reputation:low
                                                Preview:Not allowed origin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15252)
                                                Category:dropped
                                                Size (bytes):15581
                                                Entropy (8bit):5.239338191319187
                                                Encrypted:false
                                                SSDEEP:192:p/o4UQ84y4mQ4G/ym4bINTM6klk0yNwAABaqvaSv4J07nXPMVR8avuWG9qeaI22K:puQkgk6ke0RJL0v+QL
                                                MD5:A2A6D88B5EB012EF1D846B227C88AD77
                                                SHA1:0CC47C556D8FB0D36BD28942465D5573D05D28F7
                                                SHA-256:94B9E49C1F31F5BB7BFCE602254FE07F73914F35BD7FBFCE7498FAF75B20E120
                                                SHA-512:0BB8A6CF2A5CC9187AD2F79CF3739C8B1B45B82D7CD67442DEF0723476F8F92B415FF90D623E2A2481D65A89CEBC7CA184E9DEF50E2E8AD37220DD7FC090F5F6
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="89fa8179-ec21-5e28-9440-ffc6ee613508")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8592],{450462:(t,e,r)=>{r.d(e,{c:()=>g});var n=r(409849),o=function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a},i=function(t,e,r){if(r||2==arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))},a=function(){function t(){}return t.prototype.active=function(){return n.I},t.prototype.with=function(t,e,r){for(var n=[],a=3;a<argu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):576
                                                Entropy (8bit):5.111785508274452
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGkGtyIeFeaxMtHSK07lo3C48:2dporXLARRGkGBeFeaxMtjuOE
                                                MD5:9707E5A76C939C7C040AA0130B636AA4
                                                SHA1:5276A6AAF71B6628728C52CBBD5FEAB61E44D281
                                                SHA-256:D0C68928B7D9BFF7B5FEBEBC0630B0CCAC2D2C863781504E64E090CD9D988F65
                                                SHA-512:BB7A7D31949C19191DB116A46AB7AA991B7334D2375072CEB2F6A0BBF1C971F20833B8FCADDA0F65DC1C310F0DC7489D5FBB04197B7BB2C051B6C142E3B1430C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://community-avatars.vercel.app/green-blue.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#06f937" offset="0%"></stop>....<stop stop-color="#3706f9" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65262)
                                                Category:downloaded
                                                Size (bytes):68263
                                                Entropy (8bit):5.490644969707623
                                                Encrypted:false
                                                SSDEEP:1536:7QsOz/fbNKcczHuFiNQiYNnUgIY+gw4fTkgwD7UfWccr3M/:79Oz/fbNKHDuFiNQiMnUgIY+gw4fTkg5
                                                MD5:7924FEA34E49D56A2DD66CD161D80D01
                                                SHA1:A4222DA1B50C982D14346B3E73F236ED8A7A7454
                                                SHA-256:071E8F5D2FB63393D8ECB67807598A25D46276BE0506F3AFFB222EE8630518F2
                                                SHA-512:FFCEEBBB33DD6AA34A3FCEB07AF497E37DB38CF1A3C83CAAB956EFE1AB9B6CD3401627C3DA3273AACF1C42F241184E24B091945CA3C914047A5A5443D1E14E3C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/72216-36635a465a2d566f.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="492bd3b3-ff24-599a-b028-022e581b6241")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[72216],{17493:(e,o,r)=>{"use strict";r.d(o,{i:()=>n});let n={name:"CLI & API",href:"/docs/cli-api/",key:"cliapi",useInPath:"/docs/file-system-api",posts:[{name:"Vercel CLI",href:"/docs/cli/",description:"Manage your Projects from the command line",isProduct:!0,posts:[{name:"Deploying from CLI",href:"/docs/cli/deploying-from-cli"},{name:"Project Linking",href:"/docs/cli/project-linking"},{name:"Global Options",href:"/docs/cli/global-options"},{name:"alias",href:"/docs/cli/alias",isCode:!0},{name:"bisect",href:"/docs/cli/bisect",isCode:!0},{name:"build",href:"/docs/cli/build",isCode:!0},{name:"certs",href:"/docs/cli/certs",isCode:!0},{name:"deploy",href:"/docs/cli/deploy
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:downloaded
                                                Size (bytes):731
                                                Entropy (8bit):6.792925140248542
                                                Encrypted:false
                                                SSDEEP:12:tc9nLl8XmJo0GgkqpGjjXSE1BPlZg8Wz/MdGuBKUvFkl/oHREI2DdRP/tbV:PXmJo4GjCE1BLg5bow/cR2pTbV
                                                MD5:B2FAB07BBF6060806D7D072944A72EDD
                                                SHA1:74587BBCCCDD9294DDE1202364ECE0DB54C97F6F
                                                SHA-256:5EA6E96A4AADB9BB6E4E6509F985E187B3280E4F6FBED4CCC44C8FB4BDAA1B86
                                                SHA-512:1264C39526B90B8A636A2992202D131372D36FA3B06216168176F61A2A2AE892056F3BC01C5F5BC73992FF3D8E2432C965CD5DE7A262651E702E81D31FD17F8C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/puetz357-gmailcom/24/1508_2.png
                                                Preview:......JFIF.....H.H.....C....................................................................C............................................................................"...................................'...........................!"...1Aaq.............................*........................!.Q1A...23a.................?..U......m.E4....(....s.I... k....Z6....<..%......8....)W.u.....O.7.7.w-..E....t....$.>.a#.1..r,>.~.J...6..zZ.{d.nJ.......?'...|...Q..X.....u...I.o...7*..=.....q#..1..X.n%Jds...G...1..k.Cw...L...(.....F.?`wf...:k...>.).cS_/b...W:.mF.m.i"XL......{..~...q......]......u._...n.T...b.H../5.A.!.3..0.5i.K..g.|..w....sSV......k...Mo..........Z.a:M.SF...$.u...*....#M4.3F..|..79../X..'.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1921)
                                                Category:dropped
                                                Size (bytes):20636
                                                Entropy (8bit):5.225124326613951
                                                Encrypted:false
                                                SSDEEP:384:v2EWgCR2/ZFxSJiPS2xS3eCe31i0l0kfcI0x0roEMVgm70q0qF500/:OEj/ZbSJiPpxSre3TSkfcPOroEAgmYR2
                                                MD5:8017B75DBF100608883977CFFB1B2E2A
                                                SHA1:51A36B1120B43362304C269B860B93B816463862
                                                SHA-256:0D6BF11D76E369655A95AA3E7D3E6D4E2283974EBA848A5A0E5F92A30F2FE014
                                                SHA-512:C8D7F1752CB5057EB0B2ECC4604045F84FCF3F2225BCF5E0023448B9A6DDE5BE8255D9050D33B2B163F08B08ED778E8CFC9CD1D02DE88721EBCC7C584DB25CE4
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-solved/discourse/connectors/bread-crumbs-right/solved-status-filter",["exports","@glimmer/component","@ember/object","@ember/service","discourse-common/lib/get-owner","I18n"],(function(e,t,s,o,i,a){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const c={solved:"yes",unsolved:"no",all:null},n={yes:"solved",no:"unsolved"}.class r extends t.default{static shouldRender(e,t){const s=(0,i.getOwnerWithFallback)(this).lookup("service:router").return!(!t.siteSettings.show_filter_by_solved_status||"discovery.categories"===s.currentRouteName||e.editingCategory)&&(!(!t.siteSettings.allow_solved_on_all_topics&&"tag.show"!==s.currentRouteName)||e.currentCategory?.enable_accepted_answers)}static#e=(()=>dt7948.g(this.prototype,"router",[o.inject]))().#t=(()=>{dt7948.i(this,"router")})().static#s=(()=>dt7948.g(this.prototype,"siteSettings",[o.inject]))().#o=(()=>{dt7948.i(this,"siteSettings")})().get statuses(){return["all","solved","u
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64729)
                                                Category:dropped
                                                Size (bytes):76419
                                                Entropy (8bit):5.519971886105974
                                                Encrypted:false
                                                SSDEEP:1536:vvgX8+gv2vhVWaFhhzk446hUt4pjOLxksZ0euWx:vv+guvHhBudx7j
                                                MD5:8F56595203790DA93246145B3960E9EE
                                                SHA1:95DD60D8287AA19A3549316C06182FDCCFE56CB4
                                                SHA-256:17E179DA9B11C8AA778A064E753A54900C19CA749CE77BC81AA62B4571554892
                                                SHA-512:303F9329D5EA3ACA8EF28B8E737E5BDF42FEA3190C2485BAF7A537891C4187AD42BA9AD1BE2CA7AB95D7D5661A3CE61F05418912F083EF53D1B9855F8661A135
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2f21993-f979-50a8-93e6-d0cb8902acd5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16456,41755,80556,85164],{418341:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,a=n.transformKey||r,s={};return!function e(r,c,u){u=u||1,Object.keys(r).forEach(function(l){let f=r[l],d=n.safe&&Array.isArray(f),p=Object.prototype.toString.call(f),h=t(f),y=c?c+o+a(l):a(l);if(!d&&!h&&("[object Object]"===p||"[object Array]"===p)&&Object.keys(f).length&&(!n.maxDepth||u<i))return e(f,y,u+1);s[y]=f})}(e),s}e.exports=n,n.flatten=n,n.unflatten=function e(o,i){let a=(i=i||{}).delimiter||".",s=i.overwrite||!1,c=i.transformKey||r,u={}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:dropped
                                                Size (bytes):67130
                                                Entropy (8bit):1.9587752134087972
                                                Encrypted:false
                                                SSDEEP:48:YWk/7NSbq1x1ZRR1xxxxx1RxfG4q4W4RfRfRflq2kxWGiRWRaBffZffxffZffpms:LuWeErFyEfrfm
                                                MD5:7A1E025949B63603B193B0E6DA992C4E
                                                SHA1:BE90F171B143A7B0D32900F6A5FD4134328C2CC8
                                                SHA-256:5271104F533E832FD2F7E8E10D2E93B74C75D3B72B0884CF400104DE550FC37D
                                                SHA-512:9F7982DCE71846DBFCD86E6838774B8640958BA34E6FF1E904C27D1B47EDFA68EEEF9B4BD0D092986E173630D80EDE190F28EB1B2BFD83FD2DB750F634AF4E9C
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cdbc748-332c-56f9-8883-17afd0d34831")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6043],{86043:(e,o,t)=>{t.d(o,{d:()=>l});let l={accessibility:[[0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,0,0,0],[0,0,0,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,0,0,0],[0,0,0,0,0,0,0,0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (39735)
                                                Category:downloaded
                                                Size (bytes):47067
                                                Entropy (8bit):5.6175094991805485
                                                Encrypted:false
                                                SSDEEP:768:OpOAbbTTtiA9cdlNHILq+APu3gGmfzXm2fNnlziCnaFsH03b1t9JSWAXfeMuFeW5:OpOAbNiAAZa3mnNEgR0L17JSDeMw/oRI
                                                MD5:FB1E4BB31D037F7167B82A8C903E52F2
                                                SHA1:9E753D422AF4E79235349230B80E4F2F8ADEB531
                                                SHA-256:B3660126B373B94E1DE7B76D6773B12BCF6EADE37EE6C22CEE7B7040DE989460
                                                SHA-512:7DF8A65B7193046CED642C485CC852B2A8046208AEE5AE4224D2C2FAE17E128B86A671CEE79E40FC26D50B2FDDA856D9AD83C43475850C4026CF6FD08ED9682E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/59900-f9b961dc74cc2289.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bdc4e9e4-c40c-545b-9898-42874e903490")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59900,26981,14113],{44203:(e,t,n)=>{"use strict";n.d(t,{$:()=>r});let r="production"},579036:(e,t,n)=>{"use strict";n.d(t,{Z:()=>f});var r=n(934513),a=n(839133),i=n(29239),s=n(941012),o=n(409878),l=n(644364),c=n(558813),u=n(445041),d=n.n(u);function f(e){let{href:t,as:n,tab:a,shallow:u,scroll:f,children:p,prefetch:x=!0,prefetchStrategy:m="visible",icon:C,isDifferentZone:g,...v}=e,w=(0,o.d)({href:t,isDifferentZone:g,prefetch:x,prefetchStrategy:m});return v.disabled||v.loading?(0,r.jsx)(c.Button,{...v,children:p}):"string"==typeof t&&(a||!(0,l.e)(t)||v.download||g)?(0,r.jsxs)(c.Button,{Component:"a",href:v.disabled?void 0:t,rel:a?"noopener":void 0,target:a?"_blank":void
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23776)
                                                Category:downloaded
                                                Size (bytes):39293
                                                Entropy (8bit):5.499638019494431
                                                Encrypted:false
                                                SSDEEP:768:/hUF1RBILv2sMp8C8CLcZ1ZFncNMjNpfqRF/68ZRPXsmx:/6F1RBILvLRLlMMjNpfqRF/pZRPXsmx
                                                MD5:DBEA72C65CCD4513F893EC1DB2E0AE95
                                                SHA1:8417915E2939E9DFF88D66F17CFA517CB21A86CD
                                                SHA-256:EDBAA6D078D6FADC3F2D02A212E90945BAB8C64CDC672917B0CA01836B25F47D
                                                SHA-512:7FA53829EDD5C663250E6AC8BBE124ACB72D8F71606891C87F14645ACB27E97B21ECA01D4C41877C47D384DAD9CE4E33B612E9FC079A456293E34BFFEAFA5A37
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/91411-b6180f1acc418728.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eac8d2e1-9963-5746-8b70-7e5979994153")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91411,59855],{670993:(e,t,i)=>{Promise.resolve().then(i.bind(i,922191)),Promise.resolve().then(i.t.bind(i,179875,23)),Promise.resolve().then(i.bind(i,803564)),Promise.resolve().then(i.bind(i,241837))},532771:(e,t,i)=>{"use strict";i.d(t,{Y:()=>n});let s=new Map,n={getItem(e){try{return window.localStorage.getItem(e)}catch(t){return s.get(e)??null}},removeItem(e){try{window.localStorage.removeItem(e),s.delete(e)}catch(e){}},setItem(e,t){try{window.localStorage.setItem(e,t),s.set(e,t)}catch(e){}}}},508883:(e,t,i)=>{"use strict";function s(e){let t=2166136261n;for(let i=0;i<e.length;i++)t^=BigInt(e.charCodeAt(i)),t=BigInt.asUintN(32,16777619n*t);return Number(t)}i.d(t,{q:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24064)
                                                Category:dropped
                                                Size (bytes):24380
                                                Entropy (8bit):5.606677601167712
                                                Encrypted:false
                                                SSDEEP:384:prSz3bpzD5Bk0JUGWMhybsoe9x74XDipxs0cn62YmWD5RdNJELVfh:QBLnPYbsoeqipxA6jD5RWVZ
                                                MD5:A6374F28D39518541C49E0EEC18A355F
                                                SHA1:4EB2F8FD4F90B9872EE7E6CC6036EEF51CB96AD4
                                                SHA-256:53F101FFE5453340F954299A2C52A0C2ACA9E052273C4A12998709345033C25B
                                                SHA-512:E05446675FAE8461200DF338FBF2BDB3CDF036995DA3445D71740507AC42BD164CC91B9D7C97EAF676143BD4AF0474C0E467534A8A0DA20F3CF19E2F02BED062
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8ad29442-ce19-5a00-85cc-8b8396b75c74")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4819],{53870:(e,i,t)=>{"use strict";t.d(i,{NotFoundPage:()=>y});var r=t(57448),s=t(79174),n=t(61711),l=t(97696),a=t(19573),d=t(99586),o=t(45571),c=t(24001),g=t(14916),u=t(59795),m=t(34327),h=t(19697),p=t.n(h);function L(){let{user:e,isLoading:i}=(0,o.aF)(),t=(0,c.a)(),s=e&&!i,[n,l]=(0,u.Z)();return(0,r.jsx)("div",{className:p().root,style:e?{height:l.height}:{},children:(0,r.jsx)(f,{isLoading:i,onLogout:()=>void t({source:"404-page"}),ref:n,user:s?e:void 0})})}function f(e){let{isLoading:i,user:t,onLogout:n,ref:d}=e,o=(0,m.usePathname)(),c="/login".concat(o?"?next=".concat(encodeURIComponent(o)):"");return(0,r.jsxs)(l.K,{align:"center",className:p().content,gap:6,ref:d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16392)
                                                Category:downloaded
                                                Size (bytes):16721
                                                Entropy (8bit):5.41333086111033
                                                Encrypted:false
                                                SSDEEP:384:4J33lhvljlD5ogK89iveRDHcXUfzKm2/OBLnoQwW00inI37s9OyuXeM:4J33lhvv2BwKlQT7s/7M
                                                MD5:0214EA76CB4659A79CBB8BF561206696
                                                SHA1:8430455CB7657F4FA4D02A4D67CE6D20F94D3914
                                                SHA-256:3345D58F59DFEED5FB098EAD901A4779224BFB2B1A023E7F992F60EEEA795191
                                                SHA-512:CD258F526517CE04C0638CAA7EB9FAD907771F12163D9561D468DE5FA617092A34A2D5EC51C09DA089E4207D16CB935C9121FAA4AE4F6D21CBFFD17F93901DB6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/73205-73a2f724320dc0fd.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="369f64cc-f3b1-5b61-b24d-eb8c3c2bf83a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73205],{464157:(t,e,r)=>{r.d(e,{H:()=>n});function n(t){return"object"==typeof t&&"function"==typeof t.start}},623614:(t,e,r)=>{r.d(e,{C:()=>n});let n=t=>Array.isArray(t)},680357:(t,e,r)=>{r.d(e,{p:()=>n});let n=(0,r(839133).createContext)({})},569798:(t,e,r)=>{r.d(e,{u:()=>n});let n=(0,r(839133).createContext)({strict:!1})},335310:(t,e,r)=>{r.d(e,{_:()=>n});let n=(0,r(839133).createContext)({transformPagePoint:t=>t,isStatic:!1,reducedMotion:"never"})},707030:(t,e,r)=>{r.d(e,{v:()=>n});let n=(0,r(839133).createContext)({})},179564:(t,e,r)=>{r.d(e,{O:()=>n});let n=(0,r(839133).createContext)(null)},696521:(t,e,r)=>{r.d(e,{g:()=>n});let n=(0,r(839133).create
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1917)
                                                Category:downloaded
                                                Size (bytes):8341
                                                Entropy (8bit):5.298208690727593
                                                Encrypted:false
                                                SSDEEP:192:wYlCbI03AE8xsyVq8NIDU2SlvLXrZsd88oYS/mi4tVCL35wZzFn0:wEf03AE8xsyVq8ug2Slv7Vsd88oY0mit
                                                MD5:01971C9F15F8039EDEE5D29AFCACBFDF
                                                SHA1:0F06D831D4B0A34E8468259D07DCC75BF19707F8
                                                SHA-256:72377BF692A6AEB36A9E0C8491BD51DC955033C452ED2D8A41B1F0C4408AAC7E
                                                SHA-512:A3F40E94FE0672EFBF6F207D13C498CCC82E64C720309364BCB254CAD33E371CA785F87E41C02F5CF9DA15F33B053D07FFF307C87D92D03150E18FD0B427E9A1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/6e8ef03b986ad3f848c808317292661e1114c83b.js?__ws=vercel.community
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(59,{show_for_members:!0,show_for_anon:!0,display_on_mobile:!0,display_on_desktop:!0,display_on_homepage:!0,url_must_contain:"/latest|/categories|/new|/unread|/top*",dismissible:!0,collapsible:!1,default_collapsed_state:"collapsed",cookie_lifespan:"year",cookie_name:"v1",full_width_banner:!1,swap_default_positioning:!1,plugin_outlet:"below-site-header",banner_background_image:"",banner_background_image_dark:"",background_color:"transparent",background_color_dark:"transparent",primary_text_color:"#000",primary_text_color_dark:"#eaeaea",secondary_text_color:"",secondary_text_color_dark:"",link_text_color:"#0f82af",link_text_color_dark:"",main_heading_content:'<h1 class="banner-title">\n Welcome to the Vercel Community Forum\n</h1>\n<p class="banner-subtitle">\n Contribute to discussions, support, and collaborate with the community.\n</p>',first_column_content:"",second_column_content:"",third_column_conte
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10590)
                                                Category:downloaded
                                                Size (bytes):10638
                                                Entropy (8bit):5.1878542838476065
                                                Encrypted:false
                                                SSDEEP:192:HAS+HDnS5HQmpsQGeGw1w0b16tz+7m8iA0+:Z+TKDDGeGw1w0ctz+7mZAT
                                                MD5:F2F2B117427848510E1CFD8096CAA309
                                                SHA1:5D57820A1FADA75676DFC02E6EE1EB58F232C6C5
                                                SHA-256:3FDC9634DE9D9A4648DA980F885E6C79C13D371E0F012A637D859C3C0F8E1FE5
                                                SHA-512:35C486E13369B598DB03AF7CB03A12C10678C12282FD2BC3B682A0030A8FD6DF84F402BAAC46F0EEEF7A93DD3E973E5B83544A9881A8DE730A79FBB72385A26D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/660acad9fed959b8.css
                                                Preview:.toggle_mobileMenuToggle__W5y02{width:32px;border-radius:50%;border:1px solid var(--ds-gray-alpha-400);display:flex;justify-content:center;align-items:center;background:transparent;transition:background-color .2s ease;-webkit-user-select:none;-moz-user-select:none;user-select:none;-webkit-tap-highlight-color:transparent;-webkit-touch-callout:none;transition:box-shadow .2s ease}.toggle_mobileMenuToggle__W5y02:focus-visible{outline:none;box-shadow:var(--ds-focus-ring)}@media (hover:hover){.toggle_mobileMenuToggle__W5y02:hover{background-color:var(--ds-gray-alpha-100)}}.toggle_mobileMenuToggle__W5y02{cursor:pointer;pointer-events:all;height:32px;position:relative;color:var(--ds-gray-900)}.toggle_mobileMenuToggle__W5y02[data-expanded=true] .toggle_bar__ySl8w[data-position=top]{transform:translateY(0) rotate(45deg) scaleX(1.1)}.toggle_mobileMenuToggle__W5y02[data-expanded=true] .toggle_bar__ySl8w[data-position=bottom]{transform:translateY(0) rotate(-45deg) scaleX(1.1)}.toggle_bar__ySl8w{wid
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3214)
                                                Category:dropped
                                                Size (bytes):3328
                                                Entropy (8bit):4.92368917543129
                                                Encrypted:false
                                                SSDEEP:48:MYDluyc5KNbD1G1rSZKLYTXv7qRflwEHF4IOFpRSPNPojPmhXV2t3p7cFEmfPJT0:MYDlmCbRG1SqTW5XSPNPw0VqmfRT3k
                                                MD5:473A0BA7F94BFC435B71846994D96634
                                                SHA1:119E5C4609AC313743DF09EE840244C9950444A1
                                                SHA-256:372CFBDEB6356390405871A9DD55D466C488A0761DE97BD2EA886EA666296080
                                                SHA-512:2D88C4E6EB330C98C747D7733EA8E932F61644BEFFFB0842AB4A365369E4B19307F64BFF5DCB1BF228A437E275F11BC55BDD4569F8F40E402D36B3497A405F6E
                                                Malicious:false
                                                Reputation:low
                                                Preview:#main>div{display:flex;flex-direction:column}#main>div .above-site-header-outlet{order:-4}#main>div .d-header-wrap{order:-3}#main>div .below-site-header-outlet{order:-1}#main>div .below-site-header-outlet+.below-site-header-outlet{order:-2}#main>div #main-outlet{max-width:calc(100% - 16px);width:1110px}.banner-box{width:1110px;max-width:calc(100% - 16px);margin:0 auto;margin-top:20px;color:var(--banner-primary-text);position:relative;background-image:var(--banner-bg-img);background-size:cover;background-position:center center;background-repeat:no-repeat;background-color:var(--banner-bg-color)}.banner-box .button-container{margin-right:5px;position:absolute;z-index:2;right:0;top:2px}.banner-box .button-container .close,.banner-box .button-container .toggle{float:right;padding:5px;border:none;color:#646464;background:rgba(0,0,0,0);font-size:1.5157em;cursor:pointer}.banner-box .button-container .close svg,.banner-box .button-container .toggle svg{color:#646464}.banner-box .button-containe
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3094
                                                Entropy (8bit):4.13195850992123
                                                Encrypted:false
                                                SSDEEP:96:ym3b/l3RBYShBTvhlDic+JIVpszM8Q+7OI:ysjphhLDiH6PsdzOI
                                                MD5:3B3D8B50CB8006F0741C4BC32FB99A28
                                                SHA1:E498D1CB40E9ED28F05A583923E990C05F3C7823
                                                SHA-256:3C16FEA024F8B0CCA6D9B1117DE948E663DAEE134C2B66E78424B81F568F760C
                                                SHA-512:F57F673E50600590D1DDFAEB2237AD5D6CC8597ADD7145A1609C2EB21321231B57D9E8578724F5B19BB600748FCB965AAAE9236FB8888F9CE8AAE5BFC71DCDCE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/bedrock-dark.c7cc9f77.svg
                                                Preview:<svg width="340" height="45" viewBox="0 0 340 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M268.257 9.28916e-05C275.678 9.28916e-05 280.173 1.14684 284.882 3.0186V13.4926H283.669L278.104 4.52763C275.821 2.47519 273.18 1.39115 268.828 1.39115C260.266 1.39115 253.63 8.02918 253.63 21.9137C253.63 33.8665 258.624 42.7381 269.256 42.7381C272.752 42.7381 275.892 41.7149 278.175 39.8437L283.74 30.2744H284.882V40.7489C278.959 42.7414 274.821 43.707 267.329 44.3108C253.202 44.3108 241.001 37.2477 241.001 23.1817C241.001 9.17591 251.347 1.50958 268.257 9.28916e-05ZM213.039 0C227.786 0 237.45 8.75317 237.45 21.3707C237.45 34.1683 229.289 41.3525 211.463 44.3107C196.788 44.3107 187.124 35.557 187.124 22.94C187.124 10.1419 195.285 2.95767 213.039 0ZM308.693 1.02613V1.99174L304.401 2.71954V24.505L328.88 2.71954L322.688 1.99174V1.02613H337.64V1.99174L331.13 2.71954L306.833 24.327L315.798 22.8477L336.709 41.5909L340 42.3188V43.2844H324.477L304.401
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10365)
                                                Category:downloaded
                                                Size (bytes):10694
                                                Entropy (8bit):5.429325681861002
                                                Encrypted:false
                                                SSDEEP:192:wHyvALA1cFsyiIlkx4qw2e+qj0VAEOfVkmvz0Mae8gL1ALpdWldEqEUBNpKh5ee:/A01MniIlkx4qwlJjjamvPVL1ALpAldA
                                                MD5:728699B2F218509D5D229ADFF5AFB805
                                                SHA1:85ED6069698251420E1D12B42C81172EC0882BB4
                                                SHA-256:1708EEA339CD01F41CC55DFCC2D2EAD0D5B5FA834FD0197B58BB961F3C675186
                                                SHA-512:1DD80DA3FF20631EA64B1F2A2657BEE637F15854F31486E7AC84861B7F3D6BDCC9AE2DBFE49CD13E11BBDCAA8C261A81B33A80FD27026430BABB974638D115CF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/86524-cb6c48381bcd8c9a.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f453b62-f5df-5eaf-8bf0-ea7f8b1a283e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86524],{38329:(e,t,r)=>{var n=r(99586),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=n.useState,a=n.useEffect,u=n.useLayoutEffect,l=n.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var r=t();return!i(e,r)}catch(e){return!0}}var c="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?function(e,t){return t()}:function(e,t){var r=t(),n=o({inst:{value:r,getSnapshot:t}}),i=n[0].inst,c=n[1];return u(function(){i.value=r,i.getSnapshot=t,s(i)&&c({inst:i})},[e,r,t]),a(function(){return s(i)&&c({inst:i}),e(function(){s(i)&&c({inst:i})})},[e]),l(r),r};t.useS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3512
                                                Entropy (8bit):4.5407575486744065
                                                Encrypted:false
                                                SSDEEP:96:ycS39UgRbsBjySYypRQdGdYp3tDa0gzc7hmdpwyylwJKI:yR9UgRbsBjwypmdAo3la0Gc7hmPwyylS
                                                MD5:7D5545B03D9947A6E21B13EC80F40636
                                                SHA1:8397D921DD31D0F633EDE06D43BB551035351162
                                                SHA-256:196A78D3F9E61C9E6A328B7718A62740D34D1104252B8B2314CC7A6D3DB366F9
                                                SHA-512:CD8BE8FEBAB11844FC2F756C1119787E2F296AF6A5FF513B000187A03DBA90AD156DE233015550679D93D5F777098EECFE7099D1456C3162FF1EA77C2A5CC02E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/greenoaks-dark.22e69695.svg
                                                Preview:<svg width="360" height="42" viewBox="0 0 360 42" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M26.0144 25.5141H21.2895V22.6236H38.7436V25.5141H34.6302V34.2967H37.9654C34.4079 38.021 27.682 40.5224 21.0672 40.5224C10.3946 40.5224 0 33.6297 0 21.3451C0 9.00497 10.3946 1.05614 20.3446 1.05614C24.458 1.05614 27.4596 2.22345 29.8498 3.66869L34.6302 1.05614V15.5641C30.7392 9.94993 26.737 4.16897 20.7893 4.16897C14.3968 4.16897 9.44966 9.83876 9.44966 19.6775C9.44966 30.3501 16.1756 37.2428 23.2906 37.2428C24.2912 37.2428 25.125 37.1316 26.0144 36.9093V25.5141Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M61.2908 37.0204V39.9665H41.8912V37.0204H47.1719V4.55807H41.8912V1.612H60.6793C69.9067 1.612 76.6326 4.89159 76.6326 12.1178C76.6326 17.2317 72.5748 20.3446 67.4609 21.7342L82.9138 39.9665H71.7966L58.2335 22.6236H55.9545V37.0204H61.2908ZM55.9545 4.55807V19.7331H58.9006C63.5142 19.7331 67.6276 17.6764 67.6276 12.1734C67.6276 6.61476 63.5142 4.55807 58.9006 4.55807H55
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1272)
                                                Category:downloaded
                                                Size (bytes):1320
                                                Entropy (8bit):5.031276525457769
                                                Encrypted:false
                                                SSDEEP:24:JyXyxNySyJbon+J1qtDyqHn6V4wsAg3mclhMx7T2U4z41V09u9PyU3dOlRmoeP:JyXyvySyJ6u8DyqHrAgZ/Uk4zlPyEW1A
                                                MD5:1CF14FBCF4E724130FAC7F6683D2C8EF
                                                SHA1:5066CBC154C3F944660C19492B11BB74AC11CBD5
                                                SHA-256:91AE73ACCD79F8C08C66995B4C5A6ACA87FC49BA15FE47EAADF4238CBE7D73A4
                                                SHA-512:2616514209CCF5252C2E14118F73AA2E81268DE8978942B8F0EC9C194C8C7D3E378B54549353EC512374BE45C8A74A16F206724A8A7F7307A81F005961690784
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/e122c19221bacfe3.css
                                                Preview:.view-analytics [data-track-intent],.view-analytics [data-track]{overflow:visible!important;position:relative}.view-analytics [data-track-intent]:before,.view-analytics [data-track]:before{position:absolute;z-index:9999;inset:4px;border-radius:inherit;content:"";border:2px solid var(--ds-blue-700);animation:ring-fade .3s ease}.view-analytics [data-track-context]:after{position:absolute;z-index:9999;bottom:8px;left:auto;right:auto;min-width:-moz-fit-content;min-width:fit-content;width:auto;color:var(--ds-blue-700);padding:6px 8px;border-radius:8px;text-indent:0;display:block;background-color:var(--ds-blue-100);font-size:10px;text-transform:none;font-family:system-ui;letter-spacing:-.01em;font-weight:400;line-height:normal;transform:translateY(calc(100% + 12px));white-space:pre;content:attr(data-track-debug);text-align:left;border:1px solid var(--ds-blue-400);transition:transform .25s ease;animation:context-fade .3s ease}@media (hover:hover){.view-analytics [data-track-context]:hover:aft
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50725)
                                                Category:downloaded
                                                Size (bytes):140479
                                                Entropy (8bit):5.4027418431745335
                                                Encrypted:false
                                                SSDEEP:1536:FbQ2w/GDViPNjmDpzGTkdU9JbmFlykg4tTkVdeW4E3P/Zrx8S1WgNaY/RI4Alz1h:dSkVOUDpzGTkdU9JbcykHxkV8HEYSPKX
                                                MD5:C3FAEF44344A57ECB91436D70D7B293B
                                                SHA1:D75597571F5EF8032DF019FA994C6955AC1F654C
                                                SHA-256:591C4B114BEB40F7D133148367E9315D540D8DCB04F1048484667E1CB2ECE6B8
                                                SHA-512:E81F4FDCEE5FFF11BFF2AF2C563FCB581AE97984EB306008710BA4B68FEDD481F0DA64DBF09FC8519B6E1706F80843948051F021E49F20B3A9023EECD51DEC96
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/22383.38b7a1944c8908ad.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0582e65-4ca2-5c7c-bdf7-771fbb3a9068")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22383],{57086:(t,e,n)=>{var r;n.d(e,{I:()=>r}),function(t){t[t.SUCCESS=0]="SUCCESS",t[t.FAILED=1]="FAILED"}(r||(r={}))},70458:(t,e,n)=>{n.d(e,{L:()=>s});var r=n(18896),i=function(t){r.K.error("string"==typeof t?t:JSON.stringify(function(t){for(var e={},n=t;null!==n;)Object.getOwnPropertyNames(n).forEach(function(t){if(!e[t]){var r=n[t];r&&(e[t]=String(r))}}),n=Object.getPrototypeOf(n);return e}(t)))};function s(t){try{i(t)}catch(t){}}},60595:(t,e,n)=>{n.d(e,{d:()=>s});var r=n(90727),i=n(7169);function s(){var t=(0,r.Ds)(i.E);return Object.assign({},r.J9,t)}},7169:(t,e,n)=>{n.d(e,{E:()=>r});var r="object"==typeof globalThis?globalThis:"object"==typeof self?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):1767
                                                Entropy (8bit):4.507982967401639
                                                Encrypted:false
                                                SSDEEP:24:Y5KnxmPNPp2Nm54bmlhEyRPAXLiPnmQAFo87Qs+C64SPxtukPSEqMww+iJ3vv0W:Y5KnY1P754arRPHq17SRfYpJvJC/sW
                                                MD5:E61006D83CC900BEBE2F2ADAD05F84CE
                                                SHA1:C972F9A0AE98990D481F49E72E3227EC1C4A0810
                                                SHA-256:5CE8E0DFC5C9A425CA8EAA9648FD671F82DE259ED54BED7E41E78C3CECAEC28C
                                                SHA-512:84C56C8E03F51B16EFF8EBB01ED6C1448A7D8CF3576C438B52E24D48F554A1DB00985A205ADC757F72537BE939C2D5ABB6A1B189966740A079DC2A887C5C8F70
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/api/multi-zones/config
                                                Preview:{"dashboard":{"default":true},"docs":{"paths":["/docs/:path*","/guides/:path*"]},"geist-docs":{"paths":["/design/:path*","/geist/:path*"]},"mktng":{"paths":["/","/contact","/home","/home/:path*","/pricing","/enterprise","/customers","/solutions/platform-engineering","/solutions/design-engineering","/ai","/solutions/ai-apps","/solutions/composable-commerce","/solutions/marketing-sites","/solutions/multi-tenant-saas","/solutions/web-apps","/products/previews","/products/rendering","/products/observability","/security","/frameworks/nextjs","/roi","/contact/sales","/contact/sales/:slug*","/try-enterprise","/solutions/composable-commerce/migration","/functions/sales-email","/api/chilipiper-profile","/api/clearbit/enrichment","/api/validate-email","/ai-accelerator","/about","/careers/:slug*","/partners/aws","/partners/wpp","/partners/optimizely","/partners/sitecore","/oss","/storage/kv","/storage/edge-config","/storage/blob","/storage/postgres","/legal","/legal/baa","/legal/conformance-adden
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1460)
                                                Category:downloaded
                                                Size (bytes):1508
                                                Entropy (8bit):5.128125211462032
                                                Encrypted:false
                                                SSDEEP:24:zDtDHy0IyniIy/wWLKSWBrljLF1mF1MFVkeYC1spk/lq1spK9w:zHv5eBWBpjZkdnw
                                                MD5:4299A2B6246ED22978761A5BAC77A74B
                                                SHA1:88592925BE054DC670D1FB8792BB06194BEE5C93
                                                SHA-256:7D505B89C022C5523CB15CD96E13A0FE70255619BDE7E224CDC9979F8B795DF5
                                                SHA-512:3BAEE564A37CED09C9DC12FC5D3CEE9295B2E766BC0D3E2069835E302AEBFE3181C41E1C2FA9B6760BF4BCE6ECEE45CDF355D33C302A4AA8A1A1B5A4CFEE17D0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/fbe5ca2192864f81.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.avatar-popover_userDetails__4a_wB p{margin:0}.avatar-popover_userDetails__4a_wB{padding:12px 8px 8px}.avatar-popover_userDetails__4a_wB .avatar-popover_userName__58oOV{font-weight:500;color:var(--ds-gray-1000)}.avatar-popover_userDetails__4a_wB .avatar-popover_userEmail__EXGIN{color:var(--ds-gray-900);white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.avatar-popover_cmdkShortcut__z7V3S{gap:1px}.avatar-popover_avatarButton__jmu5O{border-radius:100%}.avatar-popover_avatarButton__jmu5O span{padding:0!important}.avatar-popover_menu__HLVxh [data-geist-menu-item]{transition:background .1s ease;border-radius:6px}.avatar-popover_menu__HLVxh [data-geist-menu-item] a,.avatar-popover_menu__HLVxh [data-geist-menu-item] span{transition:color .1s ease;color:var(--ds-gray-900)}.avatar-popover_menu__HLVxh [data-selected] a,.avatar-popover_menu__HLVxh [data-selected] span{color:var(--ds-gray-1000)}.avatar-popover_upgradeButton__sbONt *{color:var(--ds-background-100)!important;font-weight:500!i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32280)
                                                Category:dropped
                                                Size (bytes):32596
                                                Entropy (8bit):5.4760571319513165
                                                Encrypted:false
                                                SSDEEP:768:x8LmWmFtuL+j4D8HdNhvWWeeq+6h7r6kcaK3Fsqer:x8HO40qrCFver
                                                MD5:36FFC762EA4F61FD1CD742D6DF1D78C9
                                                SHA1:B2C120FB86D3AA10B37CAD8816B3696EDB35050D
                                                SHA-256:AFE433AB42E49E59CC40299DB8C0ED8110DB052AAF528146EB3AB88AA3785A84
                                                SHA-512:398BD242EC00656075498B93C0B50FFB70C568A608F417BCAB595280D9B220AC58D6D55B1D869445D1996ABE5BBE9D864D0EE14F45CD129A7526702B7F8E519C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a8d02d0-576a-50f3-865a-3e8b9945559b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58625],{58625:(e,t,l)=>{"use strict";l.d(t,{CodeBlock:()=>c});var a=l(57448),n=l(6785),i=l(63344),r=l(66013),s=l(49592),o=l.n(s);function c(e){let{children:t,as:l,className:s,preClassName:c,filename:d,textToCopy:u,hideLineNumbers:h,highlightedLinesNumbers:p,language:b,pure:v,trackCopy:x,"aria-label":_,...g}=e,f=(0,a.jsx)(i.ZP,{...i.lG,code:t,language:"svelte"===b||"astro"===b?"jsx":b,theme:void 0,children:e=>{let{className:t,style:l,tokens:i,getLineProps:r,getTokenProps:s}=e;return(0,a.jsx)("pre",{className:(0,n.W)(t,o().pre,c,{[String(o().pure)]:v}),style:l,children:(0,a.jsx)("code",{className:o().code,children:i.map((e,t)=>{let l=null==p?void 0:p.includes(t+1),{key:i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):161
                                                Entropy (8bit):4.991761199096885
                                                Encrypted:false
                                                SSDEEP:3:YVEaHMxVVIB8prAfHsW+oNVcSLMXGsICMGTpK9zDS398CvUz4IGMwV4Yn:YpTc6B+oDLMpIhGTpum3yCM4Ibwrn
                                                MD5:190E0138007D3C00EA3166D33E225435
                                                SHA1:3CC66950D23CB12BC0D49D1E78A47BBA2205707B
                                                SHA-256:94D6949B3B169004A6AA812BEB7F2224BFC7EADBE4DCE5BFEF977C4016E7BF45
                                                SHA-512:E1D20579E11B9560D58FAA8E1BAECD0DD6C12C91BE622EDCBC390F3E1179AFF9501ADF41F05ACC9A79F26E2FD150573B98A47138BAD00091E55CBFD912100F42
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.vercel-status.com/api/v2/incidents/unresolved.json
                                                Preview:{"page":{"id":"lvglq8h0mdyh","name":"Vercel","url":"https://www.vercel-status.com","time_zone":"Etc/UTC","updated_at":"2024-09-26T20:49:11.416Z"},"incidents":[]}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):20
                                                Entropy (8bit):3.821928094887362
                                                Encrypted:false
                                                SSDEEP:3:YWNq/UrgW9:YWc/UcW9
                                                MD5:18FCFB720B6DC6FAD65EA77D99EB2D4F
                                                SHA1:B3A48E317EA3D397B28E0990EBA3A598BBC97C01
                                                SHA-256:A43E3BA3D955BD869FE9447D1D80A17AF3003D617048DD08316083D840C548F6
                                                SHA-512:1358C5A2BA5D4699A8E0593500DC4E1F321A42398E4EA19672FF9A05B736D0739CFA62E9FB3713CB86EA430B996416F15015173DABE8C0C0EBBC4D4A1B263FBD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/api/show-consent-banner
                                                Preview:{"showBanner":false}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):22424
                                                Entropy (8bit):7.98641843425925
                                                Encrypted:false
                                                SSDEEP:384:L+tiTLgFUXOUUbaN0VKntTnW6c9t/Lj/YIyidHD1XO+OnFdw/KAiZo7T:LJTLg4TUbaSVKnlW6cTLjADidj1Ov6K+
                                                MD5:55EB23211651BB93BA193247B3FFFD1E
                                                SHA1:F6C4D34D6BC41EBFBF409179A4A80445EC97CAEA
                                                SHA-256:C8075D34D1488896BEFC8A41F3D6CB82E6EBB559CF748087DF20CDD656994D94
                                                SHA-512:52BD8B5A07CCE4A2DB999D2ADDFC56D8EFA3A1C056C2A3CD5CE8ED64B5DC61CB456B2160B10E2905491E20FD36416E9256E317B7F2326E44E688E21FBAC56539
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/benjamindecock.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL......xmW......*#.............WL4.zf..._...ufH3,!..v_P7&.....{mP..................!..9-........E.......................................... ........"..,%....! ..................&.....'".$##......0'"...(&'............kE5:&!+)*A+#...7,&g>0_<....,..1(..../--aUCj^MrhX..>......rJ:M=(.S<@5(...SA(aM3......e[I...G8$301wm]...N?5855.rNH?2......~vj...:-.]Q>4,!..vK7,?;:cD4...;0$UA2B1!Q;.hR2lcS.V;hXD[G-F2(...:2*[6(...hU:.ixpc.yS.{l....ctC0[E7...qW6C:....qcP4".L/$hM<........R5&...s]G...bCUON|Q?..^p\<}J6~sc.kGMGE~cB..|..hE@@...Y?qRA.]FVK:.....fH.mM..q...]XWX,!......kT.y`NF4.sL(..jR....vN.rYk<&...y];..X..{..v{eM.......~A&....|zvfbb.aIe1%.C/...tdA.J8.WA....f.~...bO..m.{[..o....ta.......;..pmk........t..h......mz3+.rS.....=.....|s<.....~.w.....J......5"...."tRNS."Flo.ia../#7\..I....y.........g..T%IDATx..k....7!....*.N...r...m......E......*.).I..!.......LP.4.....b.[.B.C...s.d9.f...,..D..YV?..|..._~...<.ml.v.v..............1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64066)
                                                Category:downloaded
                                                Size (bytes):64397
                                                Entropy (8bit):5.655159070698072
                                                Encrypted:false
                                                SSDEEP:1536:mtSdxsQ9xhKDXylJtfdgfrhOOT3OsJsqt0BdzTkRs:zIQcDhLXGF
                                                MD5:38C331FA8035CD19668B9E94913AEF65
                                                SHA1:4C5786EB8A98887CA32CAF3E738B1A5F81B4A600
                                                SHA-256:D6799B122E90D1A3F4CBB1DAF00163505F6E328648E5161752CD4D899134CC47
                                                SHA-512:9E1930F3EC045D5CEBE6421B3AEBB78A526C7C142FCD06D2D6F4A7FB3C3A222E926E2823955591B3C799BB8B87821D1A3DBDC1A2AEBFBC022992B98DDF7A7E0B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/63344-790c2887ce709792.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd0f0791-8e56-5484-8930-6e37c15437d2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63344],{63344:(e,t,n)=>{n.d(t,{ZP:()=>f,lG:()=>i});var a=function(){var e=0,t={util:{encode:function(e){return e instanceof n?new n(e.type,t.util.encode(e.content),e.alias):"Array"===t.util.type(e)?e.map(t.util.encode):e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/\u00a0/g," ")},type:function(e){return Object.prototype.toString.call(e).match(/\[object (\w+)\]/)[1]},objId:function(t){return t.__id||Object.defineProperty(t,"__id",{value:++e}),t.__id},clone:function(e,n){var a=t.util.type(e);switch(n=n||{},a){case"Object":if(n[t.util.objId(e)])return n[t.util.objId(e)];var r={};for(var i in n[t.util.objId(e)]=r,e)e.hasOwnProperty(i)&&(r[i]=t.util.clon
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10582)
                                                Category:downloaded
                                                Size (bytes):328599
                                                Entropy (8bit):5.5563734840947125
                                                Encrypted:false
                                                SSDEEP:3072:qBax8eulMYeCpp6S/00klWolwFQ4JwM87uYL0fIN0LlvpOsEemtJeNLZzVfnVL8:mpmFC7ElDwby7+LJv8sEemveJvy
                                                MD5:FCF1C5292E227ADAAF2A355B3E7527DB
                                                SHA1:63D941298019BF07F758095A5653C44F76A7BE8D
                                                SHA-256:C2310F3EADE866CACB211317C161FF8FE063DE44BA35A76C0EAB711E1A9A0A94
                                                SHA-512:654C037CC121D993CF9790F38ED2D362E9ADD15B80D515FF392C255BD19A44EC9B66458BA640D766D37B30DE803584132D4F50E613B97E8E713E4EBBB22A3887
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/e/aHR0cHM6Ly93d3cuZ29vZ2xldGFnbWFuYWdlci5jb20vZ3RtLmpzP2lkPUdUTS1OWkcyMktC
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"true","vtp_name":"Fides.consent.analytics"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"true","vtp_name":"Fides.consent.marketing"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-119536559-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 56800, version 1.13107
                                                Category:downloaded
                                                Size (bytes):56800
                                                Entropy (8bit):7.996056999228483
                                                Encrypted:true
                                                SSDEEP:1536:im1Q7bhCEZibinBTN+WELQewJh9LT2cd3SfU/:iqCFvibinB5AQN9T53SfU/
                                                MD5:0E46E732CCED180E3A2C7285100F27D4
                                                SHA1:772998A8569A6CAA04927D876FBE9E0FB859658B
                                                SHA-256:28258D0621216948416A859D32487AB6AD1C9EFFA0D08795698E70BE3C917630
                                                SHA-512:4373509284BC5DB33670DA7D0388C51FA9EF5EE7F33165F8BE9AF5EF3DECA1B240329F3A3E5A1FB1443B7A01A6F733B44CC374B532C929F79F733921813F3940
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/media/e11418ac562b8ac1.p.woff2
                                                Preview:wOF2...............p...y..33......................h.......`?STAT.8'..../~...X..I0..R.6.$..:.. .. .....Z[...*2...p.zPu.1.T[@. ....16<..........qe.;..........[.I..6..=.?.H...I.J..R.W.cVh...i.Y.....Ge.#D..9h..!f.I7........W......dH.....KRx..+Q....l.j....4..9......BL..A\...-.3...Zu.Pd/....g.D...:.}...0.9....1,X..P.....Y.EY.:*.8...>.~.N.^....ff...l/^.iF.$.u.....zP.:.......]>E......J..j..My..._./VP@\F4..6.}.G.K.R....C.P..).s.."D..0*oQ......wgR....v.E..j..._..@$...*..]{qVM..:.t..APT.|.. .v...N....N....... ...$..".{[b\&l.g.....\tv..\..K}.{.u.=y.xl..)z.%.=.*_.>.....q.z.N....O.!H...."ed. ..1.}=....x.......m..=.m........e.m.dk...1.*G.D..4.1r.@6..c.&...R9F. R..Bo..1jT./Q...}.B...?..r....sUf..H.......8....?....s.........X.....<.......`.F.(..e.3r.d.fD.Ad(P..Y...4R.i.S.\.9.~....<.H.N..@e..|.U."nfu...#c.W....t.mf.=cp.....r.1O.....i_......u.....S. ..H..s..@(.m..l.u!....e....O.....4g..f<.d$#..L..B....]j..W...}.T..o..RY..P..`...........k.s...$.....o.f.6<.@..=<
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2637)
                                                Category:downloaded
                                                Size (bytes):2685
                                                Entropy (8bit):5.208293903242384
                                                Encrypted:false
                                                SSDEEP:48:oG3vtW9GOXHoONvsohc4KyOoGXiJaGOdVtfOgiOInr+ID63s384nhgFGq2p52ixE:n1W3XPOoOkqdXGglKC2pECnA
                                                MD5:0CB19AE18966B641C8739066A5993907
                                                SHA1:13C1312CBACAC7E3354943C142F1DEBB82FF9CA0
                                                SHA-256:0BCFE0DC8175B1D394E8CD33BE2FACCBC6C300CBDA0751485D953AA700F4DDF4
                                                SHA-512:9FABFD072C8266F1C7CC3A30118384B2C7043F45899D4E229397B080801B9568DB6E50E606B53AC07C4187C02A4854007072597D413002E80C31C12458D0D9EF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/8350087e40987146.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.top-header_wrapper__Y_BGN{position:sticky;top:0;display:flex;justify-content:center;width:100%;max-width:100%;z-index:9;min-height:var(--header-height);transition:box-shadow .1s ease 0s,background-color .1s ease 0s;box-shadow:var(--header-border-bottom);background-color:var(--geist-background)}.top-header_header__Pz2BR{display:flex;flex-direction:column;width:var(--ds-page-width-with-margin);padding-top:5px;max-width:100%}.top-header_secondary__PFA_X{min-height:106px}.top-header_primary__jALLl{min-height:64px}.top-header_secondaryNavContainer__dJ4cf{display:flex;flex-grow:1;flex-direction:column}.top-header_avatarWrapper__rBJZX{display:flex;align-items:center;gap:8px}.top-header_loginBtn__SwHkC{margin-left:8px}.top-header_placeholder__zE7qr{width:72px;height:32px}.top-header_feedback__VeOsB button{font-weight:400!important;color:var(--ds-gray-900)!important}.top-header_loggedInGap__xg68t{gap:12px}.top-header_signupBtn__n86q9{width:84px}.top-header_topHeader__Po7My{flex-direction:row;d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (304)
                                                Category:downloaded
                                                Size (bytes):352
                                                Entropy (8bit):5.1846493090094565
                                                Encrypted:false
                                                SSDEEP:6:nMLTWWHgcBdv9KGtvXLV+rYmH0YLs75svXLV+rYMQI4rWXO:nYaNcrv9tJE0msuJvdW+
                                                MD5:4A0D6945ACB4CD1A2B868CE46D3276BE
                                                SHA1:8073408B8BC397DA149C30D1BFFA87FFA5EED7C7
                                                SHA-256:3D1670B6DEA994A3F5B217EF21E4E27488BF6A7BDA4E6D9630B5C2E9217E0423
                                                SHA-512:8C37AAF56FA5882A2EBD27FB168252DFF2FE32380D2CE5E7FF0CE05170A99507EC9BAE419880A084208284CFA58F74111D91FDC5364CEC5505E3EABC59CE5643
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/93d8a36614abac63.css
                                                Preview:.styles_avatar__LrrSF{transition:box-shadow .2s;border-radius:50%}@media (hover:hover){.styles_avatar__LrrSF:hover{box-shadow:0 0 0 1px var(--ds-gray-alpha-600),0 0 0 4px rgba(0,0,0,.16)}.dark-theme .styles_avatar__LrrSF:hover{box-shadow:0 0 0 1px var(--ds-gray-alpha-600),0 0 0 4px hsla(0,0%,100%,.24)}}./*# sourceMappingURL=93d8a36614abac63.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (21069)
                                                Category:dropped
                                                Size (bytes):21385
                                                Entropy (8bit):5.575674686667537
                                                Encrypted:false
                                                SSDEEP:384:cpKDz/Gea4FFS/sb/LKy07Ckc3m9svvxoIQf+OPXu3xAkpHITi8f/BBoS2W:tDDFSof0sRUpPXuWH3gC
                                                MD5:64C4F73E6B6C46BCE53FDCE0E649534D
                                                SHA1:1CB2C813D81989D4A8BE527992BF74D8DA8E6358
                                                SHA-256:7D9FADEB2971E752146FE15366E986C269E241AC28342EDE3EF71EF042BBAC0C
                                                SHA-512:888C69E6835A1869E79DAC13E133E5E83BB2C0FC72139D227976EB67E16210D6A1F943935363D93DEEDFBF750908B98E268E52DDD4CEC8B97A7F0267FA292B1B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0ca7958b-1b7a-5f31-a3ca-9ac21b33bb52")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6333,1402],{57983:(e,t,r)=>{"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function a(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function o(e,t){return e(t={exports:{}},t.exports),t.exports}var i=o(function(e,t){var r;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(r=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",r.PARAGRAPH="paragraph",r.HEADING_1="heading-1",r.HEADING_2="heading-2",r.HEADING_3="heading-3",r.HEADING_4="heading-4",r.HEADING_5="heading-5",r.HEADING_6="heading-6",r.OL_LIST="ordered-list",r.UL_LIST
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23282)
                                                Category:downloaded
                                                Size (bytes):24006
                                                Entropy (8bit):5.30134473516181
                                                Encrypted:false
                                                SSDEEP:384:ZxjQGLtWN8X+6rBqLutQxdfDZHJNJVqxg3ku42L20Jb4UF8HsfKKGDA2Cl6vYtyg:ZN42O6rGutiFH9YxgUu42LxJb4UF8Y/h
                                                MD5:2B4FCAF1650DAA9641DFDE8D82E9EE9D
                                                SHA1:6F89C77792B0FFCB35E2FAB838198E821F62A887
                                                SHA-256:713949AB93BD34F9551F659FD0BD576902BBB6B477A90E0A489BEC7B23FCC3A6
                                                SHA-512:C09CD6C7A1F8690D550265867FED58049E64F79A33C107926BAB7BBF0FE1F39877C3BF3328D19D1CC7D4D14C179C42D5D3B8073B97A2E1A7CD4E54B3C0C71C5F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/webpack-826d3f27d739c550.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8f2764ba-ed6e-5cc0-82cb-a2ec574411b4")}catch(e){}}();.(()=>{"use strict";var c={},e={};function a(f){var d=e[f];if(void 0!==d)return d.exports;var t=e[f]={id:f,loaded:!1,exports:{}},s=!0;try{c[f].call(t.exports,t,t.exports,a),s=!1}finally{s&&delete e[f]}return t.loaded=!0,t.exports}a.m=c,a.amdO={},(()=>{var c=[];a.O=(e,f,d,t)=>{if(f){t=t||0;for(var s=c.length;s>0&&c[s-1][2]>t;s--)c[s]=c[s-1];c[s]=[f,d,t];return}for(var b=1/0,s=0;s<c.length;s++){for(var[f,d,t]=c[s],n=!0,i=0;i<f.length;i++)(!1&t||b>=t)&&Object.keys(a.O).every(c=>a.O[c](f[i]))?f.splice(i--,1):(n=!1,t<b&&(b=t));if(n){c.splice(s--,1);var u=d();void 0!==u&&(e=u)}}return e}})(),a.n=c=>{var e=c&&c.__esModule?()=>c.default:()=>c;return a.d(e,{a:e}),e},(()=>{var c,e=Object.getPrototypeOf?c=>Object.getPrototypeOf(c):c=>c.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28300)
                                                Category:downloaded
                                                Size (bytes):28616
                                                Entropy (8bit):5.2207350831806805
                                                Encrypted:false
                                                SSDEEP:768:Vmde8aweZ13epEO4f+JUkBU7KyFbIIwgWMV1YUKk:Vmde8aweZ13epEO4f+fG7KyGgWeuk
                                                MD5:98A79E1BF86E6CECCEE4110D928E0F60
                                                SHA1:146A215E0318B71BD203DC62D9B5B226B01B6558
                                                SHA-256:3681E6B33024021EEC3BFA4856FA3F602C136DD5B7F49B2E98516036C9F0F9A5
                                                SHA-512:6FB184653BA6A653D144458F96923D5C422AF274BA3F60F108008A214C93F49088A795A91A71802FC8D8D21E03A1AF1CC8D2D36774123F329A774885F3566D59
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/78062-166198e3da04aeab.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51cfa8f6-296e-540b-893a-46ca280fe6bc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78062],{983:(e,t,n)=>{"use strict";function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function r(e,t){return(r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e})(e,t)}function a(e){if(void 0===e)throw ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function i(e){return(i=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}var u=n(99586),c=n(73732),s=n(41152).c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (45334)
                                                Category:dropped
                                                Size (bytes):58988
                                                Entropy (8bit):5.552812896796881
                                                Encrypted:false
                                                SSDEEP:1536:uGwMZZVCWwnZHZCbuQz+DXnu4JHBj7ga2:4MZ/CWwxZCbuf7vU
                                                MD5:676C844F3FA74C36DE6196E737A365A3
                                                SHA1:2E98CD0385AFDC77F5F730AE5B7863CB2B3D803D
                                                SHA-256:04A1095C35E20F0B104C1E6E2472B18FEE9011886692FE6661AE02AA6D8F28DD
                                                SHA-512:E871FA42D1735EC368F18784A7BACFB6715545AE1135C2A6A8B34CD0ED7097E76B239CF7E5784311C9D99FF872752A9103F16AC3999E2B2FA6C728DE0D518714
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6733bfd2-7d68-5092-be59-5baed4dc067d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99718,5314,10092,15505,80161,5190,86188,9810,71407],{619430:function(e,t){var r,n,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var r=!1;if("undefined"!=typeof window){var n={get passive(){r=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],s=!1,a=-1,u=void 0,l=void 0,c=function(e){return i.some(function(t){return!(!t.options.allowTouchMove
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19987)
                                                Category:downloaded
                                                Size (bytes):321158
                                                Entropy (8bit):5.452919588562662
                                                Encrypted:false
                                                SSDEEP:1536:B8DZl+3+c4fJXYRREwaVIcmuYgk2/LwERc3UTekS6RucKVCrc:B8D/+3p4wRE8uQ2TR5ucKVCrc
                                                MD5:00B3603F2852A8423C18E10C5F337D05
                                                SHA1:00CB80CA3F9A7D86D7E9BA50276FF69D4E491739
                                                SHA-256:07A72E2BA66F117BF4AEAD50E9B2805B7212D44B2A10700F350C7DC1E034FC4B
                                                SHA-512:5FA353CBA92C6979E36982362D8B6169DDCAF709A8341D3FEAEF9044E773582A97109DEC9484B7C22B24DA4D5B29248AFBB217B990C982E5D31182C97712AE85
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/about
                                                Preview:<!DOCTYPE html><html class="__variable_f9d046 __variable_09b29d" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/mktng/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/mktng/_next/static/media/vercel-logotype-light.700a8d26.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/vercel-logotype-dark.e8c0a742.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/accel-color-light.4a1b7288.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/accel-dark.e02f22cc.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/bedrock-light.74e20b2c.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/bedrock-dark.c7cc9f77.svg"/><link rel="prelo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9257)
                                                Category:downloaded
                                                Size (bytes):20335
                                                Entropy (8bit):5.49480459772593
                                                Encrypted:false
                                                SSDEEP:384:ozlgOpCglkQCMiEBRtB7onmC8CAIYU7pzq0xFb0K0f0scJiaxuSHU0MkyMd1/WZi:ozlgOp/GmzWmC8CAIYU1ztrINsViaxG8
                                                MD5:EFC45EDC4CF926E00B8F927B83593C33
                                                SHA1:B38493B4F59A86A0C67804CE429053243609D483
                                                SHA-256:FE96F07356721B98F5611BA938DC835D6C71B400E761415DCE1E999FABD463CE
                                                SHA-512:2024940AB025DC18CAA6187A1DD1D16B9997A90291598684D2C5F1C6A8E04D147B946F28E28AAB292C791B64D457B50EFDC70D4F96EF832CE16369E7942B9CF6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/7934-ceb12e5d089596ec.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4a7db8f7-9b43-507f-9d3d-ad2940586a0e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7934],{81235:(t,e,s)=>{"use strict";s.d(e,{E9:()=>h,KS:()=>c,m3:()=>l});var i=s(446573),o=s(273448),r=s(287538),n=s(930354);let a="transfer-modal",l=(0,i.ZP)((t,e)=>({isOpen:!1,preload:!1,open:s=>{o.co.addScope(a),o.co.track(r.X.TRANSFER_MODAL_OPENED,{source:s.source}),(0,n.O)({eventName:"transfer_modal_opened",metadata:{source:s.source}}),e().__openHandler(s),t({isOpen:!0})},close:()=>{o.co.removeScope(a),t({isOpen:!1})},enablePreload:()=>t({preload:!0}),__openHandler:e=>t({__belatedOpenArgs:e}),__registerOpenHandler:s=>{t({__openHandler:s});let i=e().__belatedOpenArgs;i&&(t({__belatedOpenArgs:void 0}),s(i))}})),h=()=>l(t=>t.open),c=()=>l(t=>({preload:t.preload,enable
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50435)
                                                Category:downloaded
                                                Size (bytes):50751
                                                Entropy (8bit):5.634330676646492
                                                Encrypted:false
                                                SSDEEP:768:s3OXBqJIrM0tdbJx/wKFk0bGoPFwUvXSPyofRVwxm/tNvWr:SOA+4QdbJo0bGuFwUvM/tNE
                                                MD5:80437BDABBB53AF2CE1F7BFEE250B423
                                                SHA1:B24833F37007790AC324811F3F02C284FDE02397
                                                SHA-256:6AEBB924BDF65E0C6D936433CF2F0AD189B050BCD3F4BF21CADA07DB8D669CE4
                                                SHA-512:1AE1E5098AB48F9E19983CE7F1BC3D23C215330D24284C618E5FE6DE0521863E832F632286B4FCAE240A8DC5C47DE877F9D0A4BCD665513408265E26CC70E0C1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/45210-75b54d585a67df7a.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9d0f43f3-9a99-5231-bfdc-9fd939d1c975")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45210],{95762:(e,t,i)=>{"use strict";i.d(t,{x:()=>A});var o=i(57448),n=i(6785),a=i(99586),E=i(71999),r=i.n(E);function _(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:16;return"".concat(e/t,"rem")}function T(e){if("object"==typeof e&&null!==e){if(!("sm"in e))throw Error("Failed to restrict responsive prop, an object was passed without an sm key");let t={xs:e.xs||e.sm||null,sm:e.sm||null,smd:e.smd||e.md||e.sm||null,md:e.md||e.smd||e.sm||null,lg:e.lg||e.md||e.sm||null};if(Object.values(t).some(e=>null==e))throw Error("Failed to restrict responsive prop, an invalid value was passed to sm, md or lg");return t}return{xs:e,sm:e,smd:e,md:e,lg:e}}let l={48:"3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):67964
                                                Entropy (8bit):4.8997701345303355
                                                Encrypted:false
                                                SSDEEP:1536:KSi0A8qlAxOqzjyI1PGBI1PGtzUncFf/vSZh+6Og7G09fa:EUcFf/vSZQ6o
                                                MD5:75CF59352F574A3FB739772AA91B2C9E
                                                SHA1:43AF9324C15D7B6AAE067BEFA56E4761D1CDC7F5
                                                SHA-256:FDE3A1ADC502D145D6BC8A451873BBEC1DEFA7FB850CDAB6A5F817265685CE12
                                                SHA-512:37BA713397A1A6D2801A9783DAC66A4AB195BCAF563630BCCCCCE4F55926B9D63787DFC7E8A5A5912ED1430C0DCB9F757826AC5C77ED57DAB54BBFAEBDF9486E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3eb26bbe-0bb0-5e33-bb99-50d4fdf55eac")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50684],{50684:(V,e,C)=>{"use strict";C.d(e,{MenuSubLink:()=>Vk,R:()=>Vy});var l=C(57448),o=C(99586),r=C(60373),n=C(47273),t=C(22431),i=C(6785),d=C(94238),H=C(29309),s=C(89536),L=C(95762),c=C(26981),a=C(37962),u=C(74014),v=C(70229),M=C(15121),p=C(78426),Z=C(94033),f=C(23110),h=C(84825);let g=(0,h.l)('<path fill-rule="evenodd" clip-rule="evenodd" d="M12.5 6.56062L8.00001 2.06062L3.50001 6.56062V13.5L6.00001 13.5V11C6.00001 9.89539 6.89544 8.99996 8.00001 8.99996C9.10458 8.99996 10 9.89539 10 11V13.5L12.5 13.5V6.56062ZM13.78 5.71933L8.70711 0.646409C8.31659 0.255886 7.68342 0.255883 7.2929 0.646409L2.21987 5.71944C2.21974 5.71957 2.21961 5.7197 2.21949 5.71982L0.469676 7.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):81327
                                                Entropy (8bit):5.257609149324218
                                                Encrypted:false
                                                SSDEEP:1536:ht3ZtFPiwXgTz2UonLkYzKaw2Xt6Lh0qrX+Ykwd9QG8+y0TuIwrjV4iQQwi2z/9x:ht3ZtxaTz2UonYX2Xt6Lh0G+lwd9QG84
                                                MD5:562DED3884E712C48FD91A9D850D6818
                                                SHA1:98EA42E849CF5CBED1D82304E48EC5C7C0D6C2FC
                                                SHA-256:82CBF7C0BEE9D3D04093D0F4A6725628635FDC028443DDCBEA80882E809D33E3
                                                SHA-512:7F3EB8EB2B8B296412703DA6A38E519EC1747FE647FD37A18C48938E6BC7D0238DB67A00C5D086247D616126108FA89281FAEEADA91D038A9F3BD38DD2F88418
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/fbae76e7bea4651e.css
                                                Preview:.list_geist-list__HxWzu{display:flex;flex-wrap:wrap;margin:var(--geist-gap-half-negative);box-sizing:border-box}.list_geist-list-halfGap__vvM_M{margin:var(--geist-gap-quarter-negative)}.list_geist-list-doubleGap__EDeTG{margin:var(--geist-gap-negative)}.list_geistListItem__1CPuV{flex-grow:0;min-width:0}.list_geist-list__HxWzu>.list_geistListItem__1CPuV{padding:var(--geist-gap-half);flex-grow:0;min-width:0}.list_geist-list__HxWzu>.list_geistListItem-halfGap__J_bwa{padding:var(--geist-gap-quarter)}.list_geist-list__HxWzu>.list_geistListItem-doubleGap__OHiqh{padding:var(--geist-gap)}.home-page_heroSection__Io6pu{margin:32px calc(-1 * var(--geist-gap)) 0;padding-left:var(--geist-gap);padding-right:var(--geist-gap)}.home-page_heroSection__Io6pu .home-page_heroSectionInner__NAlmY{display:flex;flex-direction:column;align-items:center;padding-bottom:40px;box-shadow:inset 0 -1px 0 0 rgba(0,0,0,.08);position:relative}@media screen and (min-width:951px){.home-page_heroSection__Io6pu .home-page_her
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22218)
                                                Category:dropped
                                                Size (bytes):22534
                                                Entropy (8bit):5.274316603208461
                                                Encrypted:false
                                                SSDEEP:384:AyoZHY14AeSQbPas6StXHJmV3YYpcaNLJYSToNnm2m0gD/hq8FEgN9PvCmWNWxPR:sBCs6SIoWcadYMoNnmv0wq8FXNJvCmWA
                                                MD5:BDD779B4DC96D66961728C1960034F36
                                                SHA1:B43A35F64C49FAE2328E22EC7E20550BCE5BB556
                                                SHA-256:FEE8B632EC4D1FC2AF524267F1AF33615F8070C250074926572E7C9D145CA3DA
                                                SHA-512:04F3D4C966495F9DC1931904C6E6B9BBE62F64A565D6BD499D27B0619283A65094C300BB3C8AEAA964F1572C0C8BACA721EADBB4F5ED9495563024B6D420F48D
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d626e97c-068a-59b1-a1e6-a5afd34ad954")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6625],{2822:e=>{var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;e.exports=function(e,i){try{return function e(i,a){if(i===a)return!0;if(i&&a&&"object"==typeof i&&"object"==typeof a){var s,c,f,u;if(i.constructor!==a.constructor)return!1;if(Array.isArray(i)){if((s=i.length)!=a.length)return!1;for(c=s;0!=c--;)if(!e(i[c],a[c]))return!1;return!0}if(n&&i instanceof Map&&a instanceof Map){if(i.size!==a.size)return!1;for(u=i.entries();!(c=u.next()).done;)if(!a.has(c.value[0]))return!1;for(u=i.entries();!(c=u.next()).done;)if(!e(c.value[1],a.get(c.value[0])))return!1;return!0}if(r&&i inst
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42243)
                                                Category:downloaded
                                                Size (bytes):42559
                                                Entropy (8bit):5.2272835829305775
                                                Encrypted:false
                                                SSDEEP:768:nTpXLXMiE6UqwkiMsfR/OKmf+WjGb3zPmipgmCgi:n1XLXMv6OPtp+gi
                                                MD5:B2DA2D1F58F11AB976CC71DAD254810F
                                                SHA1:50AFFD9FA42C5639B45707980161890EA5815E70
                                                SHA-256:CF4E60E19936021B79061E86CE1D84887E8C67E6F82D76678EB0E4D24F63532D
                                                SHA-512:E6A54B22C8E703BFEA3B675ED2BE0F59D3AB9B7A2ED1D0C06E52E9C45F17ADED3CE53FA4E16364E2E89CEA4F3307DA95C95F9909DE990B762D9D5B6A2C3EDF99
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/96777-58f01d72758136fb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="277d9758-cd0d-5b1a-a452-b3eea9cfe921")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96777,50031],{712182:(e,r)=>{"use strict";var t,i;r.fe=r.Zf=void 0,function(e){e.ChurnedDomainsV0DomainResponses="churned_domains.v0.domain_responses",e.CodeChecksV0Actions="code_checks.v0.actions",e.CodeChecksV0Recommendation="code_checks.v0.recommendation",e.CodeChecksV0Run="code_checks.v0.run",e.CodeOwnersCliV0Validate="code_owners_cli.v0.validate",e.ConformanceCliV0ConformanceRun="conformance_cli.v0.conformance_run",e.DataAppV0Activity="data_app.v0.activity",e.DataAppV0FetchExample="data_app.v0.fetch_example",e.DataAppV0TestEvent="data_app.v0.test_event",e.GtmV0FormSubmission="gtm.v0.form_submission",e.LifecycleV0SignupClickElement="lifecycle.v0.signup_click_elemen
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14090)
                                                Category:dropped
                                                Size (bytes):21454
                                                Entropy (8bit):5.336166913299838
                                                Encrypted:false
                                                SSDEEP:384:I94yGexjp4dDrilAmx11Gkv9q/bMfRJ4VGHIayq30La8+uNtV94J9sD0Gz8MO:I94AcKt16/bMfRJhHIayq30La8+atV9O
                                                MD5:17423D459AA7EADE99C91CA8634B2EE8
                                                SHA1:E534EA80C13C822C850870B2F641928EE05968E6
                                                SHA-256:9E250D73682C4A017123059037AD10379125504CDBA0392C6D71AF8C696BA028
                                                SHA-512:2B69B51E8677EE7D130CD7738EE26D4841C1BD13D481AC5B5DBF4070B7443BB48A18A51CA56B24BBB532FE94ED1D32CBE2ACC4B73C44823399F1B9C9798B9825
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8b188c73-bfa9-554a-b039-061cfa49a28b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27206],{744242:(e,t,n)=>{"use strict";n.d(t,{FeedbackScript:()=>a});var r=n(934513),i=n(169856),o=n(205065);function a(){return!function(){let{teams:e}=(0,o.m)();return!!e?.find(e=>"vercel"===e.slug)}()?null:(0,r.jsx)(i.j,{})}},276282:(e,t,n)=>{"use strict";n.d(t,{VercelTrackers:()=>h});var r=n(934513),i=n(165658),o=n(839133),a=n(784056),l=n(19054),c=n(460373),s=n(265524),u=n(674171);let d=()=>{let e=(0,l.useParams)(),t=(0,c.useSearchParams)()||new URLSearchParams,n=(0,s.usePathname)(),r={...Object.fromEntries(t.entries()),...e||{}};return e?(0,u.kH)(n,r):null};function f(e){let t=d();return(0,r.jsx)(a.c,{route:t,...e,framework:"next"})}function m(e){return(0,r.jsx)(o.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (46199)
                                                Category:downloaded
                                                Size (bytes):46528
                                                Entropy (8bit):5.252175089858225
                                                Encrypted:false
                                                SSDEEP:768:OFhdL37lYV3EvsInahGgF8MMhuv5rjODkKEzr:OhRZhaYgFdMhuBjODtur
                                                MD5:9CD5FB2889C95F159FB05F835FD7E0B9
                                                SHA1:8194E9A7B7CF60E44C1ABF686C83D7DDACACF044
                                                SHA-256:52542E378C58BFB45CE5FD9C7F15E6AB15FA330A43962E235801C7005042103D
                                                SHA-512:18D15C93516A53B8C5A944C9C11490555C1C3AFC24461155642D5E5962A970ED4E270CF7EEF45927F1BAE3CCF001F96CDDCA5EF38FCBB588D6ABA37A41162C91
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/9720-b2aa928f832dc23a.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="54820438-ce1e-5be5-a6cc-8aa29e369906")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9720],{33031:(e,t,n)=>{n.d(t,{U:()=>a});var r=n(94552),o=n(55741),i=n(48323);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:s,onPressStart:l,onPressEnd:c,onPressChange:d,preventFocusOnPress:f,allowFocusWhenDisabled:p,onClick:g,href:v,target:y,rel:m,type:b="button"}=e;n="button"===u?{type:b,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:v,target:"a"===u?y:void 0,type:"input"===u?b:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0,rel:"a"===u?m:void 0};let{pressProps:h,isPressed:P}=(0,i.r7)({onPressS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:downloaded
                                                Size (bytes):720
                                                Entropy (8bit):6.802588347188657
                                                Encrypted:false
                                                SSDEEP:12:FU9nLlK1V52vzyRr4TVoWMiwWnQAbI27XdJoxB6A8IqBADF:ln8noiRnQAU27NCxMpADF
                                                MD5:6DCB60706B5273EFEBDA4D1C54C95335
                                                SHA1:F905C157D6E0E0EFF4A66FFAA52255A38E0CF71B
                                                SHA-256:BDC2B8888086ECCCE57C5AEE6C586AE7073AD3ABA344B33894BEA88A7349BDEC
                                                SHA-512:BDDDAC29BADC945441CE49B679C8BE3577704ACB589856A0CC9826EDD46E8163A915F1BB77EB2E41CAE04CDEC2C374FB906C4101CA0665DACA526C283F5EF89B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/thisisgoldman/24/1779_2.png
                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................".....................................*..........................!.."1....#3AQq............................%.......................!..aq1AQ................?...).....h...U\*nFQAEH...`.,.E.K...u...{.n.{..\.cV.).$...p|B*x...H9.s.A91.l.zC%....M.|(`.Z6....eK.....B.#...R..u.M3.......T.}...c\.....W,{.{S.:.[.....]..|....5.*.Sn.[.L.5p....U...D.r...c.k=..Oi......I..HU#.X.}..K...>D|`.8.:hb.&!.S*<.cs.+J.<.[..u..m..<%.+..X..a...,T...r0;._.]....u....2}..3.T0..4%|..W..i........~.=jx\.d;..]..^|\.].o........Yj).ji...q...X......e...i../.....6rk..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):242738
                                                Entropy (8bit):5.219001757053406
                                                Encrypted:false
                                                SSDEEP:768:dcr5QCElnvF9VZU7OFPA9zWA7TI6Gogq0hK5d7mKbDeiMyJz5WGPwbIX52NPiJ4i:Ysnd9VG7APAI/6Gogq0hWiGPm2EkbRsC
                                                MD5:D802C9BDE60685D98B155A5625AF8DE8
                                                SHA1:699DB80B218955EB881318938B916FD2F8F47068
                                                SHA-256:FE027E9D371FA59E88D12ECA43FFF3FCFD93FD46FD449B05477F7AADB1E2EAED
                                                SHA-512:C59058A3A44481BDCC7234D312376FD28E956F51F134CF4C6A4388E2A71FA0B6762BF6E47FF2715DEA18102B39A7ABB698FAAB2CCA13B827D45968F12BF39F4D
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c7b91fbe-4270-5d92-9984-12aa5acbbec5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3127],{59699:(t,e,i)=>{"use strict";function r(){return new Promise(t=>{setTimeout(t,100),requestAnimationFrame(()=>{setTimeout(t,0)})})}i.d(e,{q:()=>r}),new WeakMap},6192:(t,e,i)=>{"use strict";i.r(e),i.d(e,{useIsMobile:()=>s,useIsTablet:()=>l,useMediaQuery:()=>h});var r=i(99586);let d=!1,h=(t,e)=>{let i=["(max-width: ".concat(t,"px)").concat(null!=e?",":""),null!=e?"(max-height: ".concat(e,"px)"):null].filter(Boolean).join(" "),[h,s]=(0,r.useState)(()=>d?window.innerWidth<=t||void 0!==e&&window.innerHeight<=e:void 0),l=(0,r.useRef)(h);return(0,r.useEffect)(()=>{l.current=h},[h]),(0,r.useEffect)(()=>{let r=()=>{s(h.matches)};void 0===l.current&&s(window.innerWidth<=t|
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.57243125132212
                                                Encrypted:false
                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                Malicious:false
                                                Reputation:low
                                                Preview:Not allowed origin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):24749
                                                Entropy (8bit):7.987038716739674
                                                Encrypted:false
                                                SSDEEP:384:31EKeZesAVBGm+6tUMUNEkVPaAXqyJg0sQjSFcTpeRs+toukNN9Zj8xyCq76mi8b:Wi+6tUtekVSByeQjuaSs+iV56+b
                                                MD5:3F42C22DCB7FEDEDD93458A75F8D83AE
                                                SHA1:AB73EDB792129117D766AA6E2E4E741B8B5A9DE6
                                                SHA-256:D18B174FBF9E9ABC0D1DA96AB9F3A3E26F8432ABFDEA25103ED340F6C9E45191
                                                SHA-512:0973A4DB53D8ABE0233E89441F09181D10D79B185F6AE2868D61F411C605174C269C0D99E7EA69670D51FAC16774BBC897B5054E4E6B461E2E5C026014B933B0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpLokh....l\...................p...........j....[H..x.........LFJ|.z23=P\`eVU..............................# %%"(... .#............(%+,)... .....................1-1..................317..p.u^....iS.bO.r[:9A.oXWA<.ZJ.gYfG<oSI.\K.n_:58.oX..u.v^.fZ..iu[P..qvN?^G@mLB.jS.{i....SB.r_.~j=/..la..oR:3fMF^?4qG9.zg.aS....bL|VK.]I.gP.....wH?=fTO^Y\.UC..sKJQ}\R\NJC87.yb..cwSG}bVFBFiA4,!#J2-PGFmZU7('@BMOY?.yk.tgqyA..Xfcera]WRViis....to.eWz.J...ti.jU.}uZdF}J8}f_..EN3..t~_...srs]_g.....{...NP[iu.--7.......|y.p..........|....{lh8B0..M....sio9......[dr...SXc.ha{....jeoL.qxy~]hVgr\....[..}...fum]f6....]M..>............PZ1..r.....................v...........lcDODP\T..........................................................UL............i......#tRNS...AC.k. .r....7......s.......'....]9IDATx...k.i..^.....L.....;mCw..............S.x.Z......+...E.?`............R.....HB..W_+..1...lK.....^..t.......x...|....."....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):32
                                                Entropy (8bit):2.6371987351738495
                                                Encrypted:false
                                                SSDEEP:3:CUXEcyltxlH:0
                                                MD5:776F5F447E5E03B50F3BC4D4EC78DAAA
                                                SHA1:9D6F7182AE5F2995AFC23231419013CD7DC7ADE0
                                                SHA-256:853B983923A033223E4F391790E6E86619B31D542B40E7E1E8221FB0D6957AB1
                                                SHA-512:CA819E043E9F4F0C88F9FBEA26DCBA069A00B6539DD9CADA53E6625F6FFB33F94B7CD1939625FA98E38E7AA96FC129260830773279E9F2B1299BA4CE2AFA47D9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/heapanalytics.com/api/telemetry?a=3648353952&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=5&st=1727407475020&hv=4.23.4&ei=232&et=variation
                                                Preview:GIF89a.......!.......,..........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (20301)
                                                Category:downloaded
                                                Size (bytes):20632
                                                Entropy (8bit):5.305948192756101
                                                Encrypted:false
                                                SSDEEP:384:15EhgeNVa2ADQV1FmNOgLLv+jSiMo4m3TXAgyVH:ZgHTXm
                                                MD5:F07D69869428F51CB70A2AE9778497E0
                                                SHA1:E69729A6BB0E5CCBC3E1FDC7334491B73F5A238F
                                                SHA-256:737E864290D0C35874CED814CB254725F1E23B5EA6223A2177BFE6D6CB82C63F
                                                SHA-512:85BD4EED50F480A2C8E52B21310524687D8FE7033A08D7B65A1C9DEDEDD860E1F0904F8F7B201A4A694235D47F8033AE55516AB392E269F26636514D9CC49560
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/9513.9d653a014a2f98b8.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e08ad369-9c95-5911-a0e3-a249092d3410")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9513],{99513:(e,t,n)=>{n.r(t),n.d(t,{installOTel:()=>es});var r=n(67067),i=n(69334),o=n(88547),s=n(1186),a=n(91697),c=n(23640),l=n(90681),u=n(72996),d=n(72501),f=n(16821),m=n(51582);class h{getConfig(){return this.config}setConfig(){}setTracerProvider(){}setMeterProvider(){}enable(){let{origConsoleError:e}=this;console.error!==e&&this.disable(),console.error=this.patchConsoleError()(e)}disable(){let{origConsoleError:e}=this;console.error=e}patchConsoleError(){return e=>{let t=this.maybeLogError.bind(this);return function(){for(var n,r=arguments.length,i=Array(r),o=0;o<r;o++)i[o]=arguments[o];let s=p(i);if(!s)return e.apply(this,i);try{let{error:e,attrs:r}=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (51570)
                                                Category:downloaded
                                                Size (bytes):51886
                                                Entropy (8bit):5.336588670084502
                                                Encrypted:false
                                                SSDEEP:1536:n/hW+PzsWEUbMDk228kGmJg4xQ742IzpqkSfTgJKtd/GDBaKOW1278s/GDBaKOWM:n/s68kGmJg4xQ742IzpqkSfTgJKtd/GE
                                                MD5:0E9FC427C2192EB3F4150247BEB4989B
                                                SHA1:278AB40789D438685855E09861C03A0136DBD031
                                                SHA-256:1DF9FA857E79273ADD954DE9F087263569A156511196BC974F9A0704A1C061D8
                                                SHA-512:9AE103931FF3F7C3B361D4B69174DD90A00441CECA68B9E0C6E1F4FA3A1EC432CF34BBA55738D672382267CA8A49C2762BB2E15178A5DFB1C2FB1155CB7E4CA3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/39975-e514af266f7a7853.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8e892680-5403-5a14-833c-91d79c4027cd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39975],{79425:(e,t,i)=>{"use strict";i.d(t,{HD:()=>g,SwitcherProvider:()=>d,d7:()=>u,wW:()=>x});var s=i(57448),a=i(99586),r=i(60373),n=i(59357),o=i(50626);let l={framework:o.Ec[0],toggleFramework:()=>null,language:o.Mj[0],toggleLanguage:()=>null,packageManager:o.jH[0],togglePackageManager:()=>null,isFrameworkSupported:()=>!1},c=(0,a.createContext)(l),g=()=>(0,a.useContext)(c);function d(e){let{children:t}=e,[i,l]=(0,a.useState)(function(){let e=(0,n.ej)("selected-framework");return o.Ec.find(t=>t.slug===e)||o.Ec[0]}()),[g,d]=(0,a.useState)(function(){let e=(0,n.ej)("selected-language");return o.Mj.find(t=>t.name===e)||o.Mj[0]}()),[h,p]=(0,a.useState)(function(){let e=(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):13763
                                                Entropy (8bit):3.7636286240149692
                                                Encrypted:false
                                                SSDEEP:192:oeHAmTTQqRwSbmkrXy5Z8k8JRZUhCkW0sCZE2k5P1IzIqABIY+jEtHmQKdN4p5Dm:/ni5ZXhHW+E2k59UABpMEZmRd4p0
                                                MD5:7A084759A704A2519D341954C0BACB5C
                                                SHA1:01D0010998D433EBA6CCB3540642B6C830E12BCC
                                                SHA-256:AFA34E630E1E6ED5C38AF718F3E8DFDA3EED8527A96FC3B7E927925050E9AE0F
                                                SHA-512:1A233C41186D9FD4C0C033F86340BBE2B26C61F079347FF1FDE9A58A826DE701AD8D68E39B0A12D99D457D3E9C52869CB07CE1A8B4BEBAF4A2A0E5DD7FE5D10C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/notable-capital-color-light.c7b6ef3d.svg
                                                Preview:<svg width="260" height="127" viewBox="0 0 260 127" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M139.149 55.5461C139.067 55.5461 138.989 55.5495 138.905 55.5495C130.71 55.5495 128.053 47.9065 128.053 39.8962C128.053 29.2409 131.45 23.1407 140.161 23.1407C140.222 23.1407 140.277 23.1441 140.338 23.1452C131.773 23.2365 128.426 29.322 128.426 39.8962C128.426 47.8637 131.058 55.4638 139.149 55.545V55.5461ZM140.337 23.1452C145.451 23.1926 147.763 25.1985 147.763 25.1985V51.8024C145.52 54.4687 143.27 55.5067 139.147 55.5461C139.192 55.5461 139.232 55.5495 139.276 55.5495C143.558 55.5495 145.847 54.5206 148.135 51.8024V25.1985C148.135 25.1985 145.772 23.1407 140.531 23.1407C140.465 23.1407 140.402 23.1441 140.336 23.1452H140.337ZM34.9595 5.68432L35.6546 6.99045C37.2756 10.0636 37.5835 10.3713 37.5835 32.7288V45.2233L44.2275 57.9837L44.2976 33.4974C44.2976 10.4491 44.6837 9.75711 46.1496 6.99158L46.8447 5.68545C46.8447 5.68545 45.0697 5.83871 40.9027 5.83871C36.7356 5.83871 34.9595
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65160)
                                                Category:dropped
                                                Size (bytes):198304
                                                Entropy (8bit):5.631674445932806
                                                Encrypted:false
                                                SSDEEP:3072:saHU/0UROe03o4PwjzexYMbbPb/UoyF61E/bD:saHUsURBzOYMb//UhF61E/bD
                                                MD5:0A32767AD741E336DEC0E6B224FDD18A
                                                SHA1:0EE3B0BD2695CC148A15211BE1C0C8A7AD8FDFD2
                                                SHA-256:0F61FE3F4F88925F58292A6CAC016B882E49CE2BB0598120DEC17EA00FCF679A
                                                SHA-512:3F0865331EA5545325BF5A5FA1348A35ADC058ABFE6D7B7D1215E3E837556CCCDFC121F1403F8556706F7D5E7EE2218CE0744DC1F50301ECBA6A4ECB51D4E532
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="869641bd-9678-5662-a6a2-5c709364e097")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[852,1402],{93770:(t,e,n)=>{t.exports=n(32787)},32787:(t,e,n)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),Object.defineProperty(e,"useRouter",{enumerable:!0,get:function(){return d}});let r=n(99586),a=n(4505);function d(){return(0,r.useContext)(a.RouterContext)}("function"==typeof e.default||"object"==typeof e.default&&null!==e.default)&&void 0===e.default.__esModule&&(Object.defineProperty(e.default,"__esModule",{value:!0}),Object.assign(e.default,e),t.exports=e.default)},10771:(t,e,n)=>{"use strict";var r=n(61096);function a(){}function d(){}d.resetWarningCache=a,t.exports=function(){function t(t,e,n,a,d,i){if(i!==r){var o=Error("Calling PropTypes
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6412)
                                                Category:downloaded
                                                Size (bytes):7136
                                                Entropy (8bit):5.592897998450871
                                                Encrypted:false
                                                SSDEEP:192:FEy1XcVk54eZtX1ftykHj2SHdNil25SDEHyLx9:CyUe4eZhWc2edNil251HyLx9
                                                MD5:D4C69AD9BC0A4E1686873098E5C2F0D4
                                                SHA1:6F8D682C7ACF699967BD1FFD74049F2CED5A1734
                                                SHA-256:06AE84AF55538246188086AEB19C543B1E0518048B019B57D2A1A135DA3BE2B7
                                                SHA-512:1837979C592E4B881007F2A0F7BD1B7957A9045E57414AD4333F8061D3B50F3C345F619FD50B96F4C256E1C172EF4DA955F6D034C874EF420983FC5DA0E866D5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/webpack-c13350bc7f72a3e6.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f640de41-bdd5-51c7-bacb-150c28333232")}catch(e){}}();.(()=>{"use strict";var e={},t={};function r(a){var n=t[a];if(void 0!==n)return n.exports;var c=t[a]={id:a,loaded:!1,exports:{}},o=!0;try{e[a].call(c.exports,c,c.exports,r),o=!1}finally{o&&delete t[a]}return c.loaded=!0,c.exports}r.m=e,r.amdO={},(()=>{var e=[];r.O=(t,a,n,c)=>{if(a){c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c];return}for(var d=1/0,o=0;o<e.length;o++){for(var[a,n,c]=e[o],i=!0,s=0;s<a.length;s++)(!1&c||d>=c)&&Object.keys(r.O).every(e=>r.O[e](a[s]))?a.splice(s--,1):(i=!1,c<d&&(d=c));if(i){e.splice(o--,1);var f=n();void 0!==f&&(t=f)}}return t}})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):15086
                                                Entropy (8bit):1.7719920623462646
                                                Encrypted:false
                                                SSDEEP:48:jCxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxT0A3iENnvrvnO838a:jUy0CviYtAu5bVDvnLXyM/
                                                MD5:BB1E9B74E3F394C7B1138C2728AF5302
                                                SHA1:9ACC8953444820F517D87B8EAA0D374141631D97
                                                SHA-256:6D03F17164357ABB5DC49E90A572F94C4F5E6004E659D3EFED6A9E947670D81B
                                                SHA-512:31526032ABCC77D0F264B6B2A29563778DCD8A41097A6C226C4985D1E84443CE87312A3FC8078A50ECBEE6B760147490CA3B738922E3CFCD832BB2CDE08EC1D0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/favicon.ico
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (352)
                                                Category:downloaded
                                                Size (bytes):400
                                                Entropy (8bit):5.19476456144665
                                                Encrypted:false
                                                SSDEEP:6:IQSFHKRskecCNbuiiRLIYxlI+9KbbQXenUZZ+nViARMVPYTZUFAfgq:IvHKskeXin9+syUj+nEARM0SAfV
                                                MD5:DA0A0A87AC63AC3F801B53F1E65A4022
                                                SHA1:148657A04C7C539FE3B09021B48890D94DF3AA4A
                                                SHA-256:ED044588F5D364AEB5C446FC6C5C7507F600F57AED9CEDC4A44AAB7E201E023B
                                                SHA-512:7606B409FD4E3C048F0F111765A2F8A4ABF6C06242661FACFFC26EBF3B0BB642F45B8446C2CDD14291DE5A2FE3E26DD1A30B32EB000A012BC24277A98A0301F5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/d2abf3a96e70d994.css
                                                Preview:.scroll-to-top_scrollToTop__iudB_{position:fixed;bottom:20px;right:20px;text-align:center;transition:all .3s ease-in-out;display:none}@media (hover:hover){.scroll-to-top_scrollToTop__iudB_:hover{background:#000;color:#fff}}.scroll-to-top_showButton__ZSMJJ{display:flex}@media screen and (max-width:450px){.scroll-to-top_showButton__ZSMJJ{display:none}}./*# sourceMappingURL=d2abf3a96e70d994.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (56774)
                                                Category:dropped
                                                Size (bytes):57094
                                                Entropy (8bit):5.574049340800528
                                                Encrypted:false
                                                SSDEEP:768:tA3LdM0Q5e6tDwVBNyrm+gG0Vo/YOoJcVX6qFY2:tA3LdMm6tANWb9CowwS2
                                                MD5:3FBEC2C1317717D678C73C44D7C20A25
                                                SHA1:DFE3DC3CA09830EC0BF776EF2C494E5DE04BD734
                                                SHA-256:DBE6C77D5047F6BD81A6CECE07963FEE284755A8ABC58A3D821103833F5CC0D8
                                                SHA-512:42295521923EB699B3D85857E56D30A21E4C2D746427F6A3A40DE4DF3413D9A61643B584AEDC66D929C22F8899CDAB85222D578EC50483E688CFFA3BBC550FDA
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8e8f3591-6bb8-5122-a992-7831d6442c64")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93906,12130,18231,39853,92884,69658,95673,98988,6879,64524,26414,38418,31290,30580,72906,5899,69487,81816,11795,64855,17363,85816,30597,50192,5374,298,62703,78458,89200,23813,11534,53173,17904,53751,17616,60740,95224,71796,80287,70518,45554,88409,28065,11930,56054,38952,5197,26244,42577,62997,84653,52046,31492,92586,60399,43014,79990,12551,41786,92396,87361,22009,81221,2247,80021,22117,86615,21209,95849,30282,37210,90311,2029,99620,44471,97800,80191,9172,54654,21690,43042,10837,52705,17297,51489,65432,12309,91237,78110,32462,37926,47463,7741,97127,38707,88352,42951,24725,7384,32155,23579,52979,52539,33180,27894,7773,11932,34704,59485,58292,59374,24843,26548,93112,2817,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):732
                                                Entropy (8bit):4.706728883438135
                                                Encrypted:false
                                                SSDEEP:12:tritShhjutM65ZrbDHkyvl0AYPKWyzlaLnc5SUYRsmxyk5I4ofLW3Av3vWKiHApW:tGtSXutMMZjkeWyB6c5nYRniJvnnlC
                                                MD5:BAAC1CE9DF7DAC16C843584E7FD03B4C
                                                SHA1:C931C44E70EFF3AEA039BB29A43E19710D96F76D
                                                SHA-256:F59C675F06AE30EF80CF010D74A2A5812ACAD27F6843343646831A6DB99B389C
                                                SHA-512:50ED7C8160AE14261730D3A6F0F5A09057317B981342BF7386D0DB8838712A7603F8DAB864D89C6AB0D19F186ED4EA6018C76D4442BF56B9CDC0701B3E4C9D31
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/google-ventures-dark.a86bb0fe.svg
                                                Preview:<svg width="150" height="95" viewBox="0 0 150 95" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M0 47.4485C0 73.6543 20.8355 94.8976 46.5372 94.8976C65.348 94.8976 81.5504 83.3807 88.8872 67.0054L75.2655 39.2441H43.5243V55.6388H76.5539C73.1401 68.39 60.9962 79.2138 46.5372 79.2138C29.4303 79.2138 15.5622 64.9816 15.5622 47.5388C15.5622 30.1083 29.4113 15.9048 46.5023 15.8853V15.8811C46.933 15.8811 47.3616 15.8897 47.788 15.9058C54.8309 16.1541 61.2876 18.4304 66.6797 22.118L56.2948 1.05147C53.1479 0.366874 49.8846 0 46.5372 0C20.8355 0 0 21.2424 0 47.4485ZM94.902 76.342L103.938 94.63L150 0.98938H131.842L94.902 76.342Z" fill="white" style="fill:white;fill-opacity:1;"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12465), with no line terminators
                                                Category:downloaded
                                                Size (bytes):12465
                                                Entropy (8bit):5.143073751658841
                                                Encrypted:false
                                                SSDEEP:192:VPUJSC+IBjai4s9maJb7GKuJt6HHfPcR3WriRcVEvoh2uj5li/spF7uxQ4wsJvUk:Vc49Il/URxTduq0F765UNMrd
                                                MD5:70D60F116BE0547CD0A4192C213F2CCB
                                                SHA1:1A517CBEC805E9148CC40A91CD440FCFEBDFC608
                                                SHA-256:E186DBBF953431129D19D46D52AD1BFBE6232CED1752EFC48EA1F3EC0AB00422
                                                SHA-512:695DBB34ED677B95677442381DE3585D6D5A728D06E4974316A7977CDAC696F62A03576AA99B4D3EFC3F2E3D3713DABE85B0693A1C3CE924404732520BF9E98B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_vercel/speed-insights/script.js
                                                Preview:"use strict";(()=>{var e=(e,t)=>()=>(e&&(t=e(e=0)),t),t=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);function n(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var r,i,a,o,u,c,s,l,f,d,v,m,p,h,g,y,T,S,E,b,L,w,C,M,x,k,A,F,I,B,D,P,R,N,q,O,H,V,U,_,j,J,$,z,G,K,Q,W,X,Y,Z,ee,et,en,er,ei,ea,eo,eu,ec,es,el=e(()=>{}),ef=e(()=>{c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(e){if("loading"===document.readyState)return"loading";var t=c();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},l=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},f=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:l(r)+(r.classL
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18726)
                                                Category:dropped
                                                Size (bytes):19042
                                                Entropy (8bit):5.446766607191574
                                                Encrypted:false
                                                SSDEEP:384:y02y2/Z20zvyzIRX7I67cqG44X5pdBdiHc7WYnu9vHK:fOZ2yvUIRX797J14XXndcTV9K
                                                MD5:86C09B16EE8D4F8F4A488682E25D12C5
                                                SHA1:066AA54B357D4A7DD5644953DBB0644645393B99
                                                SHA-256:BCEA961FE607AA90BD9AF1F454C9EACC630DE40C2E390379237AB2010C172F81
                                                SHA-512:F26D10D36E0549F1B7A5D88535231CB86069A817CC5353DC22806626333ADB5CBFDA536ACA03121AACC830C6652CC1B0CB1D935B649ED7CCF3D8C5E13450626F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aea2acd8-5875-5d06-b89d-ee90fe7fcf83")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7945],{32607:(e,t)=>{"use strict";var r=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,n=/\\([\u000b\u0020-\u00ff])/g,o=/^[!#$%&'*+.^_`|~0-9A-Za-z-]+\/[!#$%&'*+.^_`|~0-9A-Za-z-]+$/;function a(e){this.parameters=Object.create(null),this.type=e}t.Q=function(e){if(!e)throw TypeError("argument string is required");var t,s,i,c="object"==typeof e?function(e){var t;if("function"==typeof e.getHeader?t=e.getHeader("content-type"):"object"==typeof e.headers&&(t=e.headers&&e.headers["content-type"]),"string"!=typeof t)throw TypeError("content-type header is missing
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):20674
                                                Entropy (8bit):3.7352953990147335
                                                Encrypted:false
                                                SSDEEP:384:8ssisAjmUMmdg5HbVo/PB8i9CZLCrf7TOiA/O8MK+qFNocxYINmed76NnP:ErAqdmdgBbVo/2i96eqT7ocxQ8wP
                                                MD5:3D458A408A595878BAA36DF51BFAD134
                                                SHA1:90A3D780B770963EDC4582162589C00D0D76734B
                                                SHA-256:3DFCA4FCEEEA565AB17CB6ABD0FCC3FD13F411A10CB906D47030F6CB9279A6B1
                                                SHA-512:CB7A8E1395A306F88B03B47EFA5BEE3C603332E245048C8C660D024559196EFB8A50B7033E6EAAADDD5E522B379D576B31839BBE0324A1EE760462F2F0DFBF00
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="380" height="38" viewBox="0 0 380 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M193.96 2.61189C190.792 1.09164 187.245 0.204824 183.698 0.0781363C178.694 -0.0485515 173.943 2.10514 170.649 6.03246C167.165 9.95979 165.328 15.0906 165.455 20.3482C165.265 24.909 166.848 29.343 169.952 32.7636C172.929 35.9941 177.173 37.7044 181.544 37.5778C185.345 37.3877 189.082 36.5009 192.503 34.854C193.6 34.3919 194.487 34.0088 195.163 33.7167C195.97 33.3682 196.477 33.1493 196.683 33.0803C197.19 32.9536 197.633 32.7003 198.014 32.3202C198.267 31.9401 198.394 31.5601 198.33 31.1167C198.33 30.87 198.304 30.5434 198.268 30.1021C198.248 29.8634 198.226 29.5911 198.204 29.2797C198.14 28.7096 198.14 28.1395 198.14 27.5694C198.014 26.0491 198.267 24.5922 198.71 23.1353C199.09 22.2485 199.851 21.6151 200.801 21.4884C201.434 21.3617 201.751 21.1083 201.751 20.6649C201.751 20.2215 201.434 19.9681 200.801 19.9681C200.585 19.9897 200.362 20.0039
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):167694
                                                Entropy (8bit):5.34901876140541
                                                Encrypted:false
                                                SSDEEP:1536:ElzgXnc6u0oEXLCuSWVNv+032AvYoeuHAYKCmM0oFVMVU5f:wz0JLiZ03JKCr0oFVzp
                                                MD5:00C37427E28C5806B1FB021E05F559A3
                                                SHA1:4D46BE1113F6C1460341937E60E4425DC1CBE1A6
                                                SHA-256:21F9FDE0F8BCE95C9CFAAF447E6742E97A4227BAC29BE2D2F8CC9E2E1F02CB22
                                                SHA-512:2BC5BCC9352F4BD7ADFC6BF398437B655682C0352B0333CAE0467254753DC8EE798DEC7E3D5549F712D632FAA5176D231317486FD90616572AB9B64376104E27
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e166391c-fa0c-5bb2-98e8-90731282fb96")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[60764],{65032:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},74365:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.som
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25681)
                                                Category:downloaded
                                                Size (bytes):30800
                                                Entropy (8bit):5.39056754448477
                                                Encrypted:false
                                                SSDEEP:384:tQN5FnuTmKMEeuNI+G+DtCqggrSG8oYbvXYv:tQdnuTmKWuN3vtWgre5Iv
                                                MD5:323FD3DE5BE5050CE3A598394DA477A6
                                                SHA1:FFF2075F95DA0A65F7F72606DB73CB20513A668D
                                                SHA-256:46DC6094915404EA05F4BCAD9A9E7CC82FF617163AB9B201A05DA53FFAB8AF3A
                                                SHA-512:374F405DCD65A6A8933B1F7B281347283943146BE58766530EEEBD53678B6427B0A48AAE27000879BD73C5A12C57E9F5A4B0D7ADD8F3E04826A497DCAC71949B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/75652-30b0e6c37d895f82.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e70f59a4-af6c-5d12-8bac-a9f1b9ef85c4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75652],{988195:(e,t,n)=>{n.d(t,{Dx:()=>en,VY:()=>et,aV:()=>ee,dk:()=>er,fC:()=>G,h_:()=>Q,x8:()=>eo,xz:()=>J});var r=n(839133),o=n(79212),i=n(769287),a=n(946730),l=n(112654),u=n(880647),s=n(465920),c=n(11203),d=n(770089),f=n(292512),p=n(104653),m=n(602070),g=n(354854),h=n(177455),v=n(836892),w=n(934513),b="Dialog",[y,E]=(0,a.b)(b),[x,D]=y(b),R=e=>{let{__scopeDialog:t,children:n,open:o,defaultOpen:i,onOpenChange:a,modal:s=!0}=e,c=r.useRef(null),d=r.useRef(null),[f=!1,p]=(0,u.T)({prop:o,defaultProp:i,onChange:a});return(0,w.jsx)(x,{scope:t,triggerRef:c,contentRef:d,contentId:(0,l.M)(),titleId:(0,l.M)(),descriptionId:(0,l.M)(),open:f,onOpenChange:p,onOpenTogg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (41401)
                                                Category:downloaded
                                                Size (bytes):41449
                                                Entropy (8bit):5.278122773688879
                                                Encrypted:false
                                                SSDEEP:768:WAsc0X8oTDJDFSDQxDugXtwHO0C0GNA21D2MZAOid6vaoydFmetnP9:D88oTDJDFSDqDntr1HMyiHo8Fm0F
                                                MD5:174E194FF9D3A7F18C33DBB757C8CD2F
                                                SHA1:30D6A54FCEA601B642158FCEC449B7765E485807
                                                SHA-256:24FBE3A89C4228A29E4066B1ED2382EE41F05920833390A39214E8AC478E0AA0
                                                SHA-512:40B6B4233EAAC3A5F5E1F7053E752D5C2D910676B385A5CE590516ACC92689D7D2D253C52B745311396D9D749D3C087B271AD6B1A17EE5BD01D170A0A8EE3EA7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/5a89255391ecbdb4.css
                                                Preview:.campaign-note_note__cPO0k{padding:calc(var(--cell-padding) / 2);border:1px solid var(--ds-gray-alpha-400);border-radius:var(--corner-small,6px)}.campaign-note_note__cPO0k .campaign-note_title__VvreA{display:flex;align-items:center;gap:10px;text-wrap:balance}.campaign-note_note__cPO0k .campaign-note_content__AG1Nh a{color:var(--geist-link-color);text-decoration:none}@media (hover:hover){.campaign-note_note__cPO0k .campaign-note_content__AG1Nh a:hover{text-decoration:underline}}.campaign-events-list_eventsList__9b8Wb{display:grid;margin-top:24px!important;grid-gap:24px;gap:24px}@media screen and (max-width:960px){.campaign-events-list_eventsList__9b8Wb{gap:16px;margin-top:16px}}@media screen and (max-width:600px){.campaign-events-list_eventsList__9b8Wb{grid-template-columns:1fr!important}}.campaign-events-list_event__r0tgJ{position:relative;border-radius:6px;border:1px solid var(--ds-gray-alpha-400);box-shadow:0 1px 2px 0 rgba(0,0,0,.04);overflow:hidden;background-clip:padding-box}.camp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):161
                                                Entropy (8bit):4.991761199096885
                                                Encrypted:false
                                                SSDEEP:3:YVEaHMxVVIB8prAfHsW+oNVcSLMXGsICMGTpK9zDS398CvUz4IGMwV4Yn:YpTc6B+oDLMpIhGTpum3yCM4Ibwrn
                                                MD5:190E0138007D3C00EA3166D33E225435
                                                SHA1:3CC66950D23CB12BC0D49D1E78A47BBA2205707B
                                                SHA-256:94D6949B3B169004A6AA812BEB7F2224BFC7EADBE4DCE5BFEF977C4016E7BF45
                                                SHA-512:E1D20579E11B9560D58FAA8E1BAECD0DD6C12C91BE622EDCBC390F3E1179AFF9501ADF41F05ACC9A79F26E2FD150573B98A47138BAD00091E55CBFD912100F42
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"page":{"id":"lvglq8h0mdyh","name":"Vercel","url":"https://www.vercel-status.com","time_zone":"Etc/UTC","updated_at":"2024-09-26T20:49:11.416Z"},"incidents":[]}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):107736
                                                Entropy (8bit):4.826432983453909
                                                Encrypted:false
                                                SSDEEP:768:eWx+eOj1MlAoi3pTpBbosRX8ZLgNMiIy8f++9yIKgXU1nvp:eTeOjYoTpBbosRMVgNNIy8fcIKginvp
                                                MD5:B0383EB432BB61A9ACC27552F85B0539
                                                SHA1:E7E1848568F765B77BE9E2AFEBF5D96CA910172E
                                                SHA-256:BE6BC44E81610AA611D86091BA11F74F1DF194F593DC57ABEEEC555CD87715FB
                                                SHA-512:3ABF08088330F2A57FEB4AD9A4C533BD845F3710ACAE367269D7602B45443BDB8EBACFA5858A9910C78BD36FF962EA11729B9B461723E1D158BDF12ED0E8770C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="412d43f5-9b32-58a0-a95b-2fce5976de97")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2199,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888,1402],{35237:e=>{"use strict";e.exports=cookie},9617:(e,r,n)=>{Promise.resolve().then(n.bind(n,30121)),Promise.resolve().then(n.t.bind(n,89567,23)),Promise.resolve().then(n.t.bind(n,2467,23)),Promise.resolve().then(n.bind(n,78078)),Promise.resolve().then(n.bind(n,45972)),Promise.resolve().then(n.bind(n,21812)),Promise.resolve().then(n.bind(n,95042)),Promise.resolve().then(n.bind(n,76780)),Promise.resolve().then(n.bind(n,69182)),Promise.resolve().then(n.bind(n,41435)),Promise.resolve().then(n.bind(n,83385)),Promise.resolve().then(n.bind(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):23707
                                                Entropy (8bit):7.985465794553911
                                                Encrypted:false
                                                SSDEEP:384:wDLwOwqIY96RP+BFm70fGELyGsoobFC2YVIetADilZ+xoKW0bjtxGpZQacs2S00X:uLdfIAwP+BFm4JnsooRBYuVeX+xoK3b0
                                                MD5:F9D6AD20BEDA6632053D40D6CDEAC087
                                                SHA1:EA3564812920C3F2A0CB407272D7BB4891B47405
                                                SHA-256:0601D01C4099D3FD7D4D67D59D67E4B9FF293FF50B591F79AA00E0B45BBB6D2C
                                                SHA-512:2983C5C62758DA5595F53934F83149CA7E245642C10934770493160B8FDDBE457134D03BDBF289BA3CFACF32327EBE79346BA2E32D6666DCAEDD4D0C54181B68
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/anthonycasalena.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL........................................................... ...........#............$...........ZW^..}}..........ihqRRY.........................................................................."..!..........J0/&%...'....!..&...........,!%...............9&)............21:,(/>:A.....4#%..""+......F,+(. *+6C14..Z;7..... ...fF@.....?,......$ &......%......w?((...1-4..oN76.....tQIP2/...U74:3;........F7:jLF66@..}UJ.~p2',.ZN..}JGO.bS......zOLV..q_@;.na....D?FoH?.zh...2....R=<.wh....wMB...[Yb.sa...f?9....gY..u..x...:.1......i^vsz...b_h.`TuXP.sj..............kSM...]EBUCD.!,...\LM..~<=G...SR\.l\}^T...d\hem.....@# nks.zhCCN........|{..qbK>B...mjZSY.......zr..lYX..._6/........u]Z...................kW...............~iMT._...+tRNS...+.......W.v...Bc...Z..w.X4.....X......S.]..Y.IDATx...k.Z..'..8.dYv...a..w'f.D.........J.B.F.).b..C..7..2....Fv..2.5..a....0......7......~~..y.g...../..v.*.].o...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30498)
                                                Category:dropped
                                                Size (bytes):82907
                                                Entropy (8bit):5.528886292263237
                                                Encrypted:false
                                                SSDEEP:1536:50wSZBW9aHpV7+75RF9DLOtzoo13uejlguvPYNk2w6N4JeX:mz9H/+TFm13uejlh0kIN4JeX
                                                MD5:3EBAFD3B5D285518D276E82712FBD31B
                                                SHA1:7B9999FC29E0C3CAB8C71FF1BBA5C9ECA0953213
                                                SHA-256:128B1D862AFA26297ED8330D01309ED94A84AFA459DD44DA18942F9B37B7D1A9
                                                SHA-512:0C447687086C3CCB70767ABE602C0C0D3C3E0049F7A143D8783C33E3E9D90BAFB5F8AF2589B64B0B6CE98E99117FE8BF7E2F90CCAD46AF6387DF69BFF8FC8DB8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15b8862d-3239-586a-9d95-811732d9e298")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12481,26981,80810,59855],{385156:(e,t,r)=>{"use strict";r.d(t,{x:()=>s});var i=r(291741);let s=e=>(0,i.ad)()?e.metaKey:e.ctrlKey},532771:(e,t,r)=>{"use strict";r.d(t,{Y:()=>s});let i=new Map,s={getItem(e){try{return window.localStorage.getItem(e)}catch(t){return i.get(e)??null}},removeItem(e){try{window.localStorage.removeItem(e),i.delete(e)}catch(e){}},setItem(e,t){try{window.localStorage.setItem(e,t),i.set(e,t)}catch(e){}}}},808254:(e,t,r)=>{"use strict";r.d(t,{FlagUsageProvider:()=>l,P:()=>d});var i=r(934513),s=r(839133),n=r(1106);let a=(0,s.createContext)({reportFlag:()=>void 0,removeFlag:()=>void 0});function l(e){let{children:t}=e,[r,l]=(0,s.useState)([]),o=(0,s.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):20674
                                                Entropy (8bit):3.734427225933737
                                                Encrypted:false
                                                SSDEEP:384:8ssisAjmUMmdg5HbVo/PB8i9CZLCrf7TOiA/O8MK+qqNocxYINmed76NnX:ErAqdmdgBbVo/2i96eqT2ocxQ8wX
                                                MD5:1600261DE77CEBBF5D05563DCABF9265
                                                SHA1:A4C837ABAAC49810BF0E7D7FD28DA0369CA92684
                                                SHA-256:087AD75227D1C9090F7729D80B15D6FFEC17852F4A6F72A59BE6D4BC2EDD2002
                                                SHA-512:739F73DBF768343565FA32725B61170343176B67B09DE666005C1BC0964EB73B8529F1FE7A3B8330FA58110404CF3072CB44319652C941A73582D77A44B83CF2
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="380" height="38" viewBox="0 0 380 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M193.96 2.61189C190.792 1.09164 187.245 0.204824 183.698 0.0781363C178.694 -0.0485515 173.943 2.10514 170.649 6.03246C167.165 9.95979 165.328 15.0906 165.455 20.3482C165.265 24.909 166.848 29.343 169.952 32.7636C172.929 35.9941 177.173 37.7044 181.544 37.5778C185.345 37.3877 189.082 36.5009 192.503 34.854C193.6 34.3919 194.487 34.0088 195.163 33.7167C195.97 33.3682 196.477 33.1493 196.683 33.0803C197.19 32.9536 197.633 32.7003 198.014 32.3202C198.267 31.9401 198.394 31.5601 198.33 31.1167C198.33 30.87 198.304 30.5434 198.268 30.1021C198.248 29.8634 198.226 29.5911 198.204 29.2797C198.14 28.7096 198.14 28.1395 198.14 27.5694C198.014 26.0491 198.267 24.5922 198.71 23.1353C199.09 22.2485 199.851 21.6151 200.801 21.4884C201.434 21.3617 201.751 21.1083 201.751 20.6649C201.751 20.2215 201.434 19.9681 200.801 19.9681C200.585 19.9897 200.362 20.0039
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4426)
                                                Category:dropped
                                                Size (bytes):19890
                                                Entropy (8bit):5.216071077452116
                                                Encrypted:false
                                                SSDEEP:384:mh7gT2uy3cAtK9YwGvHF04o0G0m0c07A+pG+2BjOzuxPG3aEtAFgW7EaVfHDxsxt:mxo2DNs9fg9dzk82tx8aEt6hoaVix+z0
                                                MD5:CC4855AC9159B39B0963E8AB198F8CE7
                                                SHA1:29B5F8F82E3E4498D60594DCB4031F6D72AA1308
                                                SHA-256:0EF3AC8979BE3FE464F370973DE93951F2A42CC21020E6411678CD6CE8D704D0
                                                SHA-512:30B92394BA41619E157D9282A368B899A0CD3B5DC499E324A25879C7D19F7FC2D91091BDF6974EF68341BB6BC80CED2696CB5D3931369B994D7FF75E8532131E
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-user-notes/discourse-user-notes/connectors/admin-user-controls-after/add-user-notes-button",["exports","discourse/plugins/discourse-user-notes/discourse-user-notes/connectors/user-profile-controls/show-notes-on-profile"],(function(e,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=s.default})),define("discourse/plugins/discourse-user-notes/discourse-user-notes/connectors/after-reviewable-post-user/show-user-notes-on-flags",["exports","@ember/object","@ember/owner","discourse/lib/text","I18n","discourse/plugins/discourse-user-notes/discourse-user-notes/lib/user-notes"],(function(e,s,t,o,r,n){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={shouldRender:(e,s)=>s.siteSettings.user_notes_enabled&&e.user,setupComponent(e,t){const n=s.default.create(e.user).get("custom_fields.user_notes_count")||0.t.setProperties({userNotesCount:n,emojiEnabled:t.siteSettings.enable_emoji,em
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (306)
                                                Category:downloaded
                                                Size (bytes):497
                                                Entropy (8bit):5.438350003913733
                                                Encrypted:false
                                                SSDEEP:12:2QO/1J3D7IDiACNDiIk5/GSp/+1VeAJv+adcCTasPxCqh:2QO/33HpcF5/GuMesv+DCKw
                                                MD5:DD95E98562968771E35F27E90777100E
                                                SHA1:ED87B8DEA1178DB696BF03962CA9562361461FFA
                                                SHA-256:99F42F91BFFA8CA1606D62B70BB92F981D83921E78CCDBD3D9538F07007F27AC
                                                SHA-512:F288026D587F56D3A5BF2DC86372C96948FFBBC1FCAAB3EBEBC5FBCD8D0C8975BC9052FF3677345CA3D340F65DD43BD879D7AD85FE5188F2BE9254401354962F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/browser-detect-99f42f91bffa8ca1606d62b70bb92f981d83921e78ccdbd3d9538f07007f27ac.js
                                                Preview:(function(){if(window.WeakMap&&window.Promise&&"undefined"!=typeof globalThis&&String.prototype.replaceAll&&CSS.supports&&CSS.supports("aspect-ratio: 1")){try{(new WeakMap).has(0)}catch(r){window.unsupportedBrowser=!0}var e=window.navigator.userAgent.match(/Firefox\/([0-9]+)\./),o=e?parseInt(e[1],10):null.o&&o<89&&(window.unsupportedBrowser=!0)}else window.unsupportedBrowser=!0})()..//# sourceMappingURL=browser-detect-d6593973a5e2ecaffb3cfe4e95c12f3a269ea4b4a7e92490d159a5bd841ec570.map.//!.;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64066)
                                                Category:dropped
                                                Size (bytes):64397
                                                Entropy (8bit):5.655159070698072
                                                Encrypted:false
                                                SSDEEP:1536:mtSdxsQ9xhKDXylJtfdgfrhOOT3OsJsqt0BdzTkRs:zIQcDhLXGF
                                                MD5:38C331FA8035CD19668B9E94913AEF65
                                                SHA1:4C5786EB8A98887CA32CAF3E738B1A5F81B4A600
                                                SHA-256:D6799B122E90D1A3F4CBB1DAF00163505F6E328648E5161752CD4D899134CC47
                                                SHA-512:9E1930F3EC045D5CEBE6421B3AEBB78A526C7C142FCD06D2D6F4A7FB3C3A222E926E2823955591B3C799BB8B87821D1A3DBDC1A2AEBFBC022992B98DDF7A7E0B
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd0f0791-8e56-5484-8930-6e37c15437d2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63344],{63344:(e,t,n)=>{n.d(t,{ZP:()=>f,lG:()=>i});var a=function(){var e=0,t={util:{encode:function(e){return e instanceof n?new n(e.type,t.util.encode(e.content),e.alias):"Array"===t.util.type(e)?e.map(t.util.encode):e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/\u00a0/g," ")},type:function(e){return Object.prototype.toString.call(e).match(/\[object (\w+)\]/)[1]},objId:function(t){return t.__id||Object.defineProperty(t,"__id",{value:++e}),t.__id},clone:function(e,n){var a=t.util.type(e);switch(n=n||{},a){case"Object":if(n[t.util.objId(e)])return n[t.util.objId(e)];var r={};for(var i in n[t.util.objId(e)]=r,e)e.hasOwnProperty(i)&&(r[i]=t.util.clon
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5678)
                                                Category:dropped
                                                Size (bytes):10459
                                                Entropy (8bit):5.462046524317728
                                                Encrypted:false
                                                SSDEEP:192:58aHoF6M72Ox3/73/SKFAeGFmBMNsjvDOC1jpIFAffz:2CoF5R3j3bzGFmKNsTrpwo
                                                MD5:03D49F78C4823BAFDD303C7DB2C881F3
                                                SHA1:D1BC321686D3F5F1651886E942952B2762BD134F
                                                SHA-256:BDB4363B06D04AAD66777ACA08E36592DCA4202774BC82A5E44FFD2990570E4A
                                                SHA-512:50F7ECEBFABACCEAADE9E4496D98210859D1B5C1E1238CC3954D97B4A514DE2AFE31B216298004EE414C0CDE446A02C6009056896C39704F35CCAD1E90F5E255
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee5a2f1f-c855-5a7d-b6a6-6dd2b2f61564")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26981],{579036:(e,t,n)=>{"use strict";n.d(t,{Z:()=>h});var r=n(934513),i=n(839133),s=n(29239),a=n(941012),o=n(409878),l=n(644364),c=n(558813),d=n(445041),u=n.n(d);function h(e){let{href:t,as:n,tab:i,shallow:d,scroll:h,children:p,prefetch:g=!0,prefetchStrategy:m="visible",icon:v,isDifferentZone:k,...b}=e,_=(0,o.d)({href:t,isDifferentZone:k,prefetch:g,prefetchStrategy:m});return b.disabled||b.loading?(0,r.jsx)(c.Button,{...b,children:p}):"string"==typeof t&&(i||!(0,l.e)(t)||b.download||k)?(0,r.jsxs)(c.Button,{Component:"a",href:b.disabled?void 0:t,rel:i?"noopener":void 0,target:i?"_blank":void 0,...b,children:[p,v?(0,r.jsx)(a.d,{className:u().externalIcon,size:"1em",weig
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (306)
                                                Category:dropped
                                                Size (bytes):497
                                                Entropy (8bit):5.438350003913733
                                                Encrypted:false
                                                SSDEEP:12:2QO/1J3D7IDiACNDiIk5/GSp/+1VeAJv+adcCTasPxCqh:2QO/33HpcF5/GuMesv+DCKw
                                                MD5:DD95E98562968771E35F27E90777100E
                                                SHA1:ED87B8DEA1178DB696BF03962CA9562361461FFA
                                                SHA-256:99F42F91BFFA8CA1606D62B70BB92F981D83921E78CCDBD3D9538F07007F27AC
                                                SHA-512:F288026D587F56D3A5BF2DC86372C96948FFBBC1FCAAB3EBEBC5FBCD8D0C8975BC9052FF3677345CA3D340F65DD43BD879D7AD85FE5188F2BE9254401354962F
                                                Malicious:false
                                                Reputation:low
                                                Preview:(function(){if(window.WeakMap&&window.Promise&&"undefined"!=typeof globalThis&&String.prototype.replaceAll&&CSS.supports&&CSS.supports("aspect-ratio: 1")){try{(new WeakMap).has(0)}catch(r){window.unsupportedBrowser=!0}var e=window.navigator.userAgent.match(/Firefox\/([0-9]+)\./),o=e?parseInt(e[1],10):null.o&&o<89&&(window.unsupportedBrowser=!0)}else window.unsupportedBrowser=!0})()..//# sourceMappingURL=browser-detect-d6593973a5e2ecaffb3cfe4e95c12f3a269ea4b4a7e92490d159a5bd841ec570.map.//!.;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (56774)
                                                Category:downloaded
                                                Size (bytes):57094
                                                Entropy (8bit):5.574049340800528
                                                Encrypted:false
                                                SSDEEP:768:tA3LdM0Q5e6tDwVBNyrm+gG0Vo/YOoJcVX6qFY2:tA3LdMm6tANWb9CowwS2
                                                MD5:3FBEC2C1317717D678C73C44D7C20A25
                                                SHA1:DFE3DC3CA09830EC0BF776EF2C494E5DE04BD734
                                                SHA-256:DBE6C77D5047F6BD81A6CECE07963FEE284755A8ABC58A3D821103833F5CC0D8
                                                SHA-512:42295521923EB699B3D85857E56D30A21E4C2D746427F6A3A40DE4DF3413D9A61643B584AEDC66D929C22F8899CDAB85222D578EC50483E688CFFA3BBC550FDA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/app/guides/page-87294433379fc416.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8e8f3591-6bb8-5122-a992-7831d6442c64")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93906,12130,18231,39853,92884,69658,95673,98988,6879,64524,26414,38418,31290,30580,72906,5899,69487,81816,11795,64855,17363,85816,30597,50192,5374,298,62703,78458,89200,23813,11534,53173,17904,53751,17616,60740,95224,71796,80287,70518,45554,88409,28065,11930,56054,38952,5197,26244,42577,62997,84653,52046,31492,92586,60399,43014,79990,12551,41786,92396,87361,22009,81221,2247,80021,22117,86615,21209,95849,30282,37210,90311,2029,99620,44471,97800,80191,9172,54654,21690,43042,10837,52705,17297,51489,65432,12309,91237,78110,32462,37926,47463,7741,97127,38707,88352,42951,24725,7384,32155,23579,52979,52539,33180,27894,7773,11932,34704,59485,58292,59374,24843,26548,93112,2817,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1272)
                                                Category:downloaded
                                                Size (bytes):1320
                                                Entropy (8bit):5.031276525457769
                                                Encrypted:false
                                                SSDEEP:24:JyXyxNySyJbon+J1qtDyqHn6V4wsAg3mclhMx7T2U4z41V09u9PyU3dOlRmoeP:JyXyvySyJ6u8DyqHrAgZ/Uk4zlPyEW1A
                                                MD5:1CF14FBCF4E724130FAC7F6683D2C8EF
                                                SHA1:5066CBC154C3F944660C19492B11BB74AC11CBD5
                                                SHA-256:91AE73ACCD79F8C08C66995B4C5A6ACA87FC49BA15FE47EAADF4238CBE7D73A4
                                                SHA-512:2616514209CCF5252C2E14118F73AA2E81268DE8978942B8F0EC9C194C8C7D3E378B54549353EC512374BE45C8A74A16F206724A8A7F7307A81F005961690784
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/e122c19221bacfe3.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.view-analytics [data-track-intent],.view-analytics [data-track]{overflow:visible!important;position:relative}.view-analytics [data-track-intent]:before,.view-analytics [data-track]:before{position:absolute;z-index:9999;inset:4px;border-radius:inherit;content:"";border:2px solid var(--ds-blue-700);animation:ring-fade .3s ease}.view-analytics [data-track-context]:after{position:absolute;z-index:9999;bottom:8px;left:auto;right:auto;min-width:-moz-fit-content;min-width:fit-content;width:auto;color:var(--ds-blue-700);padding:6px 8px;border-radius:8px;text-indent:0;display:block;background-color:var(--ds-blue-100);font-size:10px;text-transform:none;font-family:system-ui;letter-spacing:-.01em;font-weight:400;line-height:normal;transform:translateY(calc(100% + 12px));white-space:pre;content:attr(data-track-debug);text-align:left;border:1px solid var(--ds-blue-400);transition:transform .25s ease;animation:context-fade .3s ease}@media (hover:hover){.view-analytics [data-track-context]:hover:aft
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:downloaded
                                                Size (bytes):661
                                                Entropy (8bit):6.697139181948121
                                                Encrypted:false
                                                SSDEEP:12:tc9nLl8Tdtw4N/layJElnJ6PBUjvoQ9wXZiBO+YE6ZoN2:Phtw4zaqK+yjvzOiBfUp
                                                MD5:75A69710576D3F05E63D6DCA3C58645D
                                                SHA1:231E4565CFFC149BCE7C8CCA295D121886CFA417
                                                SHA-256:E7864E82BCA60957F67D14CD504A325717D0AE6AB30B048CF217127B548F1384
                                                SHA-512:51DB8B44288379DCE8CA927308777E218652D2C4D3A2ABD8567634FF95B71A9E9A49F128320549058BC942599DE8B825CF032CD308181775EEFBB94DD43C30F6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/amyegan/24/64_2.png
                                                Preview:......JFIF.....H.H.....C....................................................................C............................................................................"...................................'..........................!."1A...BQa....................................................!A.1............?.......?.).+.(.-.$D..%YK.@l.`.)XH.9:.......UT.h.cf.|*Kp...<u..... ..)G...9...U.b.VZ....jl.[p..;=%) z.XW<...k...6=Rl..C....%...d!A.....|.{.[/40.nJq1.%...5.m.Oy..II.)9..i.iT.u.".!%r_.Cq.s....<..t.....w......R..PA3.Of.......[......?...^U.V...Z..*[.0_h..-.+..^2Q.z8...h9$.~...U..F.K`....D.....F..%...IRP.z....8.<...i.fE.9En..cSb.e.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):2253
                                                Entropy (8bit):4.025174840299883
                                                Encrypted:false
                                                SSDEEP:48:IwmT16RCxC1C+h/p54sFfFry7D75QSyzNaGwH4mWaeHyNI:oT160iCw+sFfFG7xQSyzsH4haSyNI
                                                MD5:32236938468C2FD897DE2056AD2FB85D
                                                SHA1:111837CFB6EBC9923A578A185477550CF7CE6392
                                                SHA-256:A7DACCF3F1E5BEC3123005F72C0A343D46E91DF31A49A484782C657F83F15224
                                                SHA-512:85CD70C9B5DEAD6BB8E15F328387BB02DC2DD382F4D04AE74151C91C963B62F4E00FC0A7448A38B3B316368124E5B5DD5CA0E2CCEBC9E173AB17155CB974430D
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="150" height="105" viewBox="0 0 150 105" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M118.675 43.0095C111.867 43.0095 106.36 37.5567 106.36 30.8659C106.36 24.2139 111.867 18.7626 118.675 18.7626C125.485 18.7626 131.018 24.2139 131.018 30.8659C131.018 37.5567 125.485 43.0095 118.675 43.0095ZM118.675 85.9229C111.867 85.9229 106.36 80.5104 106.36 73.8195C106.36 67.1272 111.867 61.6759 118.675 61.6759C125.485 61.6759 131.018 67.1272 131.018 73.8195C131.018 80.5104 125.485 85.9229 118.675 85.9229ZM150 30.8213C150 13.8295 135.937 0 118.656 0C110.183 0 102.475 3.32337 96.8314 8.72752C91.1748 3.32337 83.4935 0 75.0213 0C57.6986 0 43.6375 13.8295 43.6375 30.8213H62.6871C62.6871 24.1777 68.2224 18.7333 75.0213 18.7333C81.7776 18.7333 87.3129 24.1777 87.3129 30.8213C87.3129 37.5037 81.7776 42.9497 75.0213 42.9497C66.5207 42.9497 58.8394 46.2715 53.167 51.6756C52.8456 51.3735 52.5242 51.0683 52.1886 50.7801L52.176 50.7662C46.6391 45.9012 39.3329 42.9497 31.3428 42.9497C24.54
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):64
                                                Entropy (8bit):4.444952445739504
                                                Encrypted:false
                                                SSDEEP:3:NMysSWPwpT2Cv300k1BgP:KBSnpT1EdAP
                                                MD5:B3907279486EBC662B50E4C7804BD1E0
                                                SHA1:2BFADA16DC3B253A910736BB18EB0DDF6CB51E87
                                                SHA-256:753317B0AFD62F9D96CB77C321168C7C7412E8CC658E23BE8AE5467C94303297
                                                SHA-512:61618E4FC311F7D18B5D5EBB76545575E3F338997633D12545E23090471BB1EB02116E11C067E475AD76E9C065AB03394FBAE3CA967AAC489C69DEC430F89F1B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmh4B1BZjnAbRIFDeeNQA4SBQ3OQUx6EhAJisrCKeHIWS4SBQ2_VQdf?alt=proto
                                                Preview:CiIKBw3njUAOGgAKFw3OQUx6GgQISxgCKgoICigJUgQQABgACgkKBw2/VQdfGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 56800, version 1.13107
                                                Category:downloaded
                                                Size (bytes):56800
                                                Entropy (8bit):7.996056999228483
                                                Encrypted:true
                                                SSDEEP:1536:im1Q7bhCEZibinBTN+WELQewJh9LT2cd3SfU/:iqCFvibinB5AQN9T53SfU/
                                                MD5:0E46E732CCED180E3A2C7285100F27D4
                                                SHA1:772998A8569A6CAA04927D876FBE9E0FB859658B
                                                SHA-256:28258D0621216948416A859D32487AB6AD1C9EFFA0D08795698E70BE3C917630
                                                SHA-512:4373509284BC5DB33670DA7D0388C51FA9EF5EE7F33165F8BE9AF5EF3DECA1B240329F3A3E5A1FB1443B7A01A6F733B44CC374B532C929F79F733921813F3940
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/media/e11418ac562b8ac1.p.woff2
                                                Preview:wOF2...............p...y..33......................h.......`?STAT.8'..../~...X..I0..R.6.$..:.. .. .....Z[...*2...p.zPu.1.T[@. ....16<..........qe.;..........[.I..6..=.?.H...I.J..R.W.cVh...i.Y.....Ge.#D..9h..!f.I7........W......dH.....KRx..+Q....l.j....4..9......BL..A\...-.3...Zu.Pd/....g.D...:.}...0.9....1,X..P.....Y.EY.:*.8...>.~.N.^....ff...l/^.iF.$.u.....zP.:.......]>E......J..j..My..._./VP@\F4..6.}.G.K.R....C.P..).s.."D..0*oQ......wgR....v.E..j..._..@$...*..]{qVM..:.t..APT.|.. .v...N....N....... ...$..".{[b\&l.g.....\tv..\..K}.{.u.=y.xl..)z.%.=.*_.>.....q.z.N....O.!H...."ed. ..1.}=....x.......m..=.m........e.m.dk...1.*G.D..4.1r.@6..c.&...R9F. R..Bo..1jT./Q...}.B...?..r....sUf..H.......8....?....s.........X.....<.......`.F.(..e.3r.d.fD.Ad(P..Y...4R.i.S.\.9.~....<.H.N..@e..|.U."nfu...#c.W....t.mf.=cp.....r.1O.....i_......u.....S. ..H..s..@(.m..l.u!....e....O.....4g..f<.d$#..L..B....]j..W...}.T..o..RY..P..`...........k.s...$.....o.f.6<.@..=<
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1029)
                                                Category:downloaded
                                                Size (bytes):63351
                                                Entropy (8bit):5.60714001018576
                                                Encrypted:false
                                                SSDEEP:1536:W6ADCnAOpq8yvZbAjB1lHmkpzwt374/El4FNr1hDtPGPegfNm/td:Wp12gN4fDa8d
                                                MD5:719DAADF58FCD8A38FC2CFB090BB83B8
                                                SHA1:353C811E6DD3D21FE86B3C542348BA5C93473913
                                                SHA-256:F20531DB9516A307243ED4EA3D7514B7B903FD07C77F2FAC2634DA5EC452F4BF
                                                SHA-512:8B4C24C54EA2CE763A79666DBB251919639FFEFA91C7FB67056C0C8FDCBB91DA6BDD04846B0AA4B84CC4EDAB07B6741A6245D8DE801091330E402904685CAE6C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/cdn.sift.com/s.js
                                                Preview:/*. Includes code from:. CryptoJS. code.google.com/p/crypto-js. (c) 2009-2012 by Jeff Mott. All rights reserved.. code.google.com/p/crypto-js/wiki/License. Includes code from:. PluginDetect v0.9.1. www.pinlady.net/PluginDetect/license/. [ QuickTime Flash Shockwave WindowsMediaPlayer Silverlight VLC AdobeReader RealPlayer ]. [ isMinVersion getVersion hasMimeType onDetectionDone onWindowLoaded ]. [ AllowActiveX ]. Includes code from:. http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript. Includes code from:. http://stackoverflow.com/questions/8253136/how-to-get-domain-name-only-using-javascript/8253221#8253221. Includes code from:. https://github.com/Valve/fingerprintjs2. Copyright (c) 2018? Jonas Haag (jonas@lophus.org). Copyright (c) 2015? Valentin Vasilyev (valentin.vasilyev@outlook.com). Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license..*/.var _sift=_sift||[];function __siftFlashCB(y){_sift.push(["_setFlash",y])}window._
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (16994)
                                                Category:dropped
                                                Size (bytes):17327
                                                Entropy (8bit):5.278696979761373
                                                Encrypted:false
                                                SSDEEP:192:f4UQs4j4me4pN+DPLN0RNX0MUvAyP073XPcVRsE6WG9qbNaI22TjuJypQK9KZU05:TQjdN+d070BJCwfQK9KZU0gtQH2XUzgw
                                                MD5:C9D014EC5F45B4E582568DDB95DBB2AB
                                                SHA1:409DC9BFEBD025C9A78382F61CCE005373FA30FF
                                                SHA-256:B625386ED822095D8CF562510E3D127E8E1201CAE3FBCD33CC858D1CE9D65020
                                                SHA-512:9D15B3DB381D5FA9B033739A159D0A9CBE10B3C53C1A8B05A71147486D2A1424DB48A32714866167AF71D371027D0FB47F7EA3E5C54D172FD5463B5336463B55
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c252fc4-ee37-5de7-9e2d-fa9436af01b2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3851],{85250:(t,e,r)=>{r.d(e,{c:()=>h});var n=r(65975),o=function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a},i=function(t,e,r){if(r||2==arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))},a=function(){function t(){}return t.prototype.active=function(){return n.I},t.prototype.with=function(t,e,r){for(var n=[],a=3;a<argume
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (53534)
                                                Category:dropped
                                                Size (bytes):66958
                                                Entropy (8bit):5.243763693158337
                                                Encrypted:false
                                                SSDEEP:384:03jlD+qAu7DmBbcaqA/mosTgEitpK8n7T1LNhXRWxBArGq1TKAVmd8gDcy9GeAXq:0IPYjCcJpxPU1T5aFpPqIqWtJKIpkZvw
                                                MD5:77365E33B63A3FC413171A79941086E8
                                                SHA1:92D60039C54EFA29D86FB29BC675607EF92C2B49
                                                SHA-256:6A7C2823CDED11BD7CDC8EDBE270FB521ABE829E6BFB05FF6891AA6920F1E196
                                                SHA-512:8E8DA42829AB9D7B4F49926D828F7C979E3B48700CC7F23FDAC7C8648DEA6BBEE23006A92CC2266AC4B22F48B3F1393978B18B61441D17CDF4688A16CCA78774
                                                Malicious:false
                                                Reputation:low
                                                Preview:(()=>{var e={62072:e=>{let t=window.require("@ember/-internals/metal");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},80049:e=>{let t=window.require("@ember/-internals/views");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},78007:e=>{let t=window.require("@ember/application/instance");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},52993:e=>{let t=window.require("@ember/application");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},56383:e=>{let t=window.require("@ember/array/proxy");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},15586:e=>{let t=window.require("@ember/array");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},53439:e=>{let t=window.require("@ember/component/helper");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},5566:e=>{let t=window.require("@ember/component/template-only");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},30116:e=>{let t=window.require("@ember/component");t.default&&!t.__esModule&&(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2251)
                                                Category:downloaded
                                                Size (bytes):2299
                                                Entropy (8bit):5.038013992950588
                                                Encrypted:false
                                                SSDEEP:48:X9D9qDXHGo/wWecoV7fwdbzqsfPgrOKuUMgwwKnY:19kXYWecIrwiyKuUPww2Y
                                                MD5:6324F4F4F0CC3E7D8E29626BA63BCC28
                                                SHA1:D00BA81B40E4448D8DB8CBD5FFA503CDD8950DBA
                                                SHA-256:8F05CCA6624536CE005AF1788A7CF462B994B76BFFA5B64FCAFF78B46E74B1FD
                                                SHA-512:19D7783038AACC5FFDB2F6F3B8755709F951432F70FE191449D01C115DA3FB9324851B22F810E4BED163FE9D1A55C14B0890B37B7AE11AF7158F31AA11595E8C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/d31013b9bb26bb5b.css
                                                Preview:.status-indicator_link__OFbPq{min-width:0;max-width:100%}.status-indicator_link__OFbPq[data-focus-visible-added]{outline:0}.status-indicator_link__OFbPq[data-focus-visible-added][data-no-border=false],.status-indicator_link__OFbPq[data-focus-visible-added][data-no-border=true] .status-indicator_noBorder__3Wyse{box-shadow:var(--ds-focus-ring)}.status-indicator_content__Lqlf4{width:auto;height:34px;display:flex;align-items:center;max-width:300px;padding:0 var(--geist-gap-half);border:1px solid var(--accents-2);border-radius:var(--geist-radius);background-color:var(--geist-background);transition:all .2s ease;gap:6px}@media screen and (max-width:960px){.status-indicator_content__Lqlf4{height:32px}}@media (hover:hover){.status-indicator_content__Lqlf4:hover{background:var(--ds-gray-900)}}.status-indicator_content__Lqlf4>*{line-height:var(--geist-form-line-height)}.status-indicator_indicator__Wc_JX{flex-shrink:0;display:inline-block;width:8px;height:8px;border-radius:100%;background-color:va
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16430)
                                                Category:downloaded
                                                Size (bytes):16478
                                                Entropy (8bit):5.112915098062267
                                                Encrypted:false
                                                SSDEEP:384:+eBpB3eATY9ATJK/vwo7k2plkVv6UVJwU3FP9uYt/g:+eBpB3eIm3T7
                                                MD5:8FB823676101A541027586DD1B91FF7B
                                                SHA1:C61E83B1F850FF7E2476EAD064594F2A0EF5A4AF
                                                SHA-256:C4A95FFDB8ECE3AB2B71A251B4E67743797F623FF9A26D4A0C81FE036DC11EC3
                                                SHA-512:4D8DFCA35DB163BB4419B05F5DC10646E09222F32011A04AC32FA667B04B01828B7257836E17920E0BB18DCD920F9ACE32126700AA2F3457F46A04B93A0933BB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/0231b778ee67bc76.css
                                                Preview:.status-button_button__1g_fY{justify-content:flex-start!important}@media (min-width:961px){.status-button_button__1g_fY{min-width:208px}}@media (min-width:769px) and (max-width:960px){.status-button_button__1g_fY{min-width:190px}}.status-button_icon__mPtUt{color:var(--status-color)!important}.status-button_icon__mPtUt.status-button_success__BqO4U{--status-color:var(--ds-blue-900)}.status-button_icon__mPtUt.status-button_warning__TscXj{--status-color:var(--ds-amber-800)}.status-button_icon__mPtUt.status-button_error__rUrf1{--status-color:var(--ds-red-700)}.status-button_icon__mPtUt.status-button_secondary__FQWxW{--status-color:var(--ds-gray-700)}body{--caveats-toggle-false:#fff;--caveats-toggle-true:var(--ds-blue-700)}.fides-banner-button{height:32px;padding:0 12px;border-radius:128px;font-weight:500!important;white-space:nowrap;font-family:var(--font-sans);font-size:14px;transition:background .15s ease,border .15s ease;cursor:pointer;outline:none;border:unset}.fides-banner-button[data-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2253
                                                Entropy (8bit):4.025174840299883
                                                Encrypted:false
                                                SSDEEP:48:IwmT16RCxC1C+h/p54sFfFry7D75QSyzNaGwH4mWaeHyNI:oT160iCw+sFfFG7xQSyzsH4haSyNI
                                                MD5:32236938468C2FD897DE2056AD2FB85D
                                                SHA1:111837CFB6EBC9923A578A185477550CF7CE6392
                                                SHA-256:A7DACCF3F1E5BEC3123005F72C0A343D46E91DF31A49A484782C657F83F15224
                                                SHA-512:85CD70C9B5DEAD6BB8E15F328387BB02DC2DD382F4D04AE74151C91C963B62F4E00FC0A7448A38B3B316368124E5B5DD5CA0E2CCEBC9E173AB17155CB974430D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/s-two-eight-dark.d9e5dd7b.svg
                                                Preview:<svg width="150" height="105" viewBox="0 0 150 105" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M118.675 43.0095C111.867 43.0095 106.36 37.5567 106.36 30.8659C106.36 24.2139 111.867 18.7626 118.675 18.7626C125.485 18.7626 131.018 24.2139 131.018 30.8659C131.018 37.5567 125.485 43.0095 118.675 43.0095ZM118.675 85.9229C111.867 85.9229 106.36 80.5104 106.36 73.8195C106.36 67.1272 111.867 61.6759 118.675 61.6759C125.485 61.6759 131.018 67.1272 131.018 73.8195C131.018 80.5104 125.485 85.9229 118.675 85.9229ZM150 30.8213C150 13.8295 135.937 0 118.656 0C110.183 0 102.475 3.32337 96.8314 8.72752C91.1748 3.32337 83.4935 0 75.0213 0C57.6986 0 43.6375 13.8295 43.6375 30.8213H62.6871C62.6871 24.1777 68.2224 18.7333 75.0213 18.7333C81.7776 18.7333 87.3129 24.1777 87.3129 30.8213C87.3129 37.5037 81.7776 42.9497 75.0213 42.9497C66.5207 42.9497 58.8394 46.2715 53.167 51.6756C52.8456 51.3735 52.5242 51.0683 52.1886 50.7801L52.176 50.7662C46.6391 45.9012 39.3329 42.9497 31.3428 42.9497C24.54
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):167694
                                                Entropy (8bit):5.34901876140541
                                                Encrypted:false
                                                SSDEEP:1536:ElzgXnc6u0oEXLCuSWVNv+032AvYoeuHAYKCmM0oFVMVU5f:wz0JLiZ03JKCr0oFVzp
                                                MD5:00C37427E28C5806B1FB021E05F559A3
                                                SHA1:4D46BE1113F6C1460341937E60E4425DC1CBE1A6
                                                SHA-256:21F9FDE0F8BCE95C9CFAAF447E6742E97A4227BAC29BE2D2F8CC9E2E1F02CB22
                                                SHA-512:2BC5BCC9352F4BD7ADFC6BF398437B655682C0352B0333CAE0467254753DC8EE798DEC7E3D5549F712D632FAA5176D231317486FD90616572AB9B64376104E27
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/60764-5d280e927fd98d2b.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e166391c-fa0c-5bb2-98e8-90731282fb96")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[60764],{65032:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},74365:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.som
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (33287)
                                                Category:downloaded
                                                Size (bytes):33603
                                                Entropy (8bit):5.396110796706903
                                                Encrypted:false
                                                SSDEEP:768:hi+IvPRMJ2zCJq3sZG7+CeDbIGavvIs1i1UszOn:bJ2YquG7+CeDbIGavgM34o
                                                MD5:BA3BD09A282F20178CBBF5005D889728
                                                SHA1:61D5B5ACC49EF4ED864DB25A558444327E203D7F
                                                SHA-256:A889951D5705052ACC7676A2D402ED9A31156ED4EF2ECE2D4B674A4EDEB4C4D4
                                                SHA-512:17B950DADCA537C3D8BF048B0E50E24AE8130066AE751C20AEAD5A74DFD27B837E8B8E5D13AA7C2EA7EE802F8F7C90A7EF7AF93E171BB377758E14384A2131B7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/73961-2f30aff05e694f68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5cf7e52e-66c7-51f4-974d-32df49bec529")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73961,41755],{674991:(e,t,r)=>{"use strict";r.d(t,{Av:()=>f,HK:()=>c,gP:()=>l});var n=r(839133);function o(e,t,r,n){Object.defineProperty(e,t,{get:r,set:n,enumerable:!0,configurable:!0})}var i={};o(i,"SSRProvider",()=>c),o(i,"useSSRSafeId",()=>l),o(i,"useIsSSR",()=>f);let a={prefix:String(Math.round(1e10*Math.random())),current:0},u=n.createContext(a);function c(e){let t=(0,n.useContext)(u),r=(0,n.useMemo)(()=>({prefix:t===a?"":`${t.prefix}-${++t.current}`,current:0}),[t]);return n.createElement(u.Provider,{value:r},e.children)}let s=!!("undefined"!=typeof window&&window.document&&window.document.createElement);function l(e){let t=(0,n.useContext)(u);return t!==a||s||c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (460)
                                                Category:downloaded
                                                Size (bytes):2938
                                                Entropy (8bit):5.118549847540569
                                                Encrypted:false
                                                SSDEEP:48:snPA+xkpkDkR0aoYEyvRXsmGPLAGK8HDkczHsVjy0Pf6lOTQ:sPikmtp8PV7HSsu6l4Q
                                                MD5:D7518B5DFD94ECC1FF0A470B4572554A
                                                SHA1:D63B4187EFD360F61C330730CA78439F7A879ECA
                                                SHA-256:B30502D9BD28251A1683C8D09ED164BC6650C5C67C4375E6A42ADF95B3EE8110
                                                SHA-512:5DDBEEC6498814949EAC24036C5E189B9CEFC5865BD21C249D9C5E0E60E9C05C472156674BF6A35D526191ADA9AA06B277BD2EDF5F1E2B4BE9113476A239F7C2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/footnote-b30502d9bd28251a1683c8d09ed164bc6650c5c67c4375e6a42adf95b3ee8110.js
                                                Preview:define("discourse/plugins/footnote/initializers/inline-footnotes",["exports","@popperjs/core","discourse/lib/plugin-api","discourse-common/lib/icon-library"],(function(t,e,o,n){"use strict".let i.function r(t){const o=document.getElementById("footnote-tooltip"),n=o?.dataset.footnoteId,r=t.target,s=r.dataset.footnoteId.if(i?.destroy(),o?.removeAttribute("data-show"),o?.removeAttribute("data-footnote-id"),!t.target.classList.contains("expand-footnote"))return.if(t.preventDefault(),t.stopPropagation(),n===s)return.const d=o.querySelector(".footnote-tooltip-content").let a=r.closest(".cooked").null!=a.dataset.refPostId&&(a=document.querySelector(`article[data-post-id="${a.dataset.refPostId}"] .cooked`)).const l=a.querySelector(s).d.innerHTML=l.innerHTML,o.dataset.show="",o.dataset.footnoteId=s,i?.destroy(),i=(0,e.createPopper)(r,o,{modifiers:[{name:"arrow",options:{element:o.querySelector("#arrow")}},{name:"preventOverflow",options:{altAxis:!0,padding:5}},{name:"offset",options:{offset:[0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10990)
                                                Category:downloaded
                                                Size (bytes):11319
                                                Entropy (8bit):5.209018360446179
                                                Encrypted:false
                                                SSDEEP:192:MTuNAPxpsgYPop7iUEHHHXckCmGGiYDTiZoR84Pw+PpMMt0h6Jx0CjBZMsUMY0ov:MTuNyxpsg5p7ynXckCVwTiZoR84Pw+PY
                                                MD5:E9BCE70697AF80DCD2BFBD15EA8DB90B
                                                SHA1:DCA659F1FA2DB4A78176720528344A4A0E03634F
                                                SHA-256:950B348EBD39383A471478F1F22AB5B9714E570A3D049FE95049D9A1AF07EE2C
                                                SHA-512:2B197BAB7640CBD115B37E74B199AA309DC9D5FD601401A179E22E86C8141719D3ED46BAFF3CEC54AAE29EAA8EB7D89E8BF6A4E4798895DE2CB576033B93A1D1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/67084.7a1f66c4d4756ac3.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a3f105f0-33e2-567b-b894-20326b4af30d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67084],{567084:(e,t,r)=>{r.r(t);var n=r(682560),s={};for(let e in n)"default"!==e&&(s[e]=()=>n[e]);r.d(t,s)},938057:e=>{var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,s=Object.prototype.hasOwnProperty,o={};function i(e){var t;let r=["path"in e&&e.path&&`Path=${e.path}`,"expires"in e&&(e.expires||0===e.expires)&&`Expires=${("number"==typeof e.expires?new Date(e.expires):e.expires).toUTCString()}`,"maxAge"in e&&"number"==typeof e.maxAge&&`Max-Age=${e.maxAge}`,"domain"in e&&e.domain&&`Domain=${e.domain}`,"secure"in e&&e.secure&&"Secure","httpOnly"in e&&e.httpOnly&&"HttpOnly","sameSite"in e&&e.sameSite&&`SameSite=${e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (60172)
                                                Category:downloaded
                                                Size (bytes):60220
                                                Entropy (8bit):5.112035655331993
                                                Encrypted:false
                                                SSDEEP:1536:BzQ8lvBtJItPMFx0A9/tn4n2HNbRRgkQ3AKgMto:jtutiFnu/to
                                                MD5:6A5D01034BF6D5C5E5EFCF0C97E4F782
                                                SHA1:3BF4710E43FBEBF626AD06D4939F260F1683AD47
                                                SHA-256:F5267B9EFB4678EA3BDC3F9382506304FB8335F6D3325DDDC9C9758EA4017705
                                                SHA-512:623646E2D8D7EEFD15506F244BD1C0D53E40EDA4A1C4AD77E7D445AE47072D6E6626DC2C10CFCB02FC93ACD068FAF7B09C27EDB3EB551AE1C36145BF009B95CB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/6287cac176dad28d.css
                                                Preview::host,:root{font-size:16px;--geist-space:4px;--geist-space-2x:8px;--geist-space-3x:12px;--geist-space-4x:16px;--geist-space-6x:24px;--geist-space-8x:32px;--geist-space-10x:40px;--geist-space-16x:64px;--geist-space-24x:96px;--geist-space-32x:128px;--geist-space-48x:192px;--geist-space-64x:256px;--geist-space-small:32px;--geist-space-medium:40px;--geist-space-large:48px;--geist-space-gap:24px;--geist-space-gap-half:12px;--geist-space-gap-quarter:var(--geist-space-2x);--geist-gap:var(--geist-space-gap);--geist-gap-half:var(--geist-space-gap-half);--geist-gap-quarter:var(--geist-space-gap-quarter);--geist-gap-double:var(--geist-space-large);--geist-gap-section:var(--geist-space-small);--geist-space-negative:-4px;--geist-space-2x-negative:-8px;--geist-space-4x-negative:-16px;--geist-space-8x-negative:-32px;--geist-space-16x-negative:-64px;--geist-space-24x-negative:-96px;--geist-space-32x-negative:-128px;--geist-space-48x-negative:-192px;--geist-space-64x-negative:-256px;--geist-space-small
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12933)
                                                Category:downloaded
                                                Size (bytes):13042
                                                Entropy (8bit):4.777564642754026
                                                Encrypted:false
                                                SSDEEP:192:hy7pYs45KZFy2hMZXu2JaxPetT4CTnegS4k42Uxos7u:gm5KZo2Se2JaxPds7u
                                                MD5:CC8631616938D967AE82B1D200782033
                                                SHA1:E45C99712D4E59B788E4F7B1537A64FE83D59D3C
                                                SHA-256:3D57AAE44B1477FE31FCEDEFD96BE54C3D9B41424BB755C76665EC46AAD9A7CF
                                                SHA-512:010ECBAB041403712EF5266CC8D3B2F041DDDE7429C7B7DD9D4BB3834FD70BC38B5DB2B9348F7E5CB65B78D3E30CD18EBB8FD6FC9E79D37DB57C6A6891DD83C5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/hosted-site_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.wizard-checkbox-tooltip{display:flex;flex-direction:column}.admin-plugins-howto{display:none}.admin-backups .backup-message{display:none}.admin-backups__rollback{display:none}.admin-backups .backup-message,.admin-backups .btn-rollback,.admin-backups .btn-restore{display:none}.backup-item-menu-content .backup-item-row__restore{display:none}.hosted-site-debug-bar{border:1px solid var(--danger);padding:.25em .25em 0 .25em;margin-bottom:1em}.hosted-site-debug-bar .actions{display:flex;align-items:center;flex-wrap:wrap}.hosted-site-debug-bar .btn{margin-bottom:.25em;margin-right:.25em}.hosted-trial-welcome{display:flex;flex-direction:column;align-items:flex-start;border:1px solid var(--primary-low);padding:1.2em;margin:.25em 0 1em 0}.hosted-trial-welcome .start-subscription-btn{margin-top:1em;flex-grow:0;flex:1}.hosted-trial-expired .hosted-trial-expired-description{margin:0 0 .5em 0}.modal.restricted-plan-info .d-modal__body{display:grid;grid-template-columns:1fr 1fr;grid-template-areas:"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):857
                                                Entropy (8bit):4.45807593214121
                                                Encrypted:false
                                                SSDEEP:12:YoQOEO9eH5zDuL0dAQzT6kHWdKS1WL0dAQzT6kHWdKS1t:Y6EOYHdD91HTvQV1HTvQt
                                                MD5:6D15DC72368BE10E980F2C6FC4C1BB0C
                                                SHA1:25E305318DF146388AC7DF2370B2A154DB7325F7
                                                SHA-256:65AD6EF4BFF275923125FBECE049E236922DE4875B44B97900BCC797EFDD5605
                                                SHA-512:BA8BACD53990EA4DD82181823A7E15FC3084ECE14FCD7139D1ABC1C66D707D823EF141B17568D21799B732F461D27B844E889ECF0A5462C9A798CDACDC96EAE2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://api.getkoala.com/web/projects/vercel
                                                Preview:{"profile_id":"465a3dbf-4910-4e41-8baa-410a3bf949d7","last_modified":null,"qualification":{"account_score":null},"a":null,"widget_settings":{"form_collection":"on","querystring_collection":"on","segment_auto_track":"on","websocket_connection":"off","autocapture":true,"autotrack_arcade":true,"autotrack_drift":true,"autotrack_intercom":true,"autotrack_navattic":true,"autotrack_qualified":true,"autotrack_fullstory":true,"autotrack_posthog_screen_recording":true,"geo_allowed":true},"sdk_settings":{"form_collection":"on","querystring_collection":"on","segment_auto_track":"on","websocket_connection":"off","autocapture":true,"autotrack_arcade":true,"autotrack_drift":true,"autotrack_intercom":true,"autotrack_navattic":true,"autotrack_qualified":true,"autotrack_fullstory":true,"autotrack_posthog_screen_recording":true,"geo_allowed":true},"edge_api":true}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20570)
                                                Category:dropped
                                                Size (bytes):20886
                                                Entropy (8bit):5.453937978976387
                                                Encrypted:false
                                                SSDEEP:384:JYzqgT1L7JMSreK7kzx07+bJktcRAgfcIROqiaXM3:Ji9MWeKwzq7+qtbgEoxvXM3
                                                MD5:087BA44DE3083321E28FA7E6C0F2107E
                                                SHA1:F666DED6557BC0B9161EE89891C05AD70413B5B3
                                                SHA-256:E0165780CFD673C0891B66F62DF5897978142413E57B703DB98F88AE7B2AB68C
                                                SHA-512:066FBE0AF8C4E310B7F3E906325918B2257E91F766D183C71051A7F1AFF27EF74E03F9C603B7626C73FE69EB85BCB11D47D2AC47FAF1715F7F6E97462C393048
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5d1ce7d9-e935-5814-bcf5-5dfc6c4066b0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7013],{39107:(t,e,n)=>{"use strict";n.d(e,{c:()=>a});var r=n(27442);function o(t){return"boolean"==typeof t}function a(t,e){let n="repeat",a=",",i=!0;if(o(e))i=e;else if(e){var s,l;n=null!==(s=e.arrayFormat)&&void 0!==s?s:"repeat",a=null!==(l=e.arrayFormatSeparator)&&void 0!==l?l:",",i=!o(e.questionMark)||e.questionMark}let c=Object.keys(t).filter(e=>null!=t[e]).flatMap(e=>{let o=t[e];return Array.isArray(o)?"comma"===n||"separator"===n?"".concat(e,"=").concat(o.map(t=>encodeURIComponent(String(t))).join(a)):o.map((t,r)=>{let o=e;return("index"===n||"bracket"===n)&&(o="".concat(o,"[").concat("index"===n?r:"","]")),"".concat(o,"=").concat(encodeURIComponent(String(t)))}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34624)
                                                Category:downloaded
                                                Size (bytes):34940
                                                Entropy (8bit):5.319922258076526
                                                Encrypted:false
                                                SSDEEP:768:HPUBUHpOMIAB9UZS0UZIZ0Nb68pmkm4GfCmTwXZWkCfGMz:HPtOTS9UZS0UZIZ0Nb6Qlm4GfCmTwXZy
                                                MD5:7661FACC41FB163FB8DF42D96B38EEFA
                                                SHA1:8FF4A9973648B75D186206CD52D261A92878D553
                                                SHA-256:D9FF1BB8C03D37D65B0743CDC5768F7E63C0681817F8FAF4B92869A17A59BF7E
                                                SHA-512:77046DC876DE460944D550FC7C60724F6FFB3F035F018B3085E3EAE10748676D0854427DACDF241BECD8291FE8301E0FE724FBC42342A6FC3B90188AD7177013
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/77612-20dd536c5644002e.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e55c3558-320d-5021-ac5e-7a63ed9697c6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77612],{19430:function(e,t){var r,n,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var r=!1;if("undefined"!=typeof window){var n={get passive(){r=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],a=!1,s=-1,c=void 0,u=void 0,f=function(e){return i.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))})},l=function(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20570)
                                                Category:downloaded
                                                Size (bytes):20886
                                                Entropy (8bit):5.453937978976387
                                                Encrypted:false
                                                SSDEEP:384:JYzqgT1L7JMSreK7kzx07+bJktcRAgfcIROqiaXM3:Ji9MWeKwzq7+qtbgEoxvXM3
                                                MD5:087BA44DE3083321E28FA7E6C0F2107E
                                                SHA1:F666DED6557BC0B9161EE89891C05AD70413B5B3
                                                SHA-256:E0165780CFD673C0891B66F62DF5897978142413E57B703DB98F88AE7B2AB68C
                                                SHA-512:066FBE0AF8C4E310B7F3E906325918B2257E91F766D183C71051A7F1AFF27EF74E03F9C603B7626C73FE69EB85BCB11D47D2AC47FAF1715F7F6E97462C393048
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/7013-b6dbe513e5d13dd2.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5d1ce7d9-e935-5814-bcf5-5dfc6c4066b0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7013],{39107:(t,e,n)=>{"use strict";n.d(e,{c:()=>a});var r=n(27442);function o(t){return"boolean"==typeof t}function a(t,e){let n="repeat",a=",",i=!0;if(o(e))i=e;else if(e){var s,l;n=null!==(s=e.arrayFormat)&&void 0!==s?s:"repeat",a=null!==(l=e.arrayFormatSeparator)&&void 0!==l?l:",",i=!o(e.questionMark)||e.questionMark}let c=Object.keys(t).filter(e=>null!=t[e]).flatMap(e=>{let o=t[e];return Array.isArray(o)?"comma"===n||"separator"===n?"".concat(e,"=").concat(o.map(t=>encodeURIComponent(String(t))).join(a)):o.map((t,r)=>{let o=e;return("index"===n||"bracket"===n)&&(o="".concat(o,"[").concat("index"===n?r:"","]")),"".concat(o,"=").concat(encodeURIComponent(String(t)))}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1921)
                                                Category:downloaded
                                                Size (bytes):20636
                                                Entropy (8bit):5.225124326613951
                                                Encrypted:false
                                                SSDEEP:384:v2EWgCR2/ZFxSJiPS2xS3eCe31i0l0kfcI0x0roEMVgm70q0qF500/:OEj/ZbSJiPpxSre3TSkfcPOroEAgmYR2
                                                MD5:8017B75DBF100608883977CFFB1B2E2A
                                                SHA1:51A36B1120B43362304C269B860B93B816463862
                                                SHA-256:0D6BF11D76E369655A95AA3E7D3E6D4E2283974EBA848A5A0E5F92A30F2FE014
                                                SHA-512:C8D7F1752CB5057EB0B2ECC4604045F84FCF3F2225BCF5E0023448B9A6DDE5BE8255D9050D33B2B163F08B08ED778E8CFC9CD1D02DE88721EBCC7C584DB25CE4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-solved-0d6bf11d76e369655a95aa3e7d3e6d4e2283974eba848a5a0e5f92a30f2fe014.js
                                                Preview:define("discourse/plugins/discourse-solved/discourse/connectors/bread-crumbs-right/solved-status-filter",["exports","@glimmer/component","@ember/object","@ember/service","discourse-common/lib/get-owner","I18n"],(function(e,t,s,o,i,a){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const c={solved:"yes",unsolved:"no",all:null},n={yes:"solved",no:"unsolved"}.class r extends t.default{static shouldRender(e,t){const s=(0,i.getOwnerWithFallback)(this).lookup("service:router").return!(!t.siteSettings.show_filter_by_solved_status||"discovery.categories"===s.currentRouteName||e.editingCategory)&&(!(!t.siteSettings.allow_solved_on_all_topics&&"tag.show"!==s.currentRouteName)||e.currentCategory?.enable_accepted_answers)}static#e=(()=>dt7948.g(this.prototype,"router",[o.inject]))().#t=(()=>{dt7948.i(this,"router")})().static#s=(()=>dt7948.g(this.prototype,"siteSettings",[o.inject]))().#o=(()=>{dt7948.i(this,"siteSettings")})().get statuses(){return["all","solved","u
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65078)
                                                Category:dropped
                                                Size (bytes):70060
                                                Entropy (8bit):5.323670835725339
                                                Encrypted:false
                                                SSDEEP:768:O14etdNBLaK1UVfxB8qCbyxd4i8DTQUrjczoq1W6gI2eBHQF8yLp2ghbhblhroHh:O1BdHLaFVfTjODTQr51WveaFbpthhDU
                                                MD5:113D06F5EAD15116E032D65BF9E8314C
                                                SHA1:E81BB8390144594F0F532D3619B38AEB9E9D3AED
                                                SHA-256:DB454E9C4BFF5F4C54DAB8103CE07DA0BBBFC0BA162DE59280B3EF96A0EF2394
                                                SHA-512:F3FEF876FE5CACE81CF94C0FC5802110CF4D707BEE8C370B656C6E6C29A60E70ADAB9B63886B7CA83399EC3B38396D8C0B06BF4887A9248DE7D375EB18BB02D6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1ac20b22-f65f-52d4-8086-c356e7240524")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36299],{73749:function(n,t,r){var e;n=r.nmd(n),(function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=1/0,c=0/0,l=[["ary",128],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",32],["partialRight",64],["rearg",256]],s="[object Arguments]",h="[object Array]",p="[object Boolean]",v="[object Date]",_="[object Error]",g="[object Function]",y="[object GeneratorFunction]",d="[object Map]",b="[object Number]",w="[object Object]",m="[object Promise]",x="[object RegExp]",j="[object Set]",A="[object String]",k="[object Symbol]",O="[object WeakMap]",I="[object ArrayBuffer]",E="[object DataView]",R="[object
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4774)
                                                Category:downloaded
                                                Size (bytes):4822
                                                Entropy (8bit):5.279223855267472
                                                Encrypted:false
                                                SSDEEP:48:JT7WUVwcSZNtBgbYSgyth5fxJJxPEdMTNrNxErmb+T0PT7CoDsQEvs0zvXVZMYrQ:FiB1Tg0SgWxWdUR06m0P6kYrpfs
                                                MD5:475CDB4CD2E5ADCF49CB6CB06BB9A0AA
                                                SHA1:66010C6EDB83F1B1CDDDD0D5D1D25BE1A8CCA089
                                                SHA-256:C81E4C802AE082E3BA0202EAD94B30845BA7E62F3A7E34B47768A5DBD2FAC235
                                                SHA-512:87BF33A80DB93940690A6B2B14CD0105AB0337CD8F075B5C1058EBE5229E6D758A740BBA32D9E1421978E6DF7EADAB3487F9D343F50EBF2C1E08003F52873288
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/391b90a38da7bdf0.css
                                                Preview:.book-callout_section__nWKJp{overflow:visible}@media (min-width:769px){.book-callout_section__nWKJp:has(.book-callout_cta___ykRo:focus) .book-callout_book-rotate-wrapper__PRgao{transform:rotateY(var(--hover-rotate)) scale(var(--hover-scale)) translateX(var(--hover-translate-x))!important}@media (hover:hover){.book-callout_section__nWKJp:has(.book-callout_cta___ykRo:hover) .book-callout_book-rotate-wrapper__PRgao{transform:rotateY(var(--hover-rotate)) scale(var(--hover-scale)) translateX(var(--hover-translate-x))!important}}}.book-callout_cell__WgtMh{background:var(--ds-background-100)}.book-callout_cell__WgtMh.book-callout_book-cell__Oxms_{margin-left:-1px;padding-left:1px;display:flex;align-items:center;justify-content:center;overflow:hidden;position:relative;margin-bottom:0}@media (min-width:769px) and (max-width:960px){.book-callout_cell__WgtMh.book-callout_book-cell__Oxms_{justify-content:flex-end;padding-right:var(--cell-padding)!important}}@media (max-width:768px){.book-callout_c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12626)
                                                Category:dropped
                                                Size (bytes):12942
                                                Entropy (8bit):5.548187765111303
                                                Encrypted:false
                                                SSDEEP:192:CuVYioUaoAUeDpvCW8+Y+4oZ8JOxgLAjEwEUgtlej7T34NhjymU:x7YpvCW8+2oZ8JKgcEwE/tg7UNhm
                                                MD5:4BED5F51DE21D814BA3B18B976D13C7A
                                                SHA1:061237628603DBA62C5148327EF89E781F8EBB91
                                                SHA-256:00FD2B90A451A2F338F4E6A6D52D02EF252AB9E5DDEFADFBBE007FD35297CCF9
                                                SHA-512:C841A334756D47EA90F8B9832EED427EE170651935468D7F4DA00D32AA99F973BECF1E084E46C02B8BE3D2FD24C91CD1CBBFB109573AB70EB5DECC3B785426FE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="638c78f1-8f77-543d-953c-aee0224bb680")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8227],{77329:(e,a,t)=>{"use strict";t.d(a,{g:()=>m});var l=t(57448),r=t(99586),i=t(80123),n=t(55741),o=t(84469),s=t(63245),u=t(31261),d=t(98564),c=t(34907),v=t(90826),g=t(91273),h=t.n(g),_=t(36774),p=t.n(_);let m=(0,r.forwardRef)((e,a)=>{let{bypassLabelCasing:t=!1,disabled:r,label:g,resize:_,width:m,error:x,type:b,size:j,className:y,wrapperClassName:T,showOutline:I=!0,spellCheck:C=!1,autoCapitalize:P="off",autoComplete:w="off",autoCorrect:N="off",rounded:S,...E}=e,{focusProps:R,isFocusVisible:O}=(0,n.Fx)({isTextInput:!0}),L=g?u._:"label",A={...g?{value:g,withInput:!0,wrapperClassName:T,bypassCasing:t}:{className:T}},F=(0,s.B)()||r,U=(0,c.M)("textarea-");b=x?"error":b;l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11692)
                                                Category:downloaded
                                                Size (bytes):12021
                                                Entropy (8bit):5.222246211344844
                                                Encrypted:false
                                                SSDEEP:192:wXYLeKV4+pgq7+hwQZzUl/FoUvPTyTU/U0ZJyOzx8U8Bs9zWnz:yYqKON4IZZzUf7yTkJtzx4sZWnz
                                                MD5:63E7EA694BE3E34F52592768FA3BB47B
                                                SHA1:DBCD13D4FAFC465415812E25ED95C7F8782AEE48
                                                SHA-256:FF8CA5D2BD078B54F072B578F38541EA5D166677BD9D3B033217BF4DEB06966C
                                                SHA-512:432B3132D30CEA9FD0B832D151BA57B137BFF55EC5CCC874C4A91193965079FDD27079791AE8356496EAC1BA206B5D965762BEDAB75230772788B27A7637BCD6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/27032-25c91bae727bfc54.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e104bcfc-1c7d-5ebf-94c3-c6cbc7604e7b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27032],{827032:(e,t,n)=>{n.d(t,{v:()=>G});var o=["input","select","textarea","a[href]","button","[tabindex]:not(slot)","audio[controls]","video[controls]",'[contenteditable]:not([contenteditable="false"])',"details>summary:first-of-type","details"],r=o.join(","),a="undefined"==typeof Element,i=a?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,c=!a&&Element.prototype.getRootNode?function(e){return e.getRootNode()}:function(e){return e.ownerDocument},u=function(e,t,n){var o=Array.prototype.slice.apply(e.querySelectorAll(r));return t&&i.call(e,r)&&o.unshift(e),o=o.filter(n)},s=function e(t,n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9017)
                                                Category:downloaded
                                                Size (bytes):9346
                                                Entropy (8bit):5.440930105256745
                                                Encrypted:false
                                                SSDEEP:192:U6NAQpEKYQKsjFnHTian9QytqDEUs4OHOfaOrLTr:/AQpEKYQKsJHTia9YpOHOf/
                                                MD5:4D0D3149B403E1E477E81EE5D9295C4D
                                                SHA1:9D3A9F6EBD87ED6B65E342097FF3E3DD624628E0
                                                SHA-256:513383F3C821E0496F858DFB871E820D8063429D1353005AE9ACB681DE87AFA1
                                                SHA-512:D5137824A69CFAC5B452859155470A60486F11C785C2FA554F04FB9003A0F35952197963EFBE2285DFD0674639B018720F6B35855DABBA3222F08DABE4CFA10A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/35298-625ce23f5213f203.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cfd0037-979e-5cd7-8ec7-cb8f1d24ba2e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[35298],{203123:(e,t,r)=>{r.d(t,{U:()=>c});var n=r(291741),o=r(231984),a=r(931211);function i(e,t,r,n){Object.defineProperty(e,t,{get:r,set:n,enumerable:!0,configurable:!0})}function c(e,t){let r,{elementType:i="button",isDisabled:c,onPress:s,onPressStart:u,onPressEnd:f,onPressChange:p,preventFocusOnPress:d,allowFocusWhenDisabled:l,onClick:v,href:h,target:b,rel:g,type:y="button"}=e;r="button"===i?{type:y,disabled:c}:{role:"button",tabIndex:c?void 0:0,href:"a"===i&&c?void 0:h,target:"a"===i?b:void 0,type:"input"===i?y:void 0,disabled:"input"===i?c:void 0,"aria-disabled":c&&"input"!==i?c:void 0,rel:"a"===i?g:void 0};let{pressProps:x,isPressed:E}=(0,a.r7)({onP
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2290)
                                                Category:downloaded
                                                Size (bytes):2445
                                                Entropy (8bit):5.281883726548617
                                                Encrypted:false
                                                SSDEEP:48:XRRpDWrNynYPU/kaSPDdlEobM8NkLGyEuTKAfVdLyzJ73EsL3/RLXL6yzJ7EEZ3d:XROIOU/kacEow8NkLGxOVdM73Em3/5WK
                                                MD5:FF3E2E534E5157B544588DCCB33E0D99
                                                SHA1:A4669E7F8615B18DF74863421ED60E8CC2F66737
                                                SHA-256:C774EBD84D22AD202FB63C75631A9736E00CABB795AFC902F883C1A2E95B0A09
                                                SHA-512:6E2FC581EF85C44E790E38C66BC1B18714D696BABF8B4FA6401B06F9BAD0BAF524892B511536B33B3624100470E7A919D5B624E936FB05330FE3FA2471442992
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.community/service-worker.js
                                                Preview:"use strict";var chatRegex=/\/chat\/channel\/(\d+)\//,inlineReplyIcon="https://sea1.discourse-cdn.com/vercel/images/push-notifications/inline_reply.png";function showNotification(e,t,n,i,o,s,c){var a={body:t,icon:n,badge:i,data:{url:c,baseUrl:s},tag:o};return chatRegex.test(c)&&(a.actions=[{action:"reply",title:"Reply",placeholder:"reply",type:"text",icon:inlineReplyIcon}]),self.registration.showNotification(e,a)}self.addEventListener("push",(function(e){var t=e.data.json();e.waitUntil(showNotification(t.title,t.body,t.icon,t.badge,t.tag,t.base_url,t.url))})),self.addEventListener("notificationclick",(function(e){e.notification.close();var t=e.notification.data.url,n=e.notification.data.baseUrl;if("reply"===e.action){let i;fetch("/session/csrf",{credentials:"include",headers:{Accept:"application/json"}}).then((e=>{if(!e.ok)throw new Error("Network response was not OK");return e.json()})).then((o=>{i=o.csrf;let s=t.match(chatRegex);if(s.length>0){let t=s[1];fetch(`${n}/chat/${t}.json`,{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (51570)
                                                Category:dropped
                                                Size (bytes):51886
                                                Entropy (8bit):5.336588670084502
                                                Encrypted:false
                                                SSDEEP:1536:n/hW+PzsWEUbMDk228kGmJg4xQ742IzpqkSfTgJKtd/GDBaKOW1278s/GDBaKOWM:n/s68kGmJg4xQ742IzpqkSfTgJKtd/GE
                                                MD5:0E9FC427C2192EB3F4150247BEB4989B
                                                SHA1:278AB40789D438685855E09861C03A0136DBD031
                                                SHA-256:1DF9FA857E79273ADD954DE9F087263569A156511196BC974F9A0704A1C061D8
                                                SHA-512:9AE103931FF3F7C3B361D4B69174DD90A00441CECA68B9E0C6E1F4FA3A1EC432CF34BBA55738D672382267CA8A49C2762BB2E15178A5DFB1C2FB1155CB7E4CA3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8e892680-5403-5a14-833c-91d79c4027cd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39975],{79425:(e,t,i)=>{"use strict";i.d(t,{HD:()=>g,SwitcherProvider:()=>d,d7:()=>u,wW:()=>x});var s=i(57448),a=i(99586),r=i(60373),n=i(59357),o=i(50626);let l={framework:o.Ec[0],toggleFramework:()=>null,language:o.Mj[0],toggleLanguage:()=>null,packageManager:o.jH[0],togglePackageManager:()=>null,isFrameworkSupported:()=>!1},c=(0,a.createContext)(l),g=()=>(0,a.useContext)(c);function d(e){let{children:t}=e,[i,l]=(0,a.useState)(function(){let e=(0,n.ej)("selected-framework");return o.Ec.find(t=>t.slug===e)||o.Ec[0]}()),[g,d]=(0,a.useState)(function(){let e=(0,n.ej)("selected-language");return o.Mj.find(t=>t.name===e)||o.Mj[0]}()),[h,p]=(0,a.useState)(function(){let e=(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (52320)
                                                Category:dropped
                                                Size (bytes):52636
                                                Entropy (8bit):5.289004496864447
                                                Encrypted:false
                                                SSDEEP:1536:2Xd88aweZ1pepEf44XN62p6xNlV6HWXqGw8+Xz:9wBIbjz
                                                MD5:A6C652253D0EF14538CDF1015FB5A227
                                                SHA1:8473CCD5CE74CF38DFAF1C8398BBD67C8F856BAD
                                                SHA-256:FC6516F2A23EB849DBF3C2ABFDCAE6262FEFD46A6D1E81409F11780749F35B8B
                                                SHA-512:E310E98B7A5C91B524A79442BBD3CC7FB641C755A80DD158DB69049E47E1F6272D631C3393AC75B7ECF7B22A2344755F2F76023014F1FA7D151A5FDF61F5CAF5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e631457a-1d9b-567d-947e-e99e9c1a99f8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5165],{56927:e=>{function t(e,t,n){function r(){var l=Date.now()-u;l<t&&l>=0?o=setTimeout(r,t-l):(o=null,n||(s=e.apply(i,a),i=a=null))}null==t&&(t=100);var o,a,i,u,s,l=function(){i=this,a=arguments,u=Date.now();var l=n&&!o;return o||(o=setTimeout(r,t)),l&&(s=e.apply(i,a),i=a=null),s};return l.clear=function(){o&&(clearTimeout(o),o=null)},l.flush=function(){o&&(s=e.apply(i,a),i=a=null,clearTimeout(o),o=null)},l}t.debounce=t,e.exports=t},51970:(e,t,n)=>{"use strict";function r(e){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2949)
                                                Category:downloaded
                                                Size (bytes):3063
                                                Entropy (8bit):4.8624943480698235
                                                Encrypted:false
                                                SSDEEP:48:wLnx5VXaqVdAOLWLDfTU1SBdBqK1Br4l7/Tu+2kt/9t/yQf6D3Ojoqq/RmifIHjC:EDGaKfq0sIzvDQHjlSH
                                                MD5:4980BFD79019BD080A335AE4866836C2
                                                SHA1:9963762DA1ED0746A8CC5663BD50664390D7F180
                                                SHA-256:CCE8D0532E7B0855257F352AB0CE2694541CACC3438DF410CFF08CD6B58B71C2
                                                SHA-512:2F82001312F0F81DECC8CA9EB9B0A45FE2083A99AEE97677091CB247E7C3DE11F247197BF56B31869B10FA70BC7A7780075E4C04CCD68B335957BC1D494B70AD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-policy_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.cooked .policy{position:relative;border:1px solid var(--primary-low)}.cooked .policy .policy-body{padding:.75em;margin-bottom:2em}.cooked .policy .policy-footer{border-top:1px solid var(--primary-low);padding:.75em;align-items:center;display:flex;justify-content:space-between}.cooked .policy .policy-footer .btn{white-space:nowrap}.cooked .policy .toggle{display:flex;align-items:center}.cooked .policy .toggle.toggle-accepted{color:var(--success)}.cooked .policy .toggle.toggle-not-accepted{color:var(--primary-medium)}.cooked .policy .toggle .user-count{display:flex;align-items:center;margin-right:.25em}.cooked .policy .toggle .d-icon{line-height:var(--line-height-large)}.cooked .policy .no-possible-users{color:var(--danger);font-size:var(--font-down-1)}.cooked .policy .user-lists{padding-left:.75em;display:flex;font-size:var(--font-up-1)}.cooked .policy .user-lists .users{margin-left:.5em;display:flex;align-items:center;flex-wrap:wrap}.cooked .policy .user-lists .users .avatar{margin:1p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (38740)
                                                Category:downloaded
                                                Size (bytes):39056
                                                Entropy (8bit):5.647794716646228
                                                Encrypted:false
                                                SSDEEP:768:cWAem+f3sQr45oGriSZ9aVfGb+ZwFSfC+CLjPsw2Xisui3Muysui35u:cWAeiQr5SinfGb+ZwFSfC3jR2Xisui38
                                                MD5:24FA9CCF067C8F9FA774210410B1B67E
                                                SHA1:50448CE7494E40FF240302E731DFA92BAE2AC743
                                                SHA-256:8EEE282D5D37F4B7BDBA2641B4CF72D60572789D779130E1D1EABD968411F9B9
                                                SHA-512:05A390C2105701EBD70198D3B7C82B0AE063527C0D5F45B87A1F03BCF88218A37B30FD39D1ADCA0305D0164DFAA3266D2CAF922E31663DA628F31EE31141AFD5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/59371-75b05abfde33b157.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ca09ebb8-ef8d-5dfc-859c-ca5b32fd0317")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59371],{54666:(e,t,r)=>{"use strict";r.d(t,{jf:()=>m,j_:()=>f});var n=r(32469),o=r(63780),a=r(13324),s=r(22161),c="[_0-9a-z-*/]",i=RegExp("^(?:[a-z]"+c+"{0,255}|"+("[a-z0-9]"+c)+"{0,240}@[a-z]"+c+"{0,13})$"),l=/^[ -~]{0,255}[!-~]$/,u=/,|=/,d=function(){function e(e){this._internalState=new Map,e&&this._parse(e)}return e.prototype.set=function(e,t){var r=this._clone();return r._internalState.has(e)&&r._internalState.delete(e),r._internalState.set(e,t),r},e.prototype.unset=function(e){var t=this._clone();return t._internalState.delete(e),t},e.prototype.get=function(e){return this._internalState.get(e)},e.prototype.serialize=function(){var e=this;return this._keys().reduc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1859), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1859
                                                Entropy (8bit):4.7812890390111855
                                                Encrypted:false
                                                SSDEEP:48:p+Ivqv+hEUqEoDIuRtuotuCWYtu3BiBRgE61Y902LzLBLDpN8hINHv3CG:p+Ivg2EUFKdTbRgEPX9/8hu6G
                                                MD5:71042EAD71072C9C85C89615CDD08D17
                                                SHA1:B1421C6B8FC3B7EDC1518CFA221C4174C9019F70
                                                SHA-256:DD854AEC9D721070A21211FF65242E62EB3B35458EB369C2034751AF370818D6
                                                SHA-512:EFDFB516A3CBDC3D1985E5AF6849AFDAB708DEA248AE675B6AB6D903354C5E3046FE3E3E3B461A6A4F5AA6A82C514C3940FF1800A11DF3D5BBE753B723D46064
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.community/extra-locales/overrides?v=71042ead71072c9c85c89615cdd08d17
                                                Preview:I18n._overrides = {"en":{"js.discourse_calendar.discourse_post_event.upcoming_events.title":"Events","js.solved.topic_status_filter.all":"All questions","js.composer.reply_placeholder":"Use Markdown, BBCode, or HTML to format. Drag or paste images.\n\nRemember to search for your error before posting. The solution may already have been shared!","js.composer.reply_placeholder_no_images":"Type here. Use Markdown, BBCode, or HTML to format.\n\nRemember to search for your error before posting. The solution may already have been shared!","js.about.contact_info":"In the event of a critical issue or urgent matter affecting this site, please contact us at %{contact_info}","js.categories.categories_label":"Categories","js.tagging.selector_tags":"Tags","js.login.oidc.message":"Authenticating with Vercel","js.login.oidc.name":"Sign in with Vercel","js.log_in":"Sign in with Vercel","js.post_voting.topic.answer.label":"Reply","js.login.oidc.title":"Sign in with Vercel","js.privacy_policy":"Privacy N
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12524)
                                                Category:dropped
                                                Size (bytes):27429
                                                Entropy (8bit):5.4252114585081275
                                                Encrypted:false
                                                SSDEEP:768:wZSrK/FO5hRjut7sd/Lk87iS6fgBBlPCJL0Qh46V7MxhowJ:wZQgFwhRGKLkHAlP046VgxhoC
                                                MD5:482E0372DACC20B05886C33C1B551E85
                                                SHA1:C338351E1E083097D2168092081C2A1E90312193
                                                SHA-256:9D831A9AA0FAE25015FDD4D6C7434C242EBDEB701009DBCD64F47839CA015F0A
                                                SHA-512:7468D7B1ACBA6B4A260D0F5045DF09CB3BB701D1F56204614E756B27C242B206CEB4CF0D2BBC4E5C2FBF01860EEB6635A424BFA62511DE60B3C40C45C690C54E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c20f4aac-8a23-5eb9-a4d5-dddc45f5f4b6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47408],{408841:(e,t,r)=>{"use strict";r.d(t,{DashboardFooter:()=>l});var n=r(934513),o=r(732179),i=r(265524),s=r(839133);let a=(0,o.default)(()=>Promise.all([r.e(564),r.e(19200)]).then(r.bind(r,719200)).then(e=>e.Footer),{loadableGenerated:{webpack:()=>[719200]},ssr:!1,loading:()=>(0,n.jsx)(u,{})});function l(){return(0,n.jsx)(s.Suspense,{fallback:(0,n.jsx)(u,{}),children:(0,n.jsx)(c,{})})}function c(){let e=(0,i.usePathname)(),t=e?.split("/").pop();return"logs"===t||"activity"===t?null:(0,n.jsx)(a,{isMarketingPage:!1})}function u(){return(0,n.jsx)("footer",{style:{height:152,background:"var(--ds-background-100)",borderTop:"1px solid var(--ds-gray-alpha-400)"}})}},9566
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (433)
                                                Category:downloaded
                                                Size (bytes):749
                                                Entropy (8bit):5.440841283474986
                                                Encrypted:false
                                                SSDEEP:12:UgDGH4LOaOvCaKfuS46JNwrdbjihMOXQ7XQxXQcJXQeXQhj6GnNI1YW6s:UgqHHVvCa2uS42NSbjFOyMBzy9NI1fn
                                                MD5:E55DA5C7646228D3A7D6450F86CD8AF0
                                                SHA1:D5CCD9658CF19A3FBE5508EF669A826B3AC04E17
                                                SHA-256:235B5515DF27C10B97C47B10A9E7D3A2019E2650CD0FCD66766B0D35C2773CF7
                                                SHA-512:63A4A05CC69BC19E86197CD9760E64EFF764BDA96F9B34B260792E90DC75006290C151AFF41503F0B75AAC0E56A8F6F0501E7E9317B58B9068117B16E07A7ABE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/main-app-383035d93348102a.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3721043-2ed4-5547-aa00-d1077e6ea335")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{60993:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,15554,23)),Promise.resolve().then(n.t.bind(n,70603,23)),Promise.resolve().then(n.t.bind(n,79435,23)),Promise.resolve().then(n.t.bind(n,80856,23)),Promise.resolve().then(n.t.bind(n,87468,23)),Promise.resolve().then(n.t.bind(n,26862,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[33054,60764],()=>(s(86289),s(60993))),_N_E=e.O()}]);.//# debugId=d3721043-2ed4-5547-aa00-d1077e6ea335.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26302)
                                                Category:dropped
                                                Size (bytes):26618
                                                Entropy (8bit):5.607760922524322
                                                Encrypted:false
                                                SSDEEP:384:MUnlMhAsO2veQic8B/ZnRx31RJBhPPHWeceDmNpS3VjZFTktw0w2prmfNwrov:LmhNmt/ZRxLbhGeceDNhgtwqtmqov
                                                MD5:690C466627B2C62F980A10063412FAF9
                                                SHA1:D6504C43D6B56135E877A1FF44EA011B886B896C
                                                SHA-256:C84F47D8B706DE05292E7EA477ADFE1D510AA8791D24411D391208D6177A5448
                                                SHA-512:E6C5AC67B5A8B8BBD42872AD18AA2D35FA95EB14B46E3BE7DC36676E15D48AD62B1E543E1A93763B40EDBE71A82FDF1E043D1B334A1E4D0D84340D7B651CBE4E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7cc4ed90-1876-5d14-bf07-6d3e0a0b6c32")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7534,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},23458:(e,t,i)=>{Promise.resolve().then(i.bind(i,7254)),Promise.resolve().then(i.bind(i,3800))},55864:(e,t,i)=>{"use strict";i.d(t,{qA:()=>u});var r=i(69644);let n="production";var o=i(1082);"".concat("grw","_i_").concat((0,o.J7)()),(0,r.Z)("36Weeks"),i(47205);let l={monorepo_import:{params:{monorepo_import_enabled:[!1,!0]},paths:{com:["/new/import/monorepo"],org:[]}},pro_trial_onboarding:{params:{show:[!1,!0]},paths:{com:["/onboarding"],org:[]}},gro_1685_cc_gate_trial:{params:{gated:[!1,!0]},pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):13155
                                                Entropy (8bit):3.9024478387453447
                                                Encrypted:false
                                                SSDEEP:384:ZVaczdoK5rylPrFRfT9Huyg3omifk6V4Xryuk11WcZpy:RX5mprPT5mi+XrVkra
                                                MD5:24FE6740BC9F508D070E853BB7B93ACB
                                                SHA1:093A6AFB7F1FD82415D2FCFF0D9135B7A41B3CBF
                                                SHA-256:0D86A4CE1CA6B19DC8754921E0F109155FE94A3353897A7A24A9F33B3D08829F
                                                SHA-512:EE5DDF5B0B5BC69612485F10C4FD8D7D1CA04D519D65DE589730A197CD5DBD1552A6DA9AB5759B7CE6EAF10EED7661FF3C62E468FD439C49DFCA7759F676A592
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="200" height="142" viewBox="0 0 200 142" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M82.7839 15.8341C89.2162 9.03928 98.1685 4.83153 108.059 4.83153C121.245 4.83153 132.674 12.2657 138.828 23.3427C144.29 20.8647 150.207 19.5853 156.191 19.5884C179.927 19.5884 199.194 39.289 199.194 63.5988C199.194 87.9087 179.927 107.609 156.191 107.609C153.289 107.609 150.462 107.313 147.692 106.754C142.308 116.493 132.015 123.11 120.293 123.11C115.521 123.119 110.81 122.021 106.52 119.898C101.062 132.908 88.3517 142.052 73.5532 142.052C58.0953 142.052 44.9817 132.164 39.9268 118.262C37.6769 118.744 35.3837 118.986 33.0843 118.985C14.696 118.985 -0.175781 103.671 -0.175781 84.8621C-0.175781 72.224 6.52019 61.2214 16.4543 55.274C14.3467 50.3474 13.2619 45.033 13.2674 39.6622C13.2674 17.9544 30.6301 0.409668 52.022 0.409668C64.5495 0.409668 75.7583 6.46854 82.7913 15.8728" fill="black" style="fill:black;fill-opacity:1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10990)
                                                Category:dropped
                                                Size (bytes):11319
                                                Entropy (8bit):5.209018360446179
                                                Encrypted:false
                                                SSDEEP:192:MTuNAPxpsgYPop7iUEHHHXckCmGGiYDTiZoR84Pw+PpMMt0h6Jx0CjBZMsUMY0ov:MTuNyxpsg5p7ynXckCVwTiZoR84Pw+PY
                                                MD5:E9BCE70697AF80DCD2BFBD15EA8DB90B
                                                SHA1:DCA659F1FA2DB4A78176720528344A4A0E03634F
                                                SHA-256:950B348EBD39383A471478F1F22AB5B9714E570A3D049FE95049D9A1AF07EE2C
                                                SHA-512:2B197BAB7640CBD115B37E74B199AA309DC9D5FD601401A179E22E86C8141719D3ED46BAFF3CEC54AAE29EAA8EB7D89E8BF6A4E4798895DE2CB576033B93A1D1
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a3f105f0-33e2-567b-b894-20326b4af30d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67084],{567084:(e,t,r)=>{r.r(t);var n=r(682560),s={};for(let e in n)"default"!==e&&(s[e]=()=>n[e]);r.d(t,s)},938057:e=>{var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,s=Object.prototype.hasOwnProperty,o={};function i(e){var t;let r=["path"in e&&e.path&&`Path=${e.path}`,"expires"in e&&(e.expires||0===e.expires)&&`Expires=${("number"==typeof e.expires?new Date(e.expires):e.expires).toUTCString()}`,"maxAge"in e&&"number"==typeof e.maxAge&&`Max-Age=${e.maxAge}`,"domain"in e&&e.domain&&`Domain=${e.domain}`,"secure"in e&&e.secure&&"Secure","httpOnly"in e&&e.httpOnly&&"HttpOnly","sameSite"in e&&e.sameSite&&`SameSite=${e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):169521
                                                Entropy (8bit):5.3594835985904075
                                                Encrypted:false
                                                SSDEEP:1536:8luzg9eqIv60+VeLLXuaM0Ci5n02TUKmsBpP/2a+JsS2M7Txxe0:IuQ0hL6KB0LtsSb7Txp
                                                MD5:8A70B11810A4590FB4CDB51AA5040A90
                                                SHA1:D88B0D956F8AEC9070E85D9E8AA871A198C9BB30
                                                SHA-256:E278171873AE7DBEE1DD3D328298C87FE6971709AAC870298599AB40381CE6A8
                                                SHA-512:293B6AE426083998C81F3DCE3F26316B852BED06AD6A14A3F4AE91CB668B1A8FC419B2AA2079D83022F509AF965D4AC1D722584AD143C886E2B60275D30A63A8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="755e7163-6828-50d5-a8f1-31816877ff5b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7913],{465032:(e,t)=>{"use strict";function r(){return"?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV"}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},474365:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5945)
                                                Category:downloaded
                                                Size (bytes):309477
                                                Entropy (8bit):5.607986682117006
                                                Encrypted:false
                                                SSDEEP:6144:u4WvpmFU7bl7wXy7z3KsOemveQND20fxnPC:3WwW7bZQCD4q
                                                MD5:EF9F640D92290DE3605E1B18A3EA56ED
                                                SHA1:9FA642CFBDD2CAB52ED2EEC74F5E80CA4DA95435
                                                SHA-256:D9DF358ACF917B063CD1831340DD25BE500D4E3847B88FE27229C9FFEFB6EAC2
                                                SHA-512:3A8667A164BB02CFB1C5B590CC176A07867EF4A060E18F1573AE591FC99827FEB8A564463DDC02E406FECCF26923455F34A313F1C049ADEB283FC18CBB983BCC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/www.googletagmanager.com/gtag/js?id=G-KXPWZ08KY6&l=dataLayer&cx=c
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3533)
                                                Category:dropped
                                                Size (bytes):3849
                                                Entropy (8bit):5.348041862364234
                                                Encrypted:false
                                                SSDEEP:96:Q8xXh2/G2o7y9xXLFJqgTBQCSr888uC0wCEqw:B2/G2NTyCWdvtm
                                                MD5:837F231FB4A712D3EE660D26510ED9CE
                                                SHA1:19D57A4C42909BEA81B57EEC7016E987B9438801
                                                SHA-256:39C40E4D3BC9A6FCF1A658A3AEB6289D2AA573A691C4EE3C28738B60F4EB45BF
                                                SHA-512:B23FD1E5F8E9D12D512CE38E10A94CE8EE354323E2F7E2928CEEED371A19CF55C4E0EFEC696F95B975B1A68CA15BA45E860886423FF983183B883490BB7DAA3F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="49765f82-9058-5f62-9ac5-9c065e19dd61")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39182],{99255:(e,t,r)=>{var n=r(56564),o=/^\s+/;e.exports=function(e){return e?e.slice(0,n(e)+1).replace(o,""):e}},56564:e=>{var t=/\s/;e.exports=function(e){for(var r=e.length;r--&&t.test(e.charAt(r)););return r}},17916:(e,t,r)=>{var n=r(99378),o=r(66108),a=r(36427),u=Math.max,i=Math.min;e.exports=function(e,t,r){var c,f,l,s,p,d,v=0,h=!1,m=!1,w=!0;if("function"!=typeof e)throw TypeError("Expected a function");function y(t){var r=c,n=f;return c=f=void 0,v=t,s=e.apply(n,r)}function b(e){var r=e-d,n=e-v;return void 0===d||r>=t||r<0||m&&n>=l}function g(){var e,r,n,a=o();if(b(a))return x(a);p=setTimeout(g,(e=a-d,r=a-v,n=t-e,m?i(n,l-r):n))}function x(e){return(p=void 0,w&&c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (14546)
                                                Category:dropped
                                                Size (bytes):35080
                                                Entropy (8bit):5.399192448476199
                                                Encrypted:false
                                                SSDEEP:768:iHXtefeJJ5pba09fCjkUIHqLfDViBIv9At:iHXtefeJJvG09f4iIv9I
                                                MD5:EA5C3CD4D1BF7F243CD0BE50F9D782AF
                                                SHA1:A1E5E77184EAA132266E32884EE45BD87459872E
                                                SHA-256:A03E0F5203D5DE356F251C71AEFBFF12BF9657186AD5447835E5E8AFFC29DFEE
                                                SHA-512:E05264E153B3C2DF0B787E6B2DA2E89D1757C23D825F3EC6FC61154635D298941A41451C45DB69A41624972C38CD28DE36C8288D9E6D7ADB635BA34E454AC4FF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fad6737e-4790-51d0-afcc-e470784dfb05")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95950],{995950:(e,t,r)=>{"use strict";r.r(t),r.d(t,{MobileMenu:()=>eo});var n=r(934513),l=r(460373),s=r(839133),i=r(341755),o=r(473290);let a=e=>{let t=c(e);if(!t)return null;e=decodeURIComponent(t);let r=(0,i.parse)(e);if("localhost"===r.hostname||"https:"===r.protocol&&("api.zeit.co"===r.hostname||r.hostname===o.Nv))return e;let n=e.replace(/\s/g,"");return/^\/\//.test(n)||n.includes("\\")?null:(/^\//.test(n)||(e="/"+e),e)},c=e=>Array.isArray(e)?e[e.length-1]:e||void 0;function d(e){let{setNext:t}=e,r=(0,l.useSearchParams)();return(0,s.useEffect)(()=>{if(!r)return;let e=r.get("next");if(!e)return;let n=e?a(e):null;t(n?`?next=${encodeURIComponent(n)}`:"")},[r,t]),null
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1298)
                                                Category:downloaded
                                                Size (bytes):1346
                                                Entropy (8bit):5.158635760607103
                                                Encrypted:false
                                                SSDEEP:24:U6HKswjZGivZGxxeZGjdYlVElv9yrc6yf1XHXkwOZGpkxxj3WbzLIP/qM2K/AWWy:U6qVtAYHEl1yO1X0hxj3WbzLIPEUW1vI
                                                MD5:852955BE106548C0FB7077C24A39CEFD
                                                SHA1:BEF5E9F4ADE60BD988DA9FE3D1331B25E8504A18
                                                SHA-256:147075BE7506D18D18A35F00F4C67E3751F5D6598C1A1215501C371608023DBF
                                                SHA-512:9C50C9F628743914CCDFC8D7CDF2A9B482A88EB943CEFC3EC5C89E0CCA3239515E0C0AFD52FF3A824BA435F5132AD11A01D06933EE5F9B822A2040C47F477D35
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/1ece3f9f9c186f80.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.debug-toolbar_container__qsoVS{position:fixed;bottom:var(--geist-space-4x);left:var(--geist-space-4x);background:var(--geist-background);padding:var(--geist-space-2x);border-radius:50%;width:48px;height:48px;font-size:24px;display:flex;align-items:center;justify-content:center;box-shadow:0 0 16px var(--accents-2);border:1px solid var(--accents-2);color:var(--accents-4);transition:125ms ease-in-out;z-index:999}@media (hover:hover){.debug-toolbar_container__qsoVS:hover{transform:scale(1.1);box-shadow:0 0 32px var(--accents-2);color:var(--geist-foreground);cursor:pointer}}.debug-toolbar_debugMenu__oW5t_{position:fixed;background:var(--geist-background);border:1px solid var(--accents-2);box-shadow:0 0 var(--geist-space-2x) var(--accents-2);border-radius:8px;width:min(500px,100%);max-height:90vh;top:1rem;left:1rem;float:right;overflow-x:hidden;z-index:999}.debug-toolbar_debugMenuContainer__eH0AK{padding:1rem}.debug-toolbar_debugMenuContainer__eH0AK>*+*{margin-bottom:1rem}.debug-toolbar_chi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):5270
                                                Entropy (8bit):4.009817110063224
                                                Encrypted:false
                                                SSDEEP:96:TXdQorxHBHG4ycSbyGuMPqYU1RuBs7vvC+vG53xLGhzBhIhY9q2snbdPV0:b+oK4ycSby1MCY3G7vvCUcZGh9iFb4
                                                MD5:0AB1BCB736EC024E6DB56C628B6A3824
                                                SHA1:2EB8F3382D48D8E7897159AEEFA548676C014233
                                                SHA-256:3B32070A5B708A9EB0F39870C30A6737F4836C515F2EEEF02B36741C502DF5D2
                                                SHA-512:E91E021A1F626B452E3A24DB642B164FD11AFA49AB59F789530B92FEFF899CB57C88CBA46039FE90BB481F509C6745FADAF3D37F3FCAE99AA5B6F91BECDA8F61
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/caffeinated-capital-light.a733e4e1.svg
                                                Preview:<svg width="340" height="80" viewBox="0 0 340 80" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M28.1311 31.695H24.6149C24.6149 25.8842 19.8677 21.13 14.0657 21.13C8.2636 21.13 3.51646 25.8842 3.51646 31.695H0C0 23.912 6.29433 17.6084 14.0657 17.6084C21.8368 17.6084 28.1311 23.912 28.1311 31.695ZM14.0657 7.04339C8.86124 7.04339 4.32505 9.86059 1.89889 14.0866H6.22395C8.15803 11.9384 10.9711 10.565 14.0657 10.565C17.16 10.565 19.9731 11.9384 21.9072 14.0866H26.2324C23.8061 9.86059 19.2699 7.04339 14.0657 7.04339ZM23.3488 3.5216H4.78233C7.34185 1.25174 10.6446 -0.00116194 14.0657 8.0859e-07C17.4866 -0.00115031 20.7893 1.25175 23.3488 3.5216ZM14.0657 61.629C21.8368 61.629 28.1311 55.3252 28.1311 47.5422H24.6149C24.6149 53.353 19.8677 58.1072 14.0657 58.1072C8.2636 58.1072 3.51646 53.353 3.51646 47.5422H0C0 55.3252 6.29433 61.629 14.0657 61.629ZM14.0657 72.194C19.2699 72.194 23.8061 69.3766 26.2324 65.1506H21.9072C19.9731 67.2988 17.16 68.6722 14.0657 68.6722C10.9711 68.6722 8.15
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 72 x 72, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2256
                                                Entropy (8bit):7.892395256243632
                                                Encrypted:false
                                                SSDEEP:48:o7gdMMzoAohUlrHfAFpUZUGL/ounKARSCY8gePBcpqboT7+xwI1:YgmwoalTnUY/VnKqj9PBckoT7LI1
                                                MD5:C9A95E0513E161807E833D40704852E7
                                                SHA1:C10B7AF6ACA702DFB9379984D9F80F3AF0DF404F
                                                SHA-256:5E5CEE97162F01A2A99034334DCE10A4F937F7FC4B68FA50AADC4D342B0835F2
                                                SHA-512:315FCF17028610A66FEB104B7611291673D53F41F84C4475D81718C5947C6120927FB61A16E0E46866FB821BB210EBEEA04F917284823F297165C7CC493BFE04
                                                Malicious:false
                                                Reputation:low
                                                URL:https://emoji.discourse-cdn.com/apple/ship.png?v=12
                                                Preview:.PNG........IHDR...H...H.....b3Cu....PLTEGpL..>>>~10....]T...d..VML+Qw.............}................{re"!...VYY........`..............................%''....ha[|.1*)..............x50.lf...s...RO.# ...n...tv.e\...eiigjj..................................................10...9:..............))...........Y..10......\..<r....ba[)R{...RQL...777..................???.......^].tp..~..................."#.:7...&'&.JJ....JExyq....kkk""."!..../+.,(.SS.BBo.E<...@tRNS...`..q...?n...cU.........q.6......................i......uz....IDATx^..IK.@...`..$....Z.Qi.Q...U.wf.t.........L...1....M..%.._L..h....V.Z.0m.V..T/C...Z...m........j...._ ..0C./.A..eg..I....w..<..i..lub.m.n[.L...-......:g..DBx..(....2.#...B.D....!..]..1&..D..a.P...vH.`BR.f..F.~7..o+.r.(..U....9v[.~.p.../*.t*SW..3..k.I..#..0...-./{.x..L.K.#3..t.......n..r^M..T...a..Ks./..$5%..}.m2...\PQ0.i...@.A.E..s:...>.+...0.;.1..1..z?..d[Y.kY..torw...t..8Up.....40.........{.$.v...$.....<..,..........0w.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (376)
                                                Category:downloaded
                                                Size (bytes):504
                                                Entropy (8bit):5.076323164059626
                                                Encrypted:false
                                                SSDEEP:12:Q5dtbEyaTqhQt6TsivGQYCEyaYygEp4r3Ze2sVywJ+kz5DMS:Mdtb4DmkMqB+MiEzH
                                                MD5:84424EC2B7122BEB69669AD43B3AC8A9
                                                SHA1:F8C1FA36DECDC763D03DCF9F78CC8A008DACF0DC
                                                SHA-256:D09DD33E448565BBF9BD34ABC9C4A7CEEA3036FFDA7C6931B539C0D3152F927F
                                                SHA-512:857C8D59B36583C70B2EE90E439145D8B6EA226DBB5F2F98718D9E5F7D50C169D62F77E2CCF14CBEAEDA42DE40D695301DA2718D8000E110EA981752955B0519
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-gamification_desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.leaderboard .podium{width:60%;margin-left:auto;margin-right:auto}.leaderboard .winner{width:23%}.leaderboard .winner__name{font-size:var(--font-up-1)}.leaderboard .winner__avatar img{border-width:4px}.leaderboard .winner.-position1{width:30%}.leaderboard .ranking{width:75%;margin-left:auto;margin-right:auto}.leaderboard .ranking-col-names{padding:1rem 1.5rem .25rem 1.5rem}../*# sourceMappingURL=discourse-gamification_desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css.map?__ws=vercel.community */.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45054)
                                                Category:dropped
                                                Size (bytes):45370
                                                Entropy (8bit):4.40857772927944
                                                Encrypted:false
                                                SSDEEP:768:QJV9ObBrkoAuab0DzwtxoNls0RXhJihz9Rrrt6V+VL2GHL3cwbU84Au:aPObtP80nNl9zWbrup
                                                MD5:A239BF267F5177B7CA35E4B5168F80CA
                                                SHA1:35651503B94A262440EB5210C7D04BE6AC71D1D6
                                                SHA-256:0C6610D42C27D481B70DAFE7EC691DBB8FA600540E822E88A6D4F03A0BC78965
                                                SHA-512:D06269F4AFB6FD4AAC634084F98040DDD7D5614573A9DD1C0ED1491C6CF217910EC07393671934EDC09089377E283753AF5E59495C7847667758DE97ACECDBB5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="88748927-c7bf-501c-982d-178b36c0a0a1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2582],{86571:(C,L,e)=>{"use strict";e.d(L,{E:()=>r});var l=e(57448),t=e(97696),s=e(19573),n=e(91048);function r(C){let{as:L="h2",icon:e,Icon:r,label:i}=C;return i?(0,l.jsxs)(t.K,{align:"center",direction:"row",gap:2,children:[r?(0,l.jsx)("div",{style:{height:16,width:16},children:(0,l.jsx)(r,{"aria-hidden":!0,color:"var(--ds-gray-900)",size:16,style:{transform:"translateZ(0)"}})}):null,e&&!r?(0,l.jsx)(n.J,{name:e}):null,(0,l.jsx)(s.x,{as:L,color:"gray-900",lineHeight:20,size:{sm:14,md:16},children:i})]}):null}},39003:(C,L,e)=>{"use strict";e.r(L),e.d(L,{SluggedAnalyticsProvider:()=>n,useSluggedAnalyticsContext:()=>r});var l=e(57448),t=e(99586);let s=(0,t.createContext)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):88364
                                                Entropy (8bit):4.515761955774918
                                                Encrypted:false
                                                SSDEEP:384:W/xIMf2wBWMkW2sZd2esEZ/H3V4H46zdvVcGS+3HfcgyE:WZxf9ovm3V2hvyE
                                                MD5:8120745DA0132CB9E62BD734F189BE65
                                                SHA1:96412C860E6D4F911D487D8B853372BC9BFF8B1B
                                                SHA-256:9DBAFD53793B0F7802D02CE397BCC2EE9A1219DE4038F96BF27A5D18B0A14FAD
                                                SHA-512:62703B5D0B48EE1E62626687A3E5A7B72C4CDD352A9561660BA2FD6E0474F7DA1D70017663B11683000DBAAB3CDE080637BE82FE112533CFE9AD1F15B43D5BB2
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f4b7ef3-8369-56a2-9d3b-ece1cea8cd73")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68633,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie},404504:(e,s,o)=>{Promise.resolve().then(o.bind(o,408841)),Promise.resolve().then(o.bind(o,956690)),Promise.resolve().then(o.t.bind(o,71568,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65268)
                                                Category:downloaded
                                                Size (bytes):72355
                                                Entropy (8bit):5.660830042092774
                                                Encrypted:false
                                                SSDEEP:1536:6wJWdNsQ9xhKDXSlJJfdsfrhmOT3OsJsqt0BdzTkNj:6FEQsDhzXGm
                                                MD5:6DAAC57CCDD7D0E8365F1DB84156F86D
                                                SHA1:947BC20A79885E9CE1D402E6A0BB90FAEC6566D5
                                                SHA-256:36B73BA91C9366915BC4EC7453B0BF6F09E5A2459B8DA6D6FCEB97241597DC68
                                                SHA-512:3402E3F407207B559CC69BD416C44222844A621E2D4A3EF498E0ED2870C777C46C1D0832CCB0230B5449753E8F298E44FFA42B42C47BB9ECAF70FDEA0792032E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6608-330e85a6046805e7.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d016835-9fd1-5ff7-b132-94c231068d5b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6608],{78943:(e,t,n)=>{var a=n(5018),r=/^\s+/;e.exports=function(e){return e?e.slice(0,a(e)+1).replace(r,""):e}},5018:e=>{var t=/\s/;e.exports=function(e){for(var n=e.length;n--&&t.test(e.charAt(n)););return n}},55616:(e,t,n)=>{var a=n(6633),r=n(31929),i=n(15778),o=Math.max,s=Math.min;e.exports=function(e,t,n){var l,u,c,d,p,g,f=0,b=!1,m=!1,h=!0;if("function"!=typeof e)throw TypeError("Expected a function");function y(t){var n=l,a=u;return l=u=void 0,f=t,d=e.apply(a,n)}function E(e){var n=e-g,a=e-f;return void 0===g||n>=t||n<0||m&&a>=c}function S(){var e,n,a,i=r();if(E(i))return k(i);p=setTimeout(S,(e=i-g,n=i-f,a=t-e,m?s(a,c-n):a))}function k(e){return(p=void 0,h&&l)?y(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):23707
                                                Entropy (8bit):7.985465794553911
                                                Encrypted:false
                                                SSDEEP:384:wDLwOwqIY96RP+BFm70fGELyGsoobFC2YVIetADilZ+xoKW0bjtxGpZQacs2S00X:uLdfIAwP+BFm4JnsooRBYuVeX+xoK3b0
                                                MD5:F9D6AD20BEDA6632053D40D6CDEAC087
                                                SHA1:EA3564812920C3F2A0CB407272D7BB4891B47405
                                                SHA-256:0601D01C4099D3FD7D4D67D59D67E4B9FF293FF50B591F79AA00E0B45BBB6D2C
                                                SHA-512:2983C5C62758DA5595F53934F83149CA7E245642C10934770493160B8FDDBE457134D03BDBF289BA3CFACF32327EBE79346BA2E32D6666DCAEDD4D0C54181B68
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL........................................................... ...........#............$...........ZW^..}}..........ihqRRY.........................................................................."..!..........J0/&%...'....!..&...........,!%...............9&)............21:,(/>:A.....4#%..""+......F,+(. *+6C14..Z;7..... ...fF@.....?,......$ &......%......w?((...1-4..oN76.....tQIP2/...U74:3;........F7:jLF66@..}UJ.~p2',.ZN..}JGO.bS......zOLV..q_@;.na....D?FoH?.zh...2....R=<.wh....wMB...[Yb.sa...f?9....gY..u..x...:.1......i^vsz...b_h.`TuXP.sj..............kSM...]EBUCD.!,...\LM..~<=G...SR\.l\}^T...d\hem.....@# nks.zhCCN........|{..qbK>B...mjZSY.......zr..lYX..._6/........u]Z...................kW...............~iMT._...+tRNS...+.......W.v...Bc...Z..w.X4.....X......S.]..Y.IDATx...k.Z..'..8.dYv...a..w'f.D.........J.B.F.).b..C..7..2....Fv..2.5..a....0......7......~~..y.g...../..v.*.].o...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1184)
                                                Category:downloaded
                                                Size (bytes):1232
                                                Entropy (8bit):5.204249718010565
                                                Encrypted:false
                                                SSDEEP:24:1e7Q9lDvO5OnNkVPxjvYyMQyJdK7EI4WmUewuAwITqY:18GkV9wyLqdFm
                                                MD5:E6CDD3871BA92E5E5F00F772B4EA2AE5
                                                SHA1:5C1F2B5CF4EDE7E7F241B873EC50376969976712
                                                SHA-256:723F1423AB36BFE710BE42B3EF9DA8645330BFA5B9D950B1BA198E610CB7D009
                                                SHA-512:A787B71C452AB2C3D37F4B6351C561A1A58F88BE065BAC1FDEFF7927756FB849123FBDFA03FAF587A4670962CA02D9A69FEC9BF4BC42798B20E7D20BBF0D6620
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/c193ab95e65ebba5.css
                                                Preview:.conf-banner_link__HGtct>span{padding-right:0}.conf-banner_subtitle__YutCR{line-height:20px;color:#666}.conf-banner_subtitle__YutCR b,.conf-banner_subtitle__YutCR strong{font-weight:500;color:#171717}.dark-theme .conf-banner_subtitle__YutCR{color:#a1a1a1}.dark-theme .conf-banner_subtitle__YutCR b,.dark-theme .conf-banner_subtitle__YutCR strong{color:#ededed}.conf-banner_dot__xe_MZ{width:8px;height:8px;background:var(--ds-red-800);border-radius:50%;position:relative;animation:conf-banner_dot__xe_MZ 2s ease-out infinite}.conf-banner_dot__xe_MZ:after{content:"";width:100%;height:100%;background:var(--ds-red-800);position:absolute;inset:0;border-radius:inherit;animation:conf-banner_pulse__u6Nxr 2s ease-out infinite}.conf-banner_mobile__hqvMU{display:none;width:-moz-fit-content;width:fit-content}@keyframes conf-banner_dot__xe_MZ{0%{transform:scale(1)}35%{transform:scale(1.1)}70%{transform:scale(1)}to{transform:scale(1)}}@keyframes conf-banner_pulse__u6Nxr{0%{transform:scale(0);opacity:0}35%
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (18272)
                                                Category:downloaded
                                                Size (bytes):19468
                                                Entropy (8bit):5.463719991923626
                                                Encrypted:false
                                                SSDEEP:384:bxe61ghV0iy9760NRV3eyH47HoauQU8tUTiV:boklDdZCbuQgTiV
                                                MD5:1553E6D9EE9FCA7DBA8FEB889AA7ABC8
                                                SHA1:EB893725F8CEBA31457551001F69714E639476DA
                                                SHA-256:1342835888F98676528A932E12B4D8D7547EC2E30D8065F7A826D1E5B2BD7F1E
                                                SHA-512:CD320CFF1D26152780DEAE731759AF91CFDBCEC9E208B113300B2BAA2CA909141E300370E330CACA932C9C5DBA2F13C0ED7285BC2750147E7673BAAF46167672
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/33062-e1c5b8056b19b164.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5c494668-f1ab-528f-86ed-7714cbcd6ce6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33062],{10412:e=>{"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},18341:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,a=n.transformKey||r,c={};return!function e(r,u,s){s=s||1,Object.keys(r).forEach(function(l){let f=r[l],d=n.safe&&Array.isArray(f),p=Object.prototype.toString.call(f),y=t(f),h=u?u+o+a(l):a(l);if(!d&&!y&&("[object Object]"===p||"[object Array]"===p)&&Object.keys(f).length&&(!n.maxDepth||s<i))return e(f,h,s+1);c[h]=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20613)
                                                Category:downloaded
                                                Size (bytes):20942
                                                Entropy (8bit):5.306435608788372
                                                Encrypted:false
                                                SSDEEP:384:a8M58SFZ3FJXQdrG8D7MHwWr76gaPFCeeNh3FibY:aCSFG59EXGgaPgeW0bY
                                                MD5:5BD2502873653686BB93B566C405B2D8
                                                SHA1:6A1FE6E6C7A1C4D8F75DC2622BEF216E098EE9F1
                                                SHA-256:2C43F7E08D5A4413CC921B8B014618A01C6BE209B18564825871932742A08F8C
                                                SHA-512:ADAEBC8F2E6CA6C20A22F4B5D8B875A4AE2DCA4F20E6E674E59D7059571A5F474465D050DBAEC6478FAF11B9197CDD2B1CBA0B61196735748AAF2E52C742F3C0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/17725-412669dd64e64f18.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0548d6ef-6318-54fe-9215-2dd669f42e37")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17725],{732179:(e,t,n)=>{n.d(t,{default:()=>s.a});var r=n(9588),s=n.n(r)},9588:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return s}});let r=n(801246)._(n(758669));function s(e,t){var n;let s={};"function"==typeof e&&(s.loader=e);let i={...s,...t};return(0,r.default)({...i,modules:null==(n=i.loadableGenerated)?void 0:n.modules})}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},382356:(e,t,n)=>{Object.defineProperty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):13107
                                                Entropy (8bit):3.8890189383080815
                                                Encrypted:false
                                                SSDEEP:384:nlvDFd0bqCJAicP10SAC4dkga+CDrwJmAU1UmDy:lvDFdKqWcdaSgYDrwJCO
                                                MD5:6454BCA929202EF3F0E4CE5D7F546417
                                                SHA1:2195D1589833A5E18B85205F9EDCF5D67C4D78EE
                                                SHA-256:3548632AD8EC459C1DA8D1904DD86660749C006592C05714AA2B4A23194A883D
                                                SHA-512:5968E161ACF43A41A2B724AF88E742FD609FFF9262188ED63F33729ACBDDFDA8AF8CA24D792D51451341ECD704389BBC4F002CA405AB7308B1416154415AB141
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/salesforce-dark.7299e683.svg
                                                Preview:<svg width="200" height="142" viewBox="0 0 200 142" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M82.7839 15.8361C89.2162 9.04123 98.1685 4.83348 108.059 4.83348C121.245 4.83348 132.674 12.2677 138.828 23.3446C144.29 20.8666 150.207 19.5873 156.191 19.5904C179.927 19.5904 199.194 39.291 199.194 63.6008C199.194 87.9106 179.927 107.611 156.191 107.611C153.289 107.611 150.462 107.315 147.692 106.756C142.308 116.495 132.015 123.112 120.293 123.112C115.521 123.121 110.81 122.023 106.52 119.9C101.062 132.91 88.3517 142.054 73.5532 142.054C58.0953 142.054 44.9817 132.166 39.9268 118.264C37.6769 118.746 35.3837 118.988 33.0843 118.987C14.696 118.987 -0.175781 103.673 -0.175781 84.8641C-0.175781 72.226 6.52019 61.2233 16.4543 55.276C14.3467 50.3493 13.2619 45.035 13.2674 39.6642C13.2674 17.9563 30.6301 0.411621 52.022 0.411621C64.5495 0.411621 75.7583 6.47049 82.7913 15.8747" fill="white" style="fill:white;fill-opacity:1;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20208)
                                                Category:downloaded
                                                Size (bytes):20256
                                                Entropy (8bit):5.260483998274411
                                                Encrypted:false
                                                SSDEEP:384:WjeaYCkaZCbxUIDYYtYf0SX2/OtB+3LM7opEWl4etvb0m:WNTNClUID/SX2/OtB+3g7opEWmetvb0m
                                                MD5:957267B2D555798C367A77DA765A31C7
                                                SHA1:E177227743709E3494492D49680580E61704FC40
                                                SHA-256:51C5C7D07F57B4E11262331C3869A5FADD42440777AE0081A65946F973E1F0EC
                                                SHA-512:4520760FB09E301165862270B3ACFC681228A523F8B1F27CBE1F95E6F1AB2512458ECE28E712323FF4DEB3EDD12C02ADC4BA4F1473ADC7CDB2A691FF063741AD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/7029df6a2096f750.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.add-logdrain-modal_modalTitle__9JG_u{text-transform:none}.add-logdrain-modal_modalMain__q9UFU{background:var(--accents-1);border-top:1px solid var(--accents-2);padding:var(--geist-space-8x)!important;display:flex;gap:var(--geist-space-gap);flex-direction:column}.add-logdrain-modal_secretWrapper__ZJEBM{padding:var(--geist-space-4x) 20px;background:var(--geist-background);border-top:1px solid var(--accents-2);box-shadow:var(--shadow-extra-small);border-radius:var(--geist-space)}.add-logdrain-modal_secret__F1MJ0{margin-left:var(--geist-space)}.add-logdrain-modal_codeWrapper__7b2iF pre{margin:0}.add-logdrain-modal_secretWarn__ia9m3{background-color:#fffbeb;border:1px solid #fde68a;color:#bd5200;border-radius:var(--geist-space-2x);padding:var(--geist-space-gap-half)}.add-logdrain-modal_secretWarnText__8JkPV{color:inherit}.dark-theme .add-logdrain-modal_secretWarn__ia9m3{background-color:#241005;border-color:#411d06;color:#fde68a}.upload-files_uploadFilesForm__L_Khx{position:absolute;width:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2798)
                                                Category:downloaded
                                                Size (bytes):2846
                                                Entropy (8bit):5.098669818356791
                                                Encrypted:false
                                                SSDEEP:48:ZN6LJ/7PX5yDJTITyGqxh6upYE8tL++dtzpM1yzZvoPT:ZNCjPw1UOGqortiMzqyQ
                                                MD5:D4E579BB51673CCF285B58F55087EDDD
                                                SHA1:91D54F87FA23D214601044EF4A0428DEBCCAF253
                                                SHA-256:851CDACA515DD68CAEA0198C89BE64A6AB916EAD67145CE73823D8EAF401436E
                                                SHA-512:84F7CF588DFAC724882C4FB81C0AB38CFA846952B9336BA0E8A5D8604F8BE2AEB96E113E5AEBD6C3D514B654241772F9CB2EDFF21C4E6E4CC2560535BB021911
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/3fb6a980b28fe143.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.dots-menu_button__hep8M{display:flex;flex-shrink:0}.dots-menu_button__hep8M>span{flex-shrink:0}.dots-menu_container___zJe6{display:flex;align-items:center;position:relative}.dots-menu_container___zJe6.dots-menu_disabled__nxs_7{cursor:not-allowed}.dots-menu_container___zJe6.dots-menu_disabled__nxs_7 .dots-menu_menu__4F_u0{color:var(--accents-3);pointer-events:none}.dots-menu_menu__4F_u0{color:var(--ds-gray-1000);align-items:center;cursor:pointer;display:inline-flex;height:20px;justify-content:center;width:20px;flex-shrink:0}.connect_metadata__zphKo{flex-grow:1}.connect_label__g54YG{flex-grow:1;padding-right:16px}.connect_name__zvavt{word-break:break-all}.connect_badge__7dAZb{display:inline-flex;color:var(--geist-secondary);font-family:var(--font-mono);font-size:13px;line-height:20px;background-color:var(--accents-2);border-radius:var(--geist-radius);padding:0 var(--geist-space)}.connect_copy__VgFn_{color:var(--accents-5)!important}@media (hover:hover){.connect_copy__VgFn_:hover{color:v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4373)
                                                Category:dropped
                                                Size (bytes):4702
                                                Entropy (8bit):5.428033498269659
                                                Encrypted:false
                                                SSDEEP:96:LNNlA7wwcoLGAu1AND4n5DoKWA7C0s9vKin/apdrKGpPPQ/rgds2l:hHUkAu1AZAFfWA7CBedpQU22l
                                                MD5:0B085CC0AF20C06A9EF6B4F25D856613
                                                SHA1:7F7C1C91FB40694763CB5C1F87B290F0B754A262
                                                SHA-256:D241E89FB13B64BB256BE7B4EB6409A3632C5034FA6D6BE6368F0FE3AB8D2C77
                                                SHA-512:D0585E3CD3888C0B834C9E7796E8EBBE79DF1A3A1BA2EF76BF09F48572693BE497DC22DF11C7DC82DD62D2022A38B746EE7120A02BC386E61CAAE658979C0044
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4106d096-ea4a-5fa9-aa79-b6b803d7f1b1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4974],{504974:(e,t,r)=>{r.d(t,{Z:()=>o});var n=r(839133),a=r(977507),i=r(437548);let u=n.use||(e=>{if("pending"===e.status)throw e;if("fulfilled"===e.status)return e.value;if("rejected"===e.status)throw e.reason;throw e.status="pending",e.then(t=>{e.status="fulfilled",e.value=t},t=>{e.status="rejected",e.reason=t}),e}),s={dedupe:!0};i.$l.defineProperty(i.J$,"defaultValue",{value:i.u_});let l=(0,i.s6)((e,t,r)=>{let{cache:l,compare:o,suspense:d,fallbackData:c,revalidateOnMount:f,revalidateIfStale:g,refreshInterval:E,refreshWhenHidden:R,refreshWhenOffline:V,keepPreviousData:T}=r,[_,L,h,v]=i.DY.get(l),[w,k]=(0,i.qC)(e),O=(0,n.useRef)(!1),b=(0,n.useRef)(!1),p=(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):20674
                                                Entropy (8bit):3.734427225933737
                                                Encrypted:false
                                                SSDEEP:384:8ssisAjmUMmdg5HbVo/PB8i9CZLCrf7TOiA/O8MK+qqNocxYINmed76NnX:ErAqdmdgBbVo/2i96eqT2ocxQ8wX
                                                MD5:1600261DE77CEBBF5D05563DCABF9265
                                                SHA1:A4C837ABAAC49810BF0E7D7FD28DA0369CA92684
                                                SHA-256:087AD75227D1C9090F7729D80B15D6FFEC17852F4A6F72A59BE6D4BC2EDD2002
                                                SHA-512:739F73DBF768343565FA32725B61170343176B67B09DE666005C1BC0964EB73B8529F1FE7A3B8330FA58110404CF3072CB44319652C941A73582D77A44B83CF2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/tiger-global-dark.3e25ecd4.svg
                                                Preview:<svg width="380" height="38" viewBox="0 0 380 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M193.96 2.61189C190.792 1.09164 187.245 0.204824 183.698 0.0781363C178.694 -0.0485515 173.943 2.10514 170.649 6.03246C167.165 9.95979 165.328 15.0906 165.455 20.3482C165.265 24.909 166.848 29.343 169.952 32.7636C172.929 35.9941 177.173 37.7044 181.544 37.5778C185.345 37.3877 189.082 36.5009 192.503 34.854C193.6 34.3919 194.487 34.0088 195.163 33.7167C195.97 33.3682 196.477 33.1493 196.683 33.0803C197.19 32.9536 197.633 32.7003 198.014 32.3202C198.267 31.9401 198.394 31.5601 198.33 31.1167C198.33 30.87 198.304 30.5434 198.268 30.1021C198.248 29.8634 198.226 29.5911 198.204 29.2797C198.14 28.7096 198.14 28.1395 198.14 27.5694C198.014 26.0491 198.267 24.5922 198.71 23.1353C199.09 22.2485 199.851 21.6151 200.801 21.4884C201.434 21.3617 201.751 21.1083 201.751 20.6649C201.751 20.2215 201.434 19.9681 200.801 19.9681C200.585 19.9897 200.362 20.0039
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15754)
                                                Category:dropped
                                                Size (bytes):390936
                                                Entropy (8bit):5.370681926367214
                                                Encrypted:false
                                                SSDEEP:1536:eL1Zl+3+E4fJXYgoeEI7BPuYgVo3OERc3ayGisrhJAMsrg1L4fvae:eL1/+3J4DEI7BPupoXyGimhJAMmg1oae
                                                MD5:EDE60B66142E4079262E10B6AC76C798
                                                SHA1:29A1E915BA16754D42A95CAA9FFC6170020E1018
                                                SHA-256:3594C330ECB418CCFE65274843018880277A7108CDD915E30B4F9682577775A1
                                                SHA-512:D7C6DE60A291251701394739AC30DC983680B94F30D00EF1FA47C8F183F9101778E75576EF3ED5D66804F6300396208C35EA14D582CCEA7EEC678C697D9A4288
                                                Malicious:false
                                                Reputation:low
                                                Preview:<!DOCTYPE html><html class="__variable_f9d046 __variable_09b29d" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/mktng/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/mktng/_next/static/media/vercel-logotype-light.700a8d26.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/vercel-logotype-dark.e8c0a742.svg"/><link rel="stylesheet" href="/mktng/_next/static/css/bd927f62d90f2d4c.css" data-precedence="next"/><link rel="stylesheet" href="/mktng/_next/static/css/0231b778ee67bc76.css" data-precedence="next"/><link rel="stylesheet" href="/mktng/_next/static/css/c68a0fdfad7a717e.css" data-precedence="next"/><link rel="stylesheet" href="/mktng/_next/static/css/af8bc4c5000806bb.css" data-precede
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (360)
                                                Category:dropped
                                                Size (bytes):1585
                                                Entropy (8bit):5.45077445780603
                                                Encrypted:false
                                                SSDEEP:48:LZm1xwUBKwtJ0T9zK6v13KMzRscvruONDsw8ojq:L5wt648ecvrRNPjq
                                                MD5:7FE6CBE8198C452D15F713A372B7FDB0
                                                SHA1:11C23D180D33854AE8590CB6817C57A30694EFCF
                                                SHA-256:6F90B23AB8D8BBDCA5B58F8C616B7779F50C1315575C80EACCCBC30E8BB3C32E
                                                SHA-512:25454780B7204B42C44861B7CF3F1F7931CA5337E7CC793F3220402C814BC10C0EA637425D170918243817A68237CD7FEC60B977A6E9C22F346E9AF53C32E688
                                                Malicious:false
                                                Reputation:low
                                                Preview:$bu=function(){if(navigator&&navigator.userAgent){var e=navigator.userAgent.if(e.indexOf("Googlebot")>=0||e.indexOf("Mediapartners")>=0||e.indexOf("AdsBot")>=0)return}if(window.unsupportedBrowser){document.getElementsByTagName("body")[0].className+=" crawler".for(var t=document.getElementsByTagName("noscript"),r=t.length-1;r>=0;r--){for(var n=t[r],o="",a=0;a<n.childNodes.length;a++)o+=n.childNodes[a].nodeValue.n.getAttribute("data-path")?document.getElementById("main").outerHTML=o:n.outerHTML=o}var i=window.I18n&&I18n.t("browser_update").i&&-1===i.indexOf(".browser_update]")||(i='Unfortunately, <a href="https://www.discourse.org/faq/#browser">your browser is unsupported</a>. Please <a href="https://browsehappy.com">switch to a supported browser</a> to view rich content, log in and reply.').var d=document.createElement("div").d.className="buorg",d.innerHTML="<div>"+i+"</div>".var s=document.createElement("style"),u=".buorg {position:absolute; z-index:111111; width:100%; top:0px; left:0p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1794)
                                                Category:dropped
                                                Size (bytes):2110
                                                Entropy (8bit):5.477494191819944
                                                Encrypted:false
                                                SSDEEP:48:JWk/pNSb5mfjC1pM2/vQpM2/v8D+/F35EUxfwpapRQkS:QDV1tvQtvS+N35tFlS
                                                MD5:E2467E93FA8A1BEEF0DA9C48262B6816
                                                SHA1:D8005F1190FF1E5E9B195070F8260BEBB922CC90
                                                SHA-256:76D23093C8D3950409BA220207FF6E00E67797D16DE3FAF6B3C597183F591B6D
                                                SHA-512:7DF7908BB51ED2553B1B86F0C7CF3F150C8A94AF54B7A29EF9533F6596F49969711B157C026345C98BE067B0A9FE03E456AC055BC526C141CD208CD72E53106A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="339f8cc6-2abe-51fb-a9ac-298ad4df07c4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4269],{44269:(e,s,t)=>{"use strict";let a;t.d(s,{Vy:()=>f,e1:()=>h});var o=t(57448),r=(t(43148),t(99586)),_=t(80123),n=t(84469),i=t(63258),l=t.n(i),c=t(65162),d=t(75780),u=t(14916),g=t(97696);r.Component;let m=new Promise(e=>{}),v=e=>function(){for(var s=arguments.length,t=Array(s),a=0;a<s;a++)t[a]=arguments[a];m.then(s=>{s[e](...t)}).catch(()=>{})},f={clear:v("clear"),error:v("error"),message:v("message"),removeToast:v("removeToast"),removeToastByKey:v("removeToastByKey"),setMessage:v("setMessage"),setHiding:v("setHiding"),success:v("success"),warning:v("warning"),get loaded(){return!1},current:{clear:v("clear"),error:v("error"),message:v("message"),removeToast:v("rem
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):17327
                                                Entropy (8bit):3.7136182626837786
                                                Encrypted:false
                                                SSDEEP:384:d1qoqQ9DYmtZEyolRrrsTRad+W6Oqhn3Hbo:TTq7muDA1ro
                                                MD5:B060D64B4E6BC804E8E2908F03809CD3
                                                SHA1:ADFF4D0CA4FDE848C861681E3D024E7F9932777A
                                                SHA-256:4AC8DC6B6C13254B1F69AE8BC76FF7982A3D9B8A21C26CA312F8B034F7A8BF39
                                                SHA-512:2CE07B39CF0F4661C193FA2C575B8408570B3DEAE30985F0584B60BC3FA0CFF512AA8E623A0F3A18B93CE2961D61101BD9B428E9F18B3662309F7D1BE12CE4EE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/charles-river-ventures-color-light.83e43f2e.svg
                                                Preview:<svg width="140" height="140" viewBox="0 0 140 140" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M69.7099 0C71.4453 0.0145833 73.0961 0.0277083 74.7469 0.0554165C75.3652 0.0699998 75.9719 0.151666 76.5494 0.384999C76.8512 0.507499 77.1954 0.522082 77.5118 0.562915C78.6683 0.699998 79.8232 0.810831 80.9797 0.975623C81.6811 1.07041 82.3563 1.22208 83.0578 1.33146C83.3319 1.38687 83.6221 1.4 83.9109 1.45541C84.9842 1.70333 86.0429 1.96437 87.1162 2.23854C87.5843 2.36249 88.0379 2.49958 88.4783 2.71979C88.8224 2.88312 89.2366 2.91083 89.6347 2.99395C89.7864 3.02166 89.9366 3.03478 90.0882 3.07562C91.2724 3.46062 92.4696 3.84562 93.6523 4.27145C94.6702 4.62728 95.6619 5.0254 96.6652 5.42353C96.9685 5.54749 97.2704 5.69915 97.5737 5.82165C99.3786 6.57938 101.151 7.41332 102.885 8.32123C103.505 8.65081 104.151 8.91185 104.77 9.25456C105.033 9.40623 105.266 9.61185 105.514 9.79123C105.829 10.01 106.16 10.2433 106.491 10.4504C107.261 10.9171 108.046 11.356 108.816 11.8227C109.297 12.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                Category:downloaded
                                                Size (bytes):74977
                                                Entropy (8bit):4.877779050695768
                                                Encrypted:false
                                                SSDEEP:768:q5+B+vAzoEA2eUrPNGoSqhLh/bySFNlkBKPvlKRAM:zA2eg5jlFNe
                                                MD5:FAFFDA1E6FA0D3B1321B331311CA0AEC
                                                SHA1:0EEB9842BE51B9C7CCABA47037242DAF4D496486
                                                SHA-256:69443CBD2EF792D3CBBBFD2C9015C5BEC80C791C82292683D877D456A3D5D464
                                                SHA-512:3030660E0C1E03D30A1A739346DF44C23B30E179B8C01A6D43323D6C8E3FD7400B4EC1753D4B00BFB5EEFFDFC8726183F7C16637011E35C18DA0567FAFDCE363
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_65_616492411bb7f97698d31c723ed36c30fbea1612.css?__ws=vercel.community
                                                Preview:.@font-face{font-family:"Geist VF";src:url(https://global.discourse-cdn.com/vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2) format("woff2-variations"),url(https://global.discourse-cdn.com/vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2) format("woff2")}@font-face{font-family:"Geist";src:local("Geist Regular"),url(https://global.discourse-cdn.com/vercel/original/1X/74f9226e97a9674de2577728b4d304919435a745.woff2) format("woff2");font-weight:normal}@font-face{font-family:"Geist";src:local("Geist Bold"),url(https://global.discourse-cdn.com/vercel/original/1X/363e8457160a7cc4a59876a222bcda84f30cd912.woff2) format("woff2");font-weight:bold}@font-face{font-family:"Geist Mono";src:url(https://global.discourse-cdn.com/vercel/original/1X/6e6d58d0d81f04fc81e008ad512d18716accdc98.woff2) format("woff2")}:root{--font-family: Geist, Inter, Arial, sans-serif;--heading-font-family: var(--font-family);--d-font-family--monospace: "Geist Mono", Consolas, Menlo, Monac
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):22860
                                                Entropy (8bit):7.982926339628701
                                                Encrypted:false
                                                SSDEEP:384:xho4iPgkrX1CoXQsqQ7BlG7GViuRAhG4gjfLsoQM4Yx7lPYSRncZlriYsx8HNFY6:xho4BAFCoXQcw7siuRAhgjf2M4UlASR2
                                                MD5:F55F2A27CBCCDEF64B5F4741EEE230F6
                                                SHA1:7A64C34B4346479480EFEA62429A538C568099BB
                                                SHA-256:7FA9D1B7FCC0ADB737E43B99666EA0171D34A09A6FCD3172B1080C751A2563AA
                                                SHA-512:C38A1145A73F2717785B411F688D9EF3FC4AF702835D1DB3DC628374B64FAE491D3ADF0B83B9FC60BA5BA613CA04AF15B48F2D12BFCF80E697BE84585FA42F20
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/sahillavingia.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL).._A'..... ..... ..*..".....#...........H..V.n-.W*Z)..Jy6..y;..|m-..i*.[!j3.....}4.D.s..u$.O..i.Y%fEH~fy.t.....~F..............#.....&........ ........)..... ..-..$(0............(..'+3........."..#..!...........'" ...()//)&...+&$2..!&.5/-......-,2...8..&&+ ..3,)...832...%..),6'...\E,...^E.q-..?..W7+&......f....gL.U@7...oQ.aL.aH.y.~a.lF!./++....eN.rV.kR`5$H.%3..""&wI6.R;:$. ...X?.V=.YF''2.zZX).Y1 ?3-pD4H)..thF9B&..SBzN=.vZ8-'<97rK</..F81.eTN$.~K4-07.wZ> .._O.XI.M8N4*.eMb..dA3^;-e<-l@.P1%\?4.R5.j[M>83...r\...lK{F0.jS.P:.pU..`..d1$..G..O9wD+i:&..lO'.P,...xRD.{k.L1.sQ.Y:~A(.i(.`A..p>*"n4.z;..J..R..eDlOD.A..k].sbp@'.vh.Y$.`!.....}z\R..wY..t:$..x...xi.TK=...d[.\UsUJ.w2H...ujZE>j4..d/.f^..y_NG|2..e9.q7..f.rT.V+.7.M.Jj'..|......^.....I.f>......*tRNS.V....zf"<......9Ji.p..n.....b.......}.)...U.IDATx.._O.g..K,l0..2/..m..h<.<....!.##..RR.1.....Fm.H....V...$.T..r.".ho.1...y.yg<.&..."..5.3u.7.9.9.;|.....qib.T,.....33N<3=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (392)
                                                Category:downloaded
                                                Size (bytes):3879
                                                Entropy (8bit):5.343412598180946
                                                Encrypted:false
                                                SSDEEP:96:VrGFhzRnZHrpjehGrGX27KOJJ/hZMJLhpiHmWD:MFhz1ZHrpjegyX2xPfM9hn4
                                                MD5:28E4018C95D5E513B7F403D99EF96612
                                                SHA1:915EF0A6560CDEFFA04A29E70F40C8936E8D8811
                                                SHA-256:48229BEFCEFFF057FE27509100ACEF005461F4AF616CF844FFD4392E10DB6236
                                                SHA-512:813F82AFC11F4BEE58CCDF1B8AC99028897592CE2104D9F45C24623E0DF398CC6AB2DBA256F83E7A0D4C83CA8524F21E8EB337F175F1838BC5F3B3FE94229A28
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/checklist-48229befcefff057fe27509100acef005461f4af616cf844ffd4392e10db6236.js
                                                Preview:define("discourse/plugins/checklist/discourse/initializers/checklist",["exports","discourse/lib/ajax","discourse/lib/ajax-error","discourse/lib/plugin-api","discourse-common/lib/icon-library","discourse-i18n"],(function(e,n,t,c,s,i){"use strict".function a(e){return 3===e.nodeType&&e.nodeValue.match(/^\s*$/)}function r(e){e.forEach((e=>{let n=e.parentElement."P"===n.nodeName&&n.parentElement.firstElementChild===n&&(n=n.parentElement),"LI"!==n.nodeName||"UL"!==n.parentElement.nodeName||function(e){let n=e.previousSibling.for(;n;){if(!a(n))return!0.n=n.previousSibling}return!1}(e)||(n.classList.add("has-checkbox"),e.classList.add("list-item-checkbox"),e.nextSibling||e.insertAdjacentHTML("afterend","&#8203;"))}))}function o(e,c){const a=[...e.getElementsByClassName("chcklst-box")].if(r(a),!c)return.const o=c.widget,l=c.getModel().l.can_edit&&a.forEach(((e,c)=>{e.onclick=async e=>{const r=e.currentTarget,d=r.classList.if(d.contains("permanent")||d.contains("readonly"))return.const u=d.cont
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):1448
                                                Entropy (8bit):7.675946599370153
                                                Encrypted:false
                                                SSDEEP:24:L4n7AKMz+3Q+795EIu/Xb1J/2+SjGzba5qFkCw8zeK4upXyBgOE6uk2SsccHEzfo:L4nMmB7gIu/rlYGXpZbjyLE69Rfxzfo
                                                MD5:25A40A211603B4E5E70493250E5FEB7A
                                                SHA1:9E182F907AF657CE3381DE9A275E5DEBB278598B
                                                SHA-256:F29D9F1D572BC9220E83AC5F44C2C6E46B773EFA83C50481D574B0B385E60B4C
                                                SHA-512:9200DFDAC2B11BC2620E4549A20EC182DDF6D1C389C9E0F2E6566F2B0F9C3E899B154C0500D142BE04E67A517B3B3B3E575A5579790455E9AEB2287742E57ED9
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR....................PLTE.."J,...... 0.(!!.......#.(7.0?(..(1?!EV2.'......ov....fWJ...*6%@O.7@-..."+.%%2......N_4...........fn{......|...}wrioz..W>..%,...... .*....,9....!....#....$2.Wf@PUc7F(J]0VG7ctI.".-(,_s7...............sVBbPEKP>....v.x_~[D.s.kT:'..fK.~^..b.fL.....*3 ...3(%..xmwS:C5;1.?L<^bG6F/..*.k{Jn.Cw._..w.S..ECGt.G=BN...+1@...]oDq.M.........f)5.biv$"'.}aoYKy^L*6.j`Y..kgbPLO34A1.1...y..3).u~.96:.......X..:N%=2..}^`>+~eRxY@g.6H2&F,.Y]h|....h.oK7%.v[.z]cD2A9/lrz.qS\YI..Z5!xK3....h..#"/......>L5..#..Ym90<1NK40<.r.H@G...s..Z..y..m..M,(...$@UA;K*n}S..s...|]..T|.R^kQ....v.zO_<CS;]j].se....umFNCq{Wr~^.j.......|...344.dLQ_.z.pXexBUi/_er.bZ`kA(.&"..bIWd7.cK..L.dJ{..UXP:<EICA.....o.sVklZ,-..h.cIA<@.}d.sZjkj.....e.lZl@-hNB...iS....P:&.M3.E+....rR.wQ...cIDAT(..X..........?.?.......<..X..^\.Z+.......:9s6^?n7n<Y.Z....06..=.''.<.....7mm..\...=l# #..'.z|.:..he...y.9..;..C....N.G....C....ea.......O....... ..j97:.bba...N.S..)...##.4..6..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3343)
                                                Category:downloaded
                                                Size (bytes):3391
                                                Entropy (8bit):5.042392862865569
                                                Encrypted:false
                                                SSDEEP:96:RKkcfjOZfQHxHQF9umGzSKymXiEOSKmOJO7OOZSOZXOqJPTRsuksAc+TNcJaxOco:JcfjOZYHxwFMmGzpymX1OpmOJO7OOZSW
                                                MD5:E549186902A82E7F165D10C3EC864986
                                                SHA1:71F5A7FB4955785303B239A64E3B22FD529A0C75
                                                SHA-256:B14A04BD28F269A525D24C635A386B91A854E10ABDA7DFF58558BA256763548E
                                                SHA-512:86EDB670511A74D0BBD0A1CF81DDCCF00DF5231C54989FDD147117AB96A4E28F9353D07C3B3C65AC2C54F72AC9C35730ACBA4FCDCBDE3B3698A19F6D9B160E2E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/46483a33d2bf318c.css
                                                Preview:.tooltip_container__ZmIgh{display:inline-flex;align-items:center}.tooltip_container__ZmIgh.focus-visible:focus{outline:none;border-radius:2px;box-shadow:var(--ds-focus-ring)}.tooltip_absolute__U0QD4{position:absolute;pointer-events:none}.tooltip_relative__mbF5R{position:relative;width:100%;height:100%}.tooltip_backdrop__dmdRH{position:fixed;inset:0;z-index:99998}.tooltip_tooltip__qa2AL{position:absolute;opacity:0;z-index:99999;--tooltip-color:var(--themed-fg);--tooltip-background:var(--themed-bg);color:var(--themed-fg);text-transform:none;font-weight:400;font-size:13px;width:-moz-fit-content;width:fit-content;line-height:1.3;border-radius:6px;padding:8px 12px;background:var(--themed-bg);text-align:left;animation:tooltip_fadeIn__oNBKN .1s ease-in .4s forwards;pointer-events:none}.tooltip_tooltip__qa2AL.tooltip_faster___VidA{animation:tooltip_fadeIn__oNBKN .1s ease-in .1s forwards}.tooltip_tooltip__qa2AL:not(.tooltip_delay__GARJb){animation-delay:0s}.tooltip_tooltip__qa2AL.tooltip_wrap__
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):20674
                                                Entropy (8bit):7.986751109164064
                                                Encrypted:false
                                                SSDEEP:384:ItrBqxkldY8ijHVD00UTnVQkOIP609dPjvxO9VzLhChUH06vJZHRy3:cm8ijVoNT5PX9dPDALhbHBZHI3
                                                MD5:34F209AFD92A5ECA925A788807AD4777
                                                SHA1:432D91AF01A22213EBFCDFA804F482E83BD3ECDA
                                                SHA-256:510D52A77FF1527715511103B925861D1F40B0464B92458FC7F24B15987FBF6A
                                                SHA-512:CC643CB378F4672952AD1B8B467501F52E31A16AD4938A3D79DD557D921FC8888292F8927D306B81D620A60BBD5A33EC0B6AF156323358EE6C1893FAF56F2378
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/jessiefrazelle.png
                                                Preview:.PNG........IHDR.............,.?.... PLTEGpL..............................................................................KKK....................................... .....................$$$...---....777222...(((................===......CCCfff......ZZZ...TTTNNN.......~~~```yyyIII......lll.....................pppuuu......}....tRNS....... >..Ap^n..p.c......../..O4IDATx..YmS.I..7.[.D.....>.....)..b...j......5.a....|z.c^...bGH......d.Ss...^w....`u....z<>kr}..}.xuu....w.|..P.>.J:.s..._{o.1..Qtc....L>......X..bBH&'g.GG..f....Z....)QU.8~......[}(..d....4..>?.}\.qc..B1E.5...,7..n9......7.+.Hx..B[..x,.~..+!.a,pi.4F....QN...6o+....<..Z)..8....;..4..W..!c.. ....Eyq...B|.;.to.3e.....`4O..6+..d...bD\H.8.h.ie%..eQ^.w.....`..I.TE...Dg..Uh...*.....n|+.o$..A9w=..!me...z..q.0.....A.J).!C...\).w....R...7......w..;*.O......G.V.!.C.p..k...uVi.=,s.6...d8,z.]<..|.m..=..v.......4.5r-...Y.4.....e0.....}{......u..[.f.m|.t...........R<p.P.z.t..I...LIL..p..9...h.G..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13891)
                                                Category:dropped
                                                Size (bytes):14220
                                                Entropy (8bit):5.501091783812791
                                                Encrypted:false
                                                SSDEEP:192:W7bLWdHDpDkdrBPS+2BjiwgajF3jibKYId1avInG4zW6FTRFSYz4C4Bm0KgWC2:cW9p0RSzs0FE6d1Gr6Ai4M8WH
                                                MD5:F96E45BABF534758861C9B1B8AD6A9FE
                                                SHA1:914835B09EB29BAE099DA06514ADCE1A87FF9989
                                                SHA-256:215F5DB9A50EC938F5B48B6B9C8616B30939627121A83255F750F7AA2CC83C51
                                                SHA-512:2FF7D28F27D0EFB6503E4FB9288A3F901502C3B04E140C99CEE16B92A09032B4221E559F24152C0A64492068E51A5605A42E90B35F2D78DE40BDBB226D818D8E
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ad099baa-3e7a-5f19-9a79-f26ad4e1f679")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98344],{298344:(e,t,r)=>{r.d(t,{default:()=>i.a});var n=r(286790),i=r.n(n);r.o(n,"getImageProps")&&r.d(t,{getImageProps:function(){return n.getImageProps}})},213341:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return _}});let n=r(801246),i=r(222214),o=r(934513),a=i._(r(839133)),l=n._(r(988918)),s=n._(r(689835)),d=r(267858),u=r(862487),f=r(803645);r(674257);let c=r(785455),p=n._(r(534684)),g=r(210692),m={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function h(e,t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):37
                                                Entropy (8bit):3.040403544317301
                                                Encrypted:false
                                                SSDEEP:3:CUXEcyv+L1pse:J/se
                                                MD5:3EACD0132310EA44CAD756B378A3BC07
                                                SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/heapanalytics.com/api/add_user_properties_v3?a=3648353952&u=6163515424824994&v=433055148467672&s=2440759831196633&b=web&tv=4.0&_koala_user_id=465a3dbf-4910-4e41-8baa-410a3bf949d7&st=1727407475053&ei=232&et=variation
                                                Preview:GIF89a.......!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16632)
                                                Category:dropped
                                                Size (bytes):16961
                                                Entropy (8bit):5.471874005958804
                                                Encrypted:false
                                                SSDEEP:192:fASgyW7G9Vvgt9jZ2G61bfAsU2Bjuwvjig30lb4YXtFtaHHAqMz2CqaqRFSYEu4N:fHdVk6xAsd/3iHjqHCJ84O/Y
                                                MD5:64C6A9E7068043C9A4F0EEAC63352389
                                                SHA1:2C5FCD337D0F31992D1D2EB7AAA09F8F26936CD5
                                                SHA-256:603B2C9977C4D4824B41C6043E44431E451EBBB2C3C3DEA6B72E3ACF5DE5A3BC
                                                SHA-512:44B294D4D8F0C351D244AD7408541E7871DD4DD0258CCF4FB8C6630DE2F0AC7E30A5CE9666C868BFC0F7B823B3ABC0892051E449DC9AC6A4896E648A2B6E88D8
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e33f83b-834c-5b1a-8195-4c5056180888")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3719],{39484:(e,t,n)=>{n.d(t,{F:()=>d,f:()=>u});var r=n(99586);let i=["light","dark"],o="(prefers-color-scheme: dark)",a="undefined"==typeof window,l=(0,r.createContext)(void 0),s={setTheme:e=>{},themes:[]},d=()=>{var e;return null!==(e=(0,r.useContext)(l))&&void 0!==e?e:s},u=e=>(0,r.useContext)(l)?r.createElement(r.Fragment,null,e.children):r.createElement(f,e),c=["light","dark"],f=({forcedTheme:e,disableTransitionOnChange:t=!1,enableSystem:n=!0,enableColorScheme:a=!0,storageKey:s="theme",themes:d=c,defaultTheme:u=n?"system":"light",attribute:f="data-theme",value:y,children:v,nonce:b})=>{let[w,S]=(0,r.useState)(()=>p(s,u)),[_,C]=(0,r.useState)(()=>p(s)),x
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (431)
                                                Category:downloaded
                                                Size (bytes):747
                                                Entropy (8bit):5.459399251492326
                                                Encrypted:false
                                                SSDEEP:12:UgDGH4LOaOvCaKfuSh4LNwrdbjih/XQlqXQpXQPXQ+RdXQLQU/TcNI16H:UgqHHVvCa2uSKLNSbj6BAKJdcqNI1A
                                                MD5:CB602FECD5F9D8522F98CBFFB990DF24
                                                SHA1:2E8FEA81476F130468E4D5E3472A8A44A2918FA8
                                                SHA-256:D07AC76AC0476F53AB3923526F85CA1613CF04B115F9E0FAAF522E0C9D263923
                                                SHA-512:E394861478E85314F9E9C30256FEF5F7A97C5001E6C72CA4FDC7D3CD2D2D2CA85855424BE97C4E35C5D7F5AC214FDFFE8C5EC76F64D15F91DE7C80A61CD3BF38
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/main-app-cc7d15139e391577.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="207871e8-0876-5bb5-aaa3-88f84a733519")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{60993:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,24732,23)),Promise.resolve().then(n.t.bind(n,62470,23)),Promise.resolve().then(n.t.bind(n,69522,23)),Promise.resolve().then(n.t.bind(n,27962,23)),Promise.resolve().then(n.t.bind(n,19243,23)),Promise.resolve().then(n.t.bind(n,82220,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[3054,5284],()=>(s(19906),s(60993))),_N_E=e.O()}]);.//# debugId=207871e8-0876-5bb5-aaa3-88f84a733519.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):15086
                                                Entropy (8bit):1.7719920623462646
                                                Encrypted:false
                                                SSDEEP:48:jCxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxT0A3iENnvrvnO838a:jUy0CviYtAu5bVDvnLXyM/
                                                MD5:BB1E9B74E3F394C7B1138C2728AF5302
                                                SHA1:9ACC8953444820F517D87B8EAA0D374141631D97
                                                SHA-256:6D03F17164357ABB5DC49E90A572F94C4F5E6004E659D3EFED6A9E947670D81B
                                                SHA-512:31526032ABCC77D0F264B6B2A29563778DCD8A41097A6C226C4985D1E84443CE87312A3FC8078A50ECBEE6B760147490CA3B738922E3CFCD832BB2CDE08EC1D0
                                                Malicious:false
                                                Reputation:low
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):121086
                                                Entropy (8bit):5.424437548719497
                                                Encrypted:false
                                                SSDEEP:3072:eQROxn/41Xo3gzu5ZuZgrgcb6DIyNa5mHvHOEhxUiK:7CUunB
                                                MD5:BA1F0EFE2C0FF3047E96C66BF9EA443E
                                                SHA1:DEA70E168C68ACB0110599152CED65B185CD8794
                                                SHA-256:152E8B87FB42E1982A3770FAB9033CC7FBA8D1A4CA3C7EAB1D99E9FB06BCB762
                                                SHA-512:257C3BE7D79FDEF83BCE2380BC3C7A119FB344D968E22C57BA0D031378186DA86B4541390B9969926EFE4DC64B7B098BACF073F236A95E510A2EDF064E1A7FED
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/56649-63c1222a5b007894.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="da422414-b891-5b5b-8d7c-2d260db8e1ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56649],{26317:(e,t,r)=>{"use strict";r.d(t,{u:()=>c,H:()=>l});var n=r(91241),o=function(e,t){var r="function"==typeof Symbol&&e[Symbol.iterator];if(!r)return e;var n,o,i=r.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(e){o={error:e}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a},i=function(e){var t="function"==typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0;if(r)return r.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},a=function(){function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (536)
                                                Category:downloaded
                                                Size (bytes):584
                                                Entropy (8bit):5.3839595043643715
                                                Encrypted:false
                                                SSDEEP:12:w4jLTWVg4ipBXM04ipBX9d+9Lzb1V0Km89JYnnEKm89JYDZ:w4LaVgdM0d9d+/R5VMnLVMV
                                                MD5:B7982C740C0E678CEC9AFA5C373E2CAC
                                                SHA1:365F374EC4153D6003FC5EC1BE019794F47CB57B
                                                SHA-256:07323159B994A3D3858F93A3DF293EE32C73F215E79578A166DA31DF7207D077
                                                SHA-512:AF88D5A77B1B23271714A81ED69461311BED871244F1F6467F16CD532DDC5AAF40EFC6ACF3FA80086ABD905F059D9FA6853913D689148FD809DBE3FAF03F5EC8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/92f2ccfa3c923063.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:@media (min-width:960px){.header-get-tickets_mobileLogo__ndOdk{display:none}}.header-get-tickets_desktopLogo__yLuDJ{display:none}@media (min-width:960px){.header-get-tickets_desktopLogo__yLuDJ{display:block}}@font-face{font-family:geistSansFont;src:url(/_next/static/media/e11418ac562b8ac1.p.woff2) format("woff2");font-display:swap}.__className_deb525{font-family:geistSansFont,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,arial}.__variable_deb525{--font-sans:"geistSansFont",Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,arial}./*# sourceMappingURL=92f2ccfa3c923063.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):646
                                                Entropy (8bit):5.160868860702064
                                                Encrypted:false
                                                SSDEEP:12:EM8NqF/TW0SyAAo2Hr1WCalcsHK5FH/eIP746JeuDiAWbLQW9InKEyWKb1OMn:KuW0L51WpcsHiFH/TJRD1WnQW9IKEvKb
                                                MD5:57150E5D83CDFCD9E77E15FED0D2AA21
                                                SHA1:E8C1B2DA4B2D28F99803FA57B2DB8354879E4E90
                                                SHA-256:7DF10098286728B7BA930762385D9A067493EACDA56F3BD2ABBEDCC89CF5E685
                                                SHA-512:92E3CC550C0DC5A78D1F676A5AA1083FF04F27CF1A5A9DD82651546D3D6BCFD08DE185429D0A3032A93B62C094655AADE1240ABEBBF52AE44FFA467E54277A3C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/5d6367c96e88d7dff4f5be32c7c55449d2ecfdb2.js?__ws=vercel.community
                                                Preview:"define"in window&&define("discourse/theme-44/discourse/pre-initializers/theme-44-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-44-translations",initialize(){const e={en:{table_of_contents:"table of contents",insert_table_of_contents:"Insert table of contents",jump_bottom:"Jump to end",toggle_toc:{show_timeline:"Timeline",show_toc:"Contents"}}}.for(let t in e){let n=I18n.translations.for(let e of[t,"js","theme_translations"])n=n[e]=n[e]||{}.n[44]=e[t]}}}}))..//# sourceMappingURL=5d6367c96e88d7dff4f5be32c7c55449d2ecfdb2.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):3512
                                                Entropy (8bit):4.556009283743091
                                                Encrypted:false
                                                SSDEEP:96:ycS39UgRgBGSYkRQGdYptDBgzcFmdpwyAwJj:yR9UgRgB0keAolBGcFmPwyAYj
                                                MD5:E423ECD68289D28D5DB4516CA4B194AD
                                                SHA1:7D9D821409A243B6020C41F22B984FC85DE569A7
                                                SHA-256:7DD0864C4063F1ACB69903BB9AA444153F42A9B2C39D2414D5ABF86E248FB529
                                                SHA-512:D3C18722BDAD7C16FBF318D23D4C7805CE4473FBD4425EE733B28AFD7D4A09A6E38AED00FA612C96F5A2C9A80CA0EBCFADB093323C1EB92F5EAC77A79E462700
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="360" height="42" viewBox="0 0 360 42" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M26.0144 25.5141H21.2895V22.6236H38.7436V25.5141H34.6302V34.2967H37.9654C34.4079 38.021 27.682 40.5224 21.0672 40.5224C10.3946 40.5224 0 33.6297 0 21.3451C0 9.00497 10.3946 1.05614 20.3446 1.05614C24.458 1.05614 27.4596 2.22345 29.8498 3.66869L34.6302 1.05614V15.5641C30.7392 9.94993 26.737 4.16897 20.7893 4.16897C14.3968 4.16897 9.44966 9.83876 9.44966 19.6775C9.44966 30.3501 16.1756 37.2428 23.2906 37.2428C24.2912 37.2428 25.125 37.1316 26.0144 36.9093V25.5141Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M61.2908 37.0204V39.9665H41.8912V37.0204H47.1719V4.55807H41.8912V1.612H60.6793C69.9067 1.612 76.6326 4.89159 76.6326 12.1178C76.6326 17.2317 72.5748 20.3446 67.4609 21.7342L82.9138 39.9665H71.7966L58.2335 22.6236H55.9545V37.0204H61.2908ZM55.9545 4.55807V19.7331H58.9006C63.5142 19.7331 67.6276 17.6764 67.6276 12.1734C67.6276 6.61476 63.5142 4.55807 58.9006 4.55807H55
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4906)
                                                Category:dropped
                                                Size (bytes):26840
                                                Entropy (8bit):5.267115946552047
                                                Encrypted:false
                                                SSDEEP:768:qCkbeqQbQOFi1F+x920Jc9LjSByFmWNztWhMJB37U7:UbeqQbQOFi1F+7c9LmByFmWltWhMJR76
                                                MD5:9D5A395E9B6BFB94638AF0535783AD7C
                                                SHA1:2E212EDB7529EF39693B5F9C3D13663A7BA66471
                                                SHA-256:F871F924A48C025D5F20F1826F19944754548EAFC3DECBA379AF434D1F242B36
                                                SHA-512:232DE3ADCEE318ACB9637DB995F279466E0EF2566314E74E0F7AA3E199C962312761520A3901CE4A93ADE1CE6DA606F5DEEC121CFEBEEC7DFC1F94E5F2AAD380
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-policy/discourse/components/modal/policy-builder",["exports","@glimmer/component","@glimmer/tracking","@ember/helper","@ember/object","@ember/utils","@ember-compat/tracked-built-ins","discourse/components/d-button","discourse/components/d-modal","discourse/lib/ajax","discourse/lib/text","discourse-common/helpers/i18n","discourse/plugins/discourse-policy/discourse/components/policy-builder-form","@ember/component","@ember/template-factory"],(function(e,t,o,s,i,c,n,l,r,a,p,u,d,y,_){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class m extends t.default{static#e=(()=>dt7948.g(this.prototype,"isSaving",[o.tracked],(function(){return!1})))().#t=(()=>{dt7948.i(this,"isSaving")})().static#o=(()=>dt7948.g(this.prototype,"flash",[o.tracked]))().#s=(()=>{dt7948.i(this,"flash")})().policy=(()=>this.args.model.policy||new n.TrackedObject({reminder:"daily",version:1}))().insertPolicy(){this.validateForm()&&(this.args.model.toolbar
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1525
                                                Entropy (8bit):4.285074261323924
                                                Encrypted:false
                                                SSDEEP:24:tBVvutMMNN9oaLvRQyh3kLV/GlopsMLQ6rFdl7M/ygJdCLNswn+pC0bfqR3x0itI:F25rjux17yycCBrn+tbCRh0wI
                                                MD5:69DF8A76F270A912130D6CAE33FE2C9B
                                                SHA1:0EEA7A76A548F67968B3839F5DD67337811713BE
                                                SHA-256:8A7CB56B578B4CB643AFD4C82DF102F01994F47491C3E2644733143680904CCB
                                                SHA-512:F325D4A99B6E73804E80F2E574C7D3515E34E575F16E6D1FCD35E10C7A902F6F105AB058EE4FA58B00969EFF1960BFAE1F2093008EA5737E7B85C7D164BFAD8B
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M32.5897 33.9635C40.0264 31.5002 44.6684 25.2949 44.6684 17.6687C44.6684 9.14237 38.179 0.000275432 23.9685 0.000275432C13.7369 -0.0470928 3.41054 6.01606 3.3158 17.5739C3.3158 24.5371 7.48424 30.6475 14.1632 33.4898L15.3948 33.7738C6.01581 36.2371 0 43.3424 0 51.8211C0 61.0581 7.48424 71.0054 23.9211 71.0054C40.4054 71.0054 47.937 61.0581 47.937 51.8687C47.937 43.2002 42.2054 36.5212 32.5897 33.9635ZM41.779 17.5739C41.779 25.1055 36.237 32.7318 23.9211 32.7318C15.3 32.7318 6.06317 28.0422 6.06317 17.716C6.06317 7.43711 15.3 2.795 23.9211 2.795C32.5421 2.70027 41.779 7.34238 41.779 17.5739ZM23.9211 35.4318C38.4633 35.4318 45.0947 44.0055 45.0947 51.9161C45.0947 63.095 34.1054 68.2107 23.9211 68.2107C9.37897 68.2107 2.74737 59.7791 2.74737 51.9161C2.74737 44.0055 9.37897 35.4318 23.9211 35.4318ZM83.2728 64.9897L109.468 3.31606H112.404L84.1728
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (37877)
                                                Category:dropped
                                                Size (bytes):45334
                                                Entropy (8bit):5.680941082600326
                                                Encrypted:false
                                                SSDEEP:768:CWkfdtiCgVkJ4KvNrBstlQJp3XjLMN9I5fn2t2XmmOpBtGaPiEA9TqM0Dp:CWkfdIlO6cNrOtlQJpc8fdJ9TqNDp
                                                MD5:7B96327898C9D08A97FFE9C4E4C8E738
                                                SHA1:E172CE0FE7CC1EF75770BBB63185FA322BB2CAFB
                                                SHA-256:12F7013EF984D828F961594B84B9DE1F5F12672ED71433F4B3C819CC48A4B740
                                                SHA-512:3880ACA40CCA8EA4A81DA7D198F4FE5BC89A54EB78E3F8D86AEE6A1D345C2E883F9E0BACFBA12DC9769DFF0A464AB88D4E2C7A141C5C9E0097F9F8DBAEA9A1F1
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e25e82e3-a1af-5a63-a668-57eccf266191")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95010],{806001:(e,t,n)=>{"use strict";n.d(t,{Z:()=>l});var a=n(934513),r=n(606785),s=n(850296),i=n.n(s);function l(e){let{children:t,className:n,...s}=e;return(0,a.jsx)("span",{className:(0,r.W)(i()["fade-in"],n),...s,children:t})}},922191:(e,t,n)=>{"use strict";n.d(t,{HeaderWrapper:()=>o});var a=n(934513),r=n(606785),s=n(241837),i=n(179875),l=n.n(i);function o(e){let{children:t,notSticky:n,noBorder:i,showBorderOnScroll:o,transparent:c,canGrow:d,className:u="",variant:h}=e,{hasScrolled:m,bannerIsSticky:_}=(0,s.g)();return(0,a.jsx)("div",{className:(0,r.W)(l().wrapper,{[l().not_sticky]:n,[l().noBorder]:i,[l().showBorderOnScroll]:m&&o,[l().transparent]:c&&!m,[l().bannerI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22498)
                                                Category:downloaded
                                                Size (bytes):22546
                                                Entropy (8bit):5.299514467488403
                                                Encrypted:false
                                                SSDEEP:384:16vQEpDA2eul7rcVfFBTWalYRL92vD91dR88GcRADCx:4k2eu1rcVfFgalYRL92L91H88G4kCx
                                                MD5:63553FC950C9D7A9290451CF44B67EC5
                                                SHA1:F421026C5EA61F08E0181C1923D929F218AA58B6
                                                SHA-256:837DA75D94F4B7CBB212EF8DE41324F94FBD403A7AFCD026F9B3389306C231AA
                                                SHA-512:2FF935836821ED55DE43508C39BE056369F8860FE5F6FAABFCE87E3361921FB6B0AFAA8A9EC2DC4A4F8CACE61751AD90985D1741DBF7E66AD83D9DDBE076C3F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/a2b402c6b28b7368.css
                                                Preview:.comment_comment__fJ5wD{position:relative;width:-moz-fit-content;width:fit-content}.comment_comment__fJ5wD[data-side=right]{margin-left:auto}.comment_comment__fJ5wD[data-active=true] .comment_bubble__pZPTS{display:inline-flex;align-items:center}.comment_bubble__pZPTS{padding:12px;box-shadow:var(--ds-shadow-small);background:var(--ds-background-100);border:1px solid var(--ds-gray-alpha-400);background-clip:padding-box;border-radius:12px;font-size:14px;line-height:20px;color:var(--ds-gray-1000)}.comment_bubble__pZPTS code{display:inline-block;background:var(--ds-gray-200);color:var(--ds-gray-900);border-radius:4px;padding:0 4px;font-size:13px}.comment_bubble__pZPTS strong{font-weight:600}.comment_send__hxi3r{width:24px;height:24px;background:var(--ds-gray-1000);border-radius:50%;margin-left:16px}.comment_caret__fSaHn{width:1px;height:14px;background:var(--ds-gray-1000);margin-left:1px;animation:comment_blink__FBsmo 1.5s steps(2) infinite}@keyframes comment_blink__FBsmo{0%{opacity:0}}@med
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (29012)
                                                Category:downloaded
                                                Size (bytes):29341
                                                Entropy (8bit):5.353828533405414
                                                Encrypted:false
                                                SSDEEP:768:av7d0jPIU3CWzsPZ5kesCpXmpRo2Nrvopi8WZ5BQ3zOvj/H6XgNwOSybaI3o9v:EDR5hp2pa2NrAi8W1Hvj/Hbw3x
                                                MD5:F6C5D953CD0F4A176500D94B4C975A3F
                                                SHA1:9B3675792CF22448AFF38785D306FFB554511A34
                                                SHA-256:CE7C71B0DF7C5DD4C6A0D18B5F91C0970D4F570EF62CEAB866A4A65A410C117B
                                                SHA-512:C931642D25ECE9086E92A856DDF41035D6E25045FD73EA5C1BFFDADC406C8A7AE5BF9CA7A5E0D8F04789F604926EA62A02650FA4508B636FB0F969457341B3CC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/24297-9cda34df7946bcd7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="91138704-e4fe-5bb9-a9cd-8dff94e6be5c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24297],{224297:(e,t,n)=>{n.d(t,{VY:()=>q,ee:()=>I,fC:()=>z,h_:()=>X,x8:()=>Z,xz:()=>Y});var r=n(839133),o=n(79212),i=n(769287),l=n(946730),a=n(465920),s=n(602070),f=n(11203),c=n(112654),u=n(41797),d=n(770089),p=n(292512),h=n(104653),m=n(836892),g=n(880647),y=n(177455),x=n(354854),v=n(934513),w="Popover",[b,R]=(0,l.b)(w,[u.D7]),A=(0,u.D7)(),[C,P]=b(w),E=e=>{let{__scopePopover:t,children:n,open:o,defaultOpen:i,onOpenChange:l,modal:a=!1}=e,s=A(t),f=r.useRef(null),[d,p]=r.useState(!1),[h=!1,m]=(0,g.T)({prop:o,defaultProp:i,onChange:l});return(0,v.jsx)(u.fC,{...s,children:(0,v.jsx)(C,{scope:t,contentId:(0,c.M)(),triggerRef:f,open:h,onOpenChange:m,onOpenToggle:r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65262)
                                                Category:downloaded
                                                Size (bytes):87101
                                                Entropy (8bit):5.310830940768064
                                                Encrypted:false
                                                SSDEEP:768:11NuXgOQAlaHsLHqGVFzhgFVqpGNu/WzvLlP0Ve2L3oR06d/n4fK:luXgvAlVLqGVFz4qpDWzzlP0Ve2ToR0K
                                                MD5:9CE50EAB0A675A1969DD9DE8EF481416
                                                SHA1:824C61D0403A41059D5DD6C3BD3FCA8F23BCBE80
                                                SHA-256:D3099FEF297FD236CA1D1D2FD9718CBB5E1C922895A9D83F24EB383BAC0500D1
                                                SHA-512:D03D7CA63C7D2D69F1D69CBA4AAE666F3B3890F02808D667BF0469A2456D0FC5656D257E3F8033F151AD70A0716CA077597E25613CEEE4D35EC3BC90A0CC6768
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/8273-32c4b924b6eb491c.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="23419bea-ea56-5f10-936c-0d68944a7a35")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8273],{7473:(e,t,r)=>{"use strict";var n=r(48533),i=r(70249),o=i(n("String.prototype.indexOf"));e.exports=function(e,t){var r=n(e,!!t);return"function"==typeof r&&o(e,".prototype.")>-1?i(r):r}},70249:(e,t,r)=>{"use strict";var n=r(91555),i=r(48533),o=r(67955),a=r(56905),s=i("%Function.prototype.apply%"),u=i("%Function.prototype.call%"),l=i("%Reflect.apply%",!0)||n.call(u,s),f=r(35839),c=i("%Math.max%");e.exports=function(e){if("function"!=typeof e)throw new a("a function is required");var t=l(n,u,arguments);return o(t,1+c(0,e.length-(arguments.length-1)),!0)};var p=function(){return l(n,s,arguments)};f?f(e.exports,"apply",{value:p}):e.exports.apply=p},5488:(e,t,r)=>{"u
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1225)
                                                Category:downloaded
                                                Size (bytes):1273
                                                Entropy (8bit):5.2436876731677255
                                                Encrypted:false
                                                SSDEEP:24:6UoPKkNKsCfryVx3wKk3wyc1oVThlFCBpM6:yykNKsqU3fk3hFI/
                                                MD5:B98F6FA4CFA9E283381CD853861296EA
                                                SHA1:63DD6B450E6B6B3B081F68C764E30D7D81CCFE06
                                                SHA-256:E71EACE43722EE6B8F28096471AE445A59298A9F85E01B7196DB845F09549D89
                                                SHA-512:E40E0902872EFDE15A21E671AA02CF146DE84E1D3A7E64570C0D28E9008779AE99F743CE0DCDEA81A18355ECA8393BB29229E03CA436E81701D9F39AEAB106C5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/60a8f527b9a9152d.css
                                                Preview:.cursor_cursor__VXlLu{white-space:nowrap;-webkit-user-select:none;-moz-user-select:none;user-select:none;position:absolute;will-change:transform}.cursor_cursor__VXlLu .cursor_cursorWrapper__gG76Y{filter:drop-shadow(0 4px 8px rgba(0,0,0,.04)) drop-shadow(0 1px 1px rgba(0,0,0,.02)) drop-shadow(0 2px 2px rgba(0,0,0,.16))}.cursor_cursor__VXlLu[data-animate=true]{animation:cursor_float__qsarZ 3s ease infinite}.cursor_cursor__VXlLu[data-reverse=false] .cursor_cursorName__XuZ9H{top:16px;right:16px}.cursor_cursor__VXlLu[data-reverse=true] .cursor_cursorWrapper__gG76Y{filter:drop-shadow(0 4px 8px rgba(0,0,0,.04)) drop-shadow(0 1px 1px rgba(0,0,0,.02)) drop-shadow(0 2px 2px rgba(0,0,0,.16))}.cursor_cursor__VXlLu[data-reverse=true] .cursor_cursorName__XuZ9H{top:16px;left:16px}.cursor_cursorName__XuZ9H{border-radius:6px;padding:0 4px;height:20px;color:#fff;font-size:11px;line-height:16px;font-weight:500;display:flex;align-items:center;position:absolute;color:var(--ds-background-200);will-change:tr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65502)
                                                Category:downloaded
                                                Size (bytes):117757
                                                Entropy (8bit):5.412307168236657
                                                Encrypted:false
                                                SSDEEP:1536:8PXdFiVO85eYfoe/PgvyWrPccHC01Jap5M238YQBIGtmWVOwXKJ78c:qa80XgaiPca838YQBUW76j
                                                MD5:1C005B6415C2E570E0E0D68B849A60BA
                                                SHA1:269C98F73C13162D09E5398539CDA348AD279AA2
                                                SHA-256:D8EDE217613F5C0BFD36A6BEFA71C113A2A3D3EBEADB07C8441C57ED8CB2659D
                                                SHA-512:50090D04EF19E3394FE509C12F5FA346904BE5099A895CA26AA6A0867FE7CBCBEE1D34F01570A1273B10854B0D8524D0C45023BAA4DC2408A91A40552418597D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/cdn.heapanalytics.com/js/heap-3648353952.js
                                                Preview://@preserve v4.23.4+ec5599c48e3f2.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){'undefined'!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:'Module'}),Object.defineProperty(e,'__esModule',{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&'object'==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,'default',{enumerable:!0,value:e}),2&t&&'string'!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function t(){return e.default}:function t(){return e};return r.d(t,'a',t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/js/",r(r.s=14)}([function(e,t,r){"use strict";var n,i,o;Object
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65266)
                                                Category:dropped
                                                Size (bytes):68244
                                                Entropy (8bit):5.4868036506004145
                                                Encrypted:false
                                                SSDEEP:1536:ZHtLEnrfFnkpM9vPgBBUWlTvC/hxgUP5Ds4CdAvqstK7zwUZ6:iCVvlTvsLjuy
                                                MD5:38C7969023E6BA5B7B49612B3A2B3700
                                                SHA1:C8E2AC9662A880068A4EE04BD4F04BD93F9E47E9
                                                SHA-256:BA295BCA7F40B65A921CCDFD940AF62F58CD39CA4D0460F2A3DAC1709BA86F8C
                                                SHA-512:4829DA576B33FE201F083B83454940D576F87179CA835AE6A19FDBC2D7A4423CFE75A4842F14300187262D414B92F1147CBB354905FCB624693E99FBA02A8011
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3f76304c-217a-5b3d-8f58-b7e3f65e9f0a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2210],{79810:(e,t,a)=>{"use strict";a.d(t,{M:()=>l});var r=a(57448),i=a(72472),n=a(44883);let o={duration:.6,ease:[.56,.19,.2,.97]};function l(e){let{show:t,children:a,className:l}=e;return(0,r.jsx)(i.M,{initial:!1,children:t?(0,r.jsx)(n.E.div,{animate:{height:"auto",transition:o},className:l,exit:{height:0,transition:{...o,delay:.06}},initial:{height:0},children:(0,r.jsx)(n.E.div,{animate:{opacity:1,transition:{...o,delay:.06}},exit:{opacity:0,transition:{...o,duration:.24}},initial:{opacity:0},children:a})}):null})}},92210:(e,t,a)=>{"use strict";a.d(t,{ContactSalesForm:()=>e8,ContactSalesFormContent:()=>e3});var r=a(57448),i=a(99586),n=a(80123),o=a(97696),l=a(19573),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (499)
                                                Category:downloaded
                                                Size (bytes):2467
                                                Entropy (8bit):5.227950511619874
                                                Encrypted:false
                                                SSDEEP:48:wVCh0UDSOqVumMgd6yVbleA9WWFlzFSh86JFdWDw6vQXeapSBQXelp:wYSuSOqsmM86yVbcA1Fl5SmuFdWDw6vd
                                                MD5:83B06B34E62DBDCDABEC73A3A9356464
                                                SHA1:25DFE20CE5C6BAF0F3573DF07240F16372B0683A
                                                SHA-256:9CE19E832D80163A199082AFA1BD348B3486FE7983C203B1A498F46477FEF1D4
                                                SHA-512:0A8C87A331F077B5FE610433B99B43B03E04230D8AEB0E2E1130640F5276C7F4F392BA4E3EFA4D20E64CC81529B7B6682553B648241E653AE6A70D83E949F594
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/5b42b9d86351916b293d07b6bb3785df22a9b905.js?__ws=vercel.community
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(64,{dark_theme:"65",light_theme:"61"}),"define"in window&&define("discourse/theme-64/discourse/components/theme-toggle",["exports","@ember/component","@glimmer/component","@glimmer/tracking","@ember/object","@ember/service","discourse/lib/theme-selector","@ember/template-factory"],(function(e,t,o,r,i,s,n,c){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const l=require("discourse/lib/theme-settings-store").getObjectForTheme(64),u=(0,c.createTemplateFactory)({id:null,block:'[[[8,[39,0],[[24,0,"color-theme-toggler btn-flat icon"]],[["@action","@icon","@translatedTitle"],[[28,[37,1],[[30,0],"toggleTheme"],null],[30,0,["toggleButtonIcon"]],"Toggle color scheme"]],null]],[],false,["d-button","action"]]',moduleName:"discourse/components/theme-toggle.hbs",isStrictMode:!1}).class m extends o.default{static#e=(()=>dt7948.g(this.prototype,"keyValueStore",[s.service]))().#t=(()=>{dt7
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text
                                                Category:downloaded
                                                Size (bytes):674
                                                Entropy (8bit):5.127416389105463
                                                Encrypted:false
                                                SSDEEP:12:TMHdBCtyqLY2HRaWP1HfdHWNptVkKmoXl6XCrRZl6L/WDA5DPPg1:2dUtPM2xak1HfdqvlmykSrRZQmSY
                                                MD5:007815D073A68ADF67C9F9D93680D881
                                                SHA1:42E4711269D7F9784ADC463DAD0E336A50D0D4FF
                                                SHA-256:6DC4B1A4CFC1AB76555699DB135D1E815CE12F1F7A448E7C0A1E2653018ED5BE
                                                SHA-512:7B34A7D1F322E288C5182DF9527D5D491B5EF37B9A530330E1AC78DC72615271A53CA576C131FA1F155A7DDEB83689608678A3321F09B42180DB86AD10016904
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.community/opensearch.xml
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/">. <ShortName>Vercel Community Search</ShortName>. <Description>Search for posts on Vercel Community</Description>. <Tags>discourse forum</Tags>. <Image type="image/png">https://global.discourse-cdn.com/vercel/optimized/1X/574639fe5f2cfaa3543ca82c81097a43e2b1445a_2_32x32.png</Image>. <Url type="application/opensearchdescription+xml" rel="self" template="https://vercel.community/opensearch.xml"/>. <Url type="text/html" template="https://vercel.community/search?q={searchTerms}"/>. <Query role="example" searchTerms="search term"/>.</OpenSearchDescription>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2237)
                                                Category:downloaded
                                                Size (bytes):2553
                                                Entropy (8bit):4.354718392130926
                                                Encrypted:false
                                                SSDEEP:48:JWk/gNSbTm7eHtQZxXXYp+tIcF92faM0MPxqva4rC94:QL7eyZs+dOfrzqC4rC94
                                                MD5:BC64C5E7DC9512147D40CCA91405CCFF
                                                SHA1:AB6482D68A594D9C8A3BAA0E6A30F6492B01ECBB
                                                SHA-256:79CA290F8F27A65243A17604C5C94D63EEC03D6A685ADFAAAD6670CD812A506B
                                                SHA-512:2E757CAC3186C2935D12CD3FD7B53FE91CB06808A2A304667E4B8233AF5F0FF5DB7A09F0070CEE3F2AC3E3C009E56CE53B91FC1722018968A967C7A2D71A5FB5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/app/guides/layout-b03ad9ce90f784a7.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="57f3fdd9-ed46-50d6-9f62-28cf1f86675a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16289,12130,18231,39853,92884,69658,95673,98988,6879,64524,26414,38418,31290,30580,72906,5899,69487,81816,11795,64855,17363,85816,30597,50192,5374,298,62703,78458,89200,23813,11534,53173,17904,53751,17616,60740,95224,71796,80287,70518,45554,88409,28065,11930,56054,38952,5197,26244,42577,62997,84653,52046,31492,92586,60399,43014,79990,12551,41786,92396,87361,22009,81221,2247,80021,22117,86615,21209,95849,30282,37210,90311,2029,99620,44471,97800,80191,9172,54654,21690,43042,10837,52705,17297,51489,65432,12309,91237,78110,32462,37926,47463,7741,97127,38707,88352,42951,24725,7384,32155,23579,52979,52539,33180,27894,7773,11932,34704,59485,58292,59374,24843,26548,93112,2817,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (55341)
                                                Category:downloaded
                                                Size (bytes):55657
                                                Entropy (8bit):5.459851519262303
                                                Encrypted:false
                                                SSDEEP:768:aMMPFGhBnGaZQK4cGDrfL+PJF3GdBvFLTLCvPDTvHw:aMkysK4cGfLrnvFLTLUDLw
                                                MD5:361EA3B85EC23F465F7776E2D4A7C166
                                                SHA1:082D9E6DBC84A425C296B62CAD72857E95D2450E
                                                SHA-256:93CA6E4E4ACCE43F9AAC6BBD19E6AD5BD595132DB3A731A1460A16415DB7379A
                                                SHA-512:87B916D79EFFF758F47D4319109149D5F145798D2B060E4625EAB82238140974532DEB781043575BDD6324F4977DD72B983669B3371BC469A69AA2097222A9DF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/layout-5a6be0490e9aa40a.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d82f48e6-a503-5e77-992b-6e0d9c02a8ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},11827:(e,t,n)=>{Promise.resolve().then(n.bind(n,74528)),Promise.resolve().then(n.bind(n,47216)),Promise.resolve().then(n.bind(n,56229)),Promise.resolve().then(n.t.bind(n,37814,23)),Promise.resolve().then(n.bind(n,69108)),Promise.resolve().then(n.bind(n,79776)),Promise.resolve().then(n.t.bind(n,2467,23)),Promise.resolve().then(n.t.bind(n,38139,23)),Promise.resolve().then(n.t.bind(n,24727,23)),Promise.resolve().then(n.bind(n,74889)),Promise.resolve().then(n.bind(n,63489)),Promise.resolve().then(n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15247)
                                                Category:downloaded
                                                Size (bytes):15576
                                                Entropy (8bit):5.478464732980652
                                                Encrypted:false
                                                SSDEEP:384:0y2ySL05v5F5INUb1mU67c09EBCryJ9A2J+Nnr9vHg:bL5v5F5OUb4p7P9UCO3O9g
                                                MD5:E561A296DCF6D70779CB27A790B1BD72
                                                SHA1:7B079342E9813CFDC6C2519845E38FEF4C6D5211
                                                SHA-256:0F4EAB9ABC0B19A9FD469BCC9E93F9354BE91291BA0F4B42FDA3B5D044DD906C
                                                SHA-512:7AEBF4966FC4E949102836DD383746A4C4A6ADAF4498FA9F51B0B177FCEE7E3CFA8E0796F8E0C8B7CFB106F4AA91FB0EBA02A16DBF33B234B695E5AA4BCA7178
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/75062-e8bd8a6d8b53e440.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb76a61b-05b3-5e53-8e6a-a72f75cb1a12")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75062],{197132:(e,t)=>{var r=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,n=/\\([\u000b\u0020-\u00ff])/g,o=/^[!#$%&'*+.^_`|~0-9A-Za-z-]+\/[!#$%&'*+.^_`|~0-9A-Za-z-]+$/;function s(e){this.parameters=Object.create(null),this.type=e}t.Q=function(e){if(!e)throw TypeError("argument string is required");var t,a,i,c="object"==typeof e?function(e){var t;if("function"==typeof e.getHeader?t=e.getHeader("content-type"):"object"==typeof e.headers&&(t=e.headers&&e.headers["content-type"]),"string"!=typeof t)throw TypeError("content-type header is missin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):195
                                                Entropy (8bit):5.032506792412669
                                                Encrypted:false
                                                SSDEEP:3:vFWWMNHU0OGKsqDmJS4RKb5zMcTH5O+03TkKcvUHDIJql8FuH7WpNQtTtdnPp/lu:TMVu9mc4slzfnyGUHcAyIa4BNPRyJA52
                                                MD5:EE5474E17DDC6ACA511E300803270480
                                                SHA1:6BE3E437C741CAA3577E234B35C5B14EF676439D
                                                SHA-256:05A3D74D3FC99077E007B7FB19B14AD005970997D67D8B165657F6770F570383
                                                SHA-512:80EAD6BCAA253243C24746DF7D26DE217048BA642D997F890D3C992D3C3A85F17027C82970A19D6EED0340C7FE0554979F9B4B4687394C4996B12A47BCBD7EC5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/optimized/1X/6be3e437c741caa3577e234b35c5b14ef676439d_2_512x512.svg
                                                Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" width="1155" height="1000" viewBox="0 0 1155 1000" fill="none">.<path d="M577.344 0L1154.69 1000H0L577.344 0Z" fill="black"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2964)
                                                Category:dropped
                                                Size (bytes):3280
                                                Entropy (8bit):5.480587057721774
                                                Encrypted:false
                                                SSDEEP:48:JWk/qNSbCav5ygu4JbKAtUfO1k+NqLA6tSnnvt+zcgGb/czLZwyCVVLmph/7P/Gp:QPi5ygvJXezHA0anvt+Ifeg63/7PLu
                                                MD5:000A358EA6E16F0FE127218CCECDB39A
                                                SHA1:4354BF46E7E41A448BA34DF7A4989E512969BBEB
                                                SHA-256:7B612FE4BEBA1A4FA73D72ADD33171AE9EC439E5E7ED755E88DD8AAD7C3DD210
                                                SHA-512:142701F6694FE8DA75BF9499545E940B05F0BFC8BD77B4E9038B6E274B0497A6829E7911473F4EB090596AE3F6C42BB2343551AC786FAC246638891ACDFA0D85
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25c98f3d-2f62-5561-9f82-0b379c475d35")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[97601],{68029:(t,e,r)=>{Promise.resolve().then(r.bind(r,932944))},932944:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>o});var n=r(934513),s=r(579435),i=r(732794);function o(t){let{error:e}=t;return(0,i.q)(e,{attributes:{section:"catch-all"}}),(0,n.jsx)(s.GlobalError,{error:e})}},732794:(t,e,r)=>{"use strict";r.d(e,{q:()=>i});var n=r(839133),s=r(391665);function i(t,e){(0,n.useEffect)(()=>{(0,s.Tb)(t,{...e,attributes:{...e?.attributes,"error.location":t.digest?"server":"client"}})},[t,e])}},871649:(t,e,r)=>{"use strict";r.d(e,{k:()=>s});let n=Symbol.for("react.postpone");function s(t){if("object"==typeof t&&null!==t&&"$$typeof"in t&&t.$$typeof===n)return!0;if("objec
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1451
                                                Entropy (8bit):4.207801091440569
                                                Encrypted:false
                                                SSDEEP:24:t49ouEFFu7tUd3WroPgty7e4SC85Okotfal24iqgwVd5i7gq6VfVXaL+L45FpdbZ:mEFUUdmryoJ9pOPlw2uLVdsR+dKL+L4F
                                                MD5:F10332289122F4890D62557F973B8467
                                                SHA1:0F959FA6684D2418B7897B5A38D5728D45043B2C
                                                SHA-256:60C3941B31602B2182051F3F06A2D271F4F9472B38F70901CF35687E5B546A66
                                                SHA-512:8A952A405259D179E346010CFF2D23F647A9D6E7F42D0B43A54D7CBCC11EE487D2D148DF42E0571978DD16488FF2759B52A764243E1CF8C219EDF7F7B58EC05A
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="283" height="64" viewBox="0 0 283 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M141.04 16C130 16 122.04 23.2 122.04 34C122.04 44.8 131 52 142.04 52C148.71 52 154.59 49.36 158.23 44.91L150.58 40.49C148.56 42.7 145.49 43.99 142.04 43.99C137.25 43.99 133.18 41.49 131.67 37.49H159.69C159.91 36.37 160.04 35.21 160.04 33.99C160.04 23.2 152.08 16 141.04 16ZM131.58 30.5C132.83 26.51 136.25 24 141.03 24C145.82 24 149.24 26.51 150.48 30.5H131.58ZM248.72 16C237.68 16 229.72 23.2 229.72 34C229.72 44.8 238.68 52 249.72 52C256.39 52 262.27 49.36 265.91 44.91L258.26 40.49C256.24 42.7 253.17 43.99 249.72 43.99C244.93 43.99 240.86 41.49 239.35 37.49H267.37C267.59 36.37 267.72 35.21 267.72 33.99C267.72 23.2 259.76 16 248.72 16ZM239.27 30.5C240.52 26.51 243.94 24 248.72 24C253.51 24 256.93 26.51 258.17 30.5H239.27ZM200.24 34C200.24 40 204.16 44 210.24 44C214.36 44 217.45 42.13 219.04 39.08L226.72 43.51C223.54 48.81 217.58 52 210.24 52C199.19 52 191.24 44.8 191.24 34C191.24 23.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit grayscale, non-interlaced
                                                Category:dropped
                                                Size (bytes):279
                                                Entropy (8bit):6.956754033517489
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPFks1nWrcS4p1LWBLTEg0VX+R1R7bqLV53gLbp:6v/7dxn2cSCWBLT+VEnbqLV2L1
                                                MD5:B2621497A3949F92391C47E4601B8F8F
                                                SHA1:278462A93681A2DAC98287D7B1BBF5B6674F3762
                                                SHA-256:99739EABA0FF69159A52B9B0845A70CDED4AAEFDE174C67993240A3D368BD877
                                                SHA-512:702FF5D6CC8BA08EE422720A4969D1E59379DEBB29EFD6476F7F54B297811B818A983D40C5F2C13C151D508085E121FDCD6B817AF14742FE7752B8ACE2F3990E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............b$....IDATx..-..@....v..E=8...CX.Bp...@...W@ .......3..A...@.@.egwf...~.u.Z6..a.L...=Y.....@..?.ng.e<..%M...>&.}..aN....9.B1.r....R.8.w.>U.(........`r....{."...n....&.#..K.K...hn..`....B. ".F..`.760.vw<.#+..p...5....*..?..>.Jwe..?....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4426)
                                                Category:downloaded
                                                Size (bytes):19890
                                                Entropy (8bit):5.216071077452116
                                                Encrypted:false
                                                SSDEEP:384:mh7gT2uy3cAtK9YwGvHF04o0G0m0c07A+pG+2BjOzuxPG3aEtAFgW7EaVfHDxsxt:mxo2DNs9fg9dzk82tx8aEt6hoaVix+z0
                                                MD5:CC4855AC9159B39B0963E8AB198F8CE7
                                                SHA1:29B5F8F82E3E4498D60594DCB4031F6D72AA1308
                                                SHA-256:0EF3AC8979BE3FE464F370973DE93951F2A42CC21020E6411678CD6CE8D704D0
                                                SHA-512:30B92394BA41619E157D9282A368B899A0CD3B5DC499E324A25879C7D19F7FC2D91091BDF6974EF68341BB6BC80CED2696CB5D3931369B994D7FF75E8532131E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-user-notes-0ef3ac8979be3fe464f370973de93951f2a42cc21020e6411678cd6ce8d704d0.js
                                                Preview:define("discourse/plugins/discourse-user-notes/discourse-user-notes/connectors/admin-user-controls-after/add-user-notes-button",["exports","discourse/plugins/discourse-user-notes/discourse-user-notes/connectors/user-profile-controls/show-notes-on-profile"],(function(e,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=s.default})),define("discourse/plugins/discourse-user-notes/discourse-user-notes/connectors/after-reviewable-post-user/show-user-notes-on-flags",["exports","@ember/object","@ember/owner","discourse/lib/text","I18n","discourse/plugins/discourse-user-notes/discourse-user-notes/lib/user-notes"],(function(e,s,t,o,r,n){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={shouldRender:(e,s)=>s.siteSettings.user_notes_enabled&&e.user,setupComponent(e,t){const n=s.default.create(e.user).get("custom_fields.user_notes_count")||0.t.setProperties({userNotesCount:n,emojiEnabled:t.siteSettings.enable_emoji,em
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17671)
                                                Category:downloaded
                                                Size (bytes):18000
                                                Entropy (8bit):5.506896138331254
                                                Encrypted:false
                                                SSDEEP:384:IoTS4M4ZlW67vWOuPm65+gbluR4HeQbzNpCwCdxECzZrCAY0fF9M:w4Zl0OuZYgbluRLQbKEsrBN9M
                                                MD5:1AFC4D27F80C76563C3588F4706F70A7
                                                SHA1:7D66475F71F5827F3D72A05BC736D514D0AA9216
                                                SHA-256:E9B0BD828DEAF00A2EA86EC90F9320E50F5BF92D9B79CA0E03CF1F1156FE443F
                                                SHA-512:8941D3673CCED46677A15557F0A29A6844C2D769CCA8FC4542388311E14BBAF907E9AAAC0281DF902BBEC09E2F5EE8CB8C13AEA4F6CC5C35EF4F76E2775E6BB2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/53073-439b512dfb9bc4e2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="054a1c24-1888-5daf-aa90-75d01e4f812a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53073],{267988:(e,t,r)=>{r.d(t,{c:()=>o});var n=r(84513);function i(e){return"boolean"==typeof e}function o(e,t){let r="repeat",o=",",a=!0;i(t)?a=t:t&&(r=t.arrayFormat??"repeat",o=t.arrayFormatSeparator??",",a=!i(t.questionMark)||t.questionMark);let s=Object.keys(e).filter(t=>null!=e[t]).flatMap(t=>{let i=e[t];return Array.isArray(i)?"comma"===r||"separator"===r?`${t}=${i.map(e=>encodeURIComponent(String(e))).join(o)}`:i.map((e,n)=>{let i=t;return("index"===r||"bracket"===r)&&(i=`${i}[${"index"===r?n:""}]`),`${i}=${encodeURIComponent(String(e))}`}):i&&(0,n.K)(i)?Object.keys(i).map(e=>{let r=i[e]||"",n=encodeURIComponent(t),o=`${n}-${encodeURIComponent(e)}`
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (44945)
                                                Category:downloaded
                                                Size (bytes):52419
                                                Entropy (8bit):5.257374320819599
                                                Encrypted:false
                                                SSDEEP:1536:A4KwzojWjU39Cw9SStsY8QxEz/fgLi2ctz+7mZe:AnwzojWjUNCw9SStsY8QxEDgJHmc
                                                MD5:47EA9362919841ED2C89E3254EEF6C17
                                                SHA1:E7C18C2647EB65690A5A48878696F433AD3B14F3
                                                SHA-256:A2D6790E6F897811CBDE1B0D0FA465E618E9C35174A274FF5F4E0E3233906DAC
                                                SHA-512:4EA1595999C2690ED28832076D1C76557CF46B6795E1F1C434EFFB3B500228C0C67323DE21FF01C7D8A40CB1A7DB2E40BF2562A0BA34C2F507F9724308515B74
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/09bd8ae35f94d0da.css
                                                Preview:.logos_cell__Ky_Ge{padding:0 var(--cell-padding);padding-right:calc(var(--cell-padding) / 2)}@media (max-width:400px){.logos_cell__Ky_Ge{flex-direction:column;justify-content:space-between;row-gap:12px;padding-top:8px;padding-bottom:8px}.logos_cell__Ky_Ge .logos_logo__KFnq_{flex:1 1}.logos_cell__Ky_Ge .logos_right__QF3ZR{height:24px;flex:unset}}.logos_right__QF3ZR{flex:1 1}.logos_pill__i_mkj{border:1px solid var(--ds-gray-alpha-400);padding:0 8px 0 3px;border-radius:12px;height:24px}.logos_pill__i_mkj svg{flex-shrink:0}@media (max-width:1050px) and (min-width:961px){.logos_logo__KFnq_{width:48px;height:auto}}@media (max-width:450px){.logos_logo__KFnq_{width:36px;height:auto}}a.frameworks_root__9fTV6{text-decoration:none;display:block;padding:0;margin:0 0 32px 32px;position:relative;overflow:visible}@media (hover:hover){a.frameworks_root__9fTV6:hover .frameworks_hero__rP_SQ{filter:contrast(97%)}a.frameworks_root__9fTV6:hover .frameworks_hero__rP_SQ[data-icon=true] svg:not(.frameworks_st
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text
                                                Category:downloaded
                                                Size (bytes):17539
                                                Entropy (8bit):4.684547713562869
                                                Encrypted:false
                                                SSDEEP:384:dieIL1R6B3euoFB1e1o6BwrexwYxhfBxHe1x46BxFeYx4fBxXRYNroOeod6MAboF:kO5OreAAH+FQXRYNMOeod6MAboye40
                                                MD5:EFBABC019DBEE3409FD2ED7C0497BCA2
                                                SHA1:48B0B63C82CA26F5914D9901696DB6977C197B11
                                                SHA-256:C007D5FDE35B62D9BD1CB857C3367286AA6F74D0EADDBBB582280D5AAC219F78
                                                SHA-512:E56990939B53959A4196647122AD7472F1D6AE501BAD0A234051B5373CBA5A81213101DEEDCE5E99C2250494E77D24685F328854E146473D21D680B2989C58DE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.community/extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2
                                                Preview:define("discourse-mf", ["@messageformat/runtime/messages", "@messageformat/runtime", "@messageformat/runtime/lib/cardinals"], function (_messages, _runtime, _cardinals) {. "use strict";.. const msgData = {. en: {. "about.traffic_info_footer_MF": d => "In the last 6 months, this site has served content to an estimated " + (0, _runtime.plural)(d.total_visitors, 0, _cardinals.en, {. one: (0, _runtime.number)("en", d.total_visitors, 0) + " people",. other: (0, _runtime.number)("en", d.total_visitors, 0) + " people". }) + " each month, with an estimated " + (0, _runtime.plural)(d.eu_visitors, 0, _cardinals.en, {. one: (0, _runtime.number)("en", d.eu_visitors, 0) + " people",. other: (0, _runtime.number)("en", d.eu_visitors, 0) + " people". }) + " from the European Union.\n",. "about.activities.visitors_MF": d => (0, _runtime.plural)(d.total_count, 0, _cardinals.en, {. one: d.total_formatted_number + " visitor",. other: d.tot
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:dropped
                                                Size (bytes):720
                                                Entropy (8bit):6.802588347188657
                                                Encrypted:false
                                                SSDEEP:12:FU9nLlK1V52vzyRr4TVoWMiwWnQAbI27XdJoxB6A8IqBADF:ln8noiRnQAU27NCxMpADF
                                                MD5:6DCB60706B5273EFEBDA4D1C54C95335
                                                SHA1:F905C157D6E0E0EFF4A66FFAA52255A38E0CF71B
                                                SHA-256:BDC2B8888086ECCCE57C5AEE6C586AE7073AD3ABA344B33894BEA88A7349BDEC
                                                SHA-512:BDDDAC29BADC945441CE49B679C8BE3577704ACB589856A0CC9826EDD46E8163A915F1BB77EB2E41CAE04CDEC2C374FB906C4101CA0665DACA526C283F5EF89B
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................".....................................*..........................!.."1....#3AQq............................%.......................!..aq1AQ................?...).....h...U\*nFQAEH...`.,.E.K...u...{.n.{..\.cV.).$...p|B*x...H9.s.A91.l.zC%....M.|(`.Z6....eK.....B.#...R..u.M3.......T.}...c\.....W,{.{S.:.[.....]..|....5.*.Sn.[.L.5p....U...D.r...c.k=..Oi......I..HU#.X.}..K...>D|`.8.:hb.&!.S*<.cs.+J.<.[..u..m..<%.+..X..a...,T...r0;._.]....u....2}..3.T0..4%|..W..i........~.=jx\.d;..]..^|\.].o........Yj).ji...q...X......e...i../.....6rk..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (22890)
                                                Category:downloaded
                                                Size (bytes):27494
                                                Entropy (8bit):5.575730389790799
                                                Encrypted:false
                                                SSDEEP:384:7D6ty5oOb6V1ghVGk6Gh1hmOaV3eyH47HoauQU8tZHW9Frhc0:n8nqmO8ZCbuQFSFrZ
                                                MD5:3D6351A96EDF29BFF30DCC334C3086E6
                                                SHA1:3EBC9B8F85D136840E37207842324C30E3B9B22D
                                                SHA-256:A62B19C2ECB2C9EAC93E0F29D821AB7CEB6C55026CDE0A0B11B8A05D3326F71F
                                                SHA-512:B75452ED419FDF9106F4D1F57E10F94DC09BB62DC9FD5097CAD33DC6603C622D4017C5C15940CCBC935E61F898EF2881D38369B7C22205BE3B435C613ACCD2ED
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/56871-19e1d02c936e4963.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3a5e3ccd-aca5-5b48-9cfd-9f92bdcf8dfa")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56871,79357,50086,33403],{619430:function(e,t){var r,n,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var r=!1;if("undefined"!=typeof window){var n={get passive(){r=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),s=[],l=!1,a=-1,i=void 0,u=void 0,c=function(e){return s.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1217)
                                                Category:downloaded
                                                Size (bytes):1265
                                                Entropy (8bit):5.166568014212936
                                                Encrypted:false
                                                SSDEEP:24:YVfI5YHKs2IMEAYlSVfIVVfIajYVfIgYjJ+eFR97SVfI9FVfI19NGrf3FVfIwSVr:YFIqq2wFIVFIWYFIgeJpZ2FI3FI198F8
                                                MD5:BD3257CD084F171C21A6210A1C2BE530
                                                SHA1:0E8D5FE5E995B3163BEE465F4F3730A4326C7879
                                                SHA-256:F646FF0038F25D205248D364CFCF35E02A78FE882D0AD87523136E7326D83916
                                                SHA-512:455891861CE2B554F30C3345958F3F8EF17326552B9FD069E113E6F5AEB2EB9C8C0326AE7429D769A82C52108C004AED249F7A3B721AE62F007A339894F3A858
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/228279008d38687b.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.face-popover_popup__aJwSG{position:fixed;bottom:32px;right:32px;z-index:102}@media (max-width:960px){.face-popover_popup__aJwSG{display:none}}.face-popover_popup__aJwSG .face-popover_textContainer__Pe6BX{position:relative;max-width:225px;margin-right:64px}.face-popover_popup__aJwSG .face-popover_textContainer__Pe6BX .face-popover_close__PKOTQ{position:absolute;top:-8px;right:-8px;padding:4px;border-radius:99px;border:1px solid var(--ds-gray-alpha-400);background-color:var(--ds-background-100);opacity:0;transition:opacity .1s ease-in-out}@media (hover:hover){.face-popover_popup__aJwSG .face-popover_textContainer__Pe6BX:hover .face-popover_close__PKOTQ{opacity:1}}.face-popover_popup__aJwSG .face-popover_textbox__kmjDy{border-top-left-radius:12px;border-bottom-left-radius:12px;border-top-right-radius:12px;background-color:var(--ds-background-100);cursor:pointer;box-shadow:var(--ds-shadow-menu)}.face-popover_popup__aJwSG .face-popover_requestLink__mCvfI{display:block;padding:12px;text-dec
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):22860
                                                Entropy (8bit):7.982926339628701
                                                Encrypted:false
                                                SSDEEP:384:xho4iPgkrX1CoXQsqQ7BlG7GViuRAhG4gjfLsoQM4Yx7lPYSRncZlriYsx8HNFY6:xho4BAFCoXQcw7siuRAhgjf2M4UlASR2
                                                MD5:F55F2A27CBCCDEF64B5F4741EEE230F6
                                                SHA1:7A64C34B4346479480EFEA62429A538C568099BB
                                                SHA-256:7FA9D1B7FCC0ADB737E43B99666EA0171D34A09A6FCD3172B1080C751A2563AA
                                                SHA-512:C38A1145A73F2717785B411F688D9EF3FC4AF702835D1DB3DC628374B64FAE491D3ADF0B83B9FC60BA5BA613CA04AF15B48F2D12BFCF80E697BE84585FA42F20
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL).._A'..... ..... ..*..".....#...........H..V.n-.W*Z)..Jy6..y;..|m-..i*.[!j3.....}4.D.s..u$.O..i.Y%fEH~fy.t.....~F..............#.....&........ ........)..... ..-..$(0............(..'+3........."..#..!...........'" ...()//)&...+&$2..!&.5/-......-,2...8..&&+ ..3,)...832...%..),6'...\E,...^E.q-..?..W7+&......f....gL.U@7...oQ.aL.aH.y.~a.lF!./++....eN.rV.kR`5$H.%3..""&wI6.R;:$. ...X?.V=.YF''2.zZX).Y1 ?3-pD4H)..thF9B&..SBzN=.vZ8-'<97rK</..F81.eTN$.~K4-07.wZ> .._O.XI.M8N4*.eMb..dA3^;-e<-l@.P1%\?4.R5.j[M>83...r\...lK{F0.jS.P:.pU..`..d1$..G..O9wD+i:&..lO'.P,...xRD.{k.L1.sQ.Y:~A(.i(.`A..p>*"n4.z;..J..R..eDlOD.A..k].sbp@'.vh.Y$.`!.....}z\R..wY..t:$..x...xi.TK=...d[.\UsUJ.w2H...ujZE>j4..d/.f^..y_NG|2..e9.q7..f.rT.V+.7.M.Jj'..|......^.....I.f>......*tRNS.V....zf"<......9Ji.p..n.....b.......}.)...U.IDATx.._O.g..K,l0..2/..m..h<.<....!.##..RR.1.....Fm.H....V...$.T..r.".ho.1...y.yg<.&..."..5.3u.7.9.9.;|.....qib.T,.....33N<3=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (62778)
                                                Category:downloaded
                                                Size (bytes):63114
                                                Entropy (8bit):5.532677366235903
                                                Encrypted:false
                                                SSDEEP:768:usxmGnw8m2N0XtXjOYHfE4Ly7n+442VRDjD7c7WmFtuO+szOVNENhygbeeqD6O3J:usmGnwjhy7+Z2V5caKzdq7K3Zfddg
                                                MD5:C4FDDDDC0CA7D9FE4FF199ABC6812459
                                                SHA1:2D3FE01BDE14825DC41FED7FF1AB69B14F5D67DE
                                                SHA-256:12467D765B96A498A274B93F1879700A54AADC92ABED1EC03A663F5CDE620007
                                                SHA-512:38CC512FD7CFF300368275C4E58640C532AE45E5E86AC3B7920656414FC6CC174D38F089E8E840705E9D6E5E5AEB64698048AFD450DD2F1B97AADF03D81A8391
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/3683-77f687bf7c1bf930.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5ffaffe-362a-5b39-8420-5f42d4294d81")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3683],{37599:(e,l,t)=>{"use strict";t.d(l,{ContentfulParseErrorPage:()=>f});var n=t(57448),r=t(61711),s=t(97696),a=t(19573);function i(e){let{prefix:l,title:t,description:i,children:c,cellChildren:o,noSystemBorder:d}=e;return(0,n.jsxs)(r.rj,{columns:3,dashedGuides:!0,noSystemBorder:d,rows:1,children:[(0,n.jsx)(r.rj.Cell,{column:"1/3",children:(0,n.jsxs)(s.K,{gap:2,children:[(0,n.jsxs)(s.K,{align:"center",direction:"row",gap:2,children:[(0,n.jsx)(a.x,{color:l.color,variant:"heading-24",children:l.text}),(0,n.jsx)(a.x,{variant:"heading-24",children:t})]}),(0,n.jsx)(a.x,{color:"gray-900",variant:"copy-16",children:i}),o]})}),c]})}var c=t(703),o=t(79174);function d(e){let{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65260)
                                                Category:dropped
                                                Size (bytes):80106
                                                Entropy (8bit):5.59425029397436
                                                Encrypted:false
                                                SSDEEP:1536:Upkg9ojca+YKXc109f63TyJV9u4A72BsKBm9b7XUVP3uy:Upj9mCXc8m92uy
                                                MD5:494B9D105478AA4397EAAA475282D61E
                                                SHA1:F6DC822BDB641464244F57EA6C113D2926A6C26D
                                                SHA-256:55A789B0D2CBA6705858EE233DAD95101886D6F4C49ABFF03FEB7D53DC1FB72E
                                                SHA-512:A5CB31DCD4E0E20BCB5F7F16AA36C8FF6DAA03E0E747F39C6FB0A8A7293EC60A0F6292A84E2E9B98D505D67765CE27F6DAA52F294A8B6E2DA9237118F55DFE67
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7d8531e4-7513-532c-9174-bfc121c35511")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1901,4269],{7254:(e,t,n)=>{"use strict";n.d(t,{Header:()=>tQ});var r=n(57448),a=n(99586),l=n(80123),s=n(2477),o=n(6665),i=n(66302),c=n(62746),d=n(84469),u=n(45712),h=n(96352),m=n(79174),p=n(64869),f=n.n(p);let C=(0,o.default)(()=>Promise.all([n.e(5144),n.e(7938)]).then(n.bind(n,47938)).then(e=>e.BrandingContextMenu),{loadableGenerated:{webpack:()=>[47938]},ssr:!1});function x(){return(0,r.jsxs)(c.F,{children:[(0,r.jsx)(_,{}),(0,r.jsx)(C,{})]})}function _(){let{actions:{setOpen:e},state:{buttonId:t,buttonRef:n,menuId:a,open:o,popperAttributes:c,popperStyles:p}}=(0,s.H9)();function C(t){u.co.track(h.X.BRAND_HEADER_LOGO_RIGHT_CLICKED),t.preventDefault(),e(e=>!e)}return(0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):756
                                                Entropy (8bit):6.893709032861014
                                                Encrypted:false
                                                SSDEEP:12:6v/7sH+LfXTyJ7GhPVhm/834/hhsPcwfb4kDYfnYMqbFyi1qa1:hH+PyJSPVhmg4/hyPlnDYfnWyi1qa1
                                                MD5:98ABF70E8E1E58074011F580585915A0
                                                SHA1:B7270F38FE0071826667BA51D71F358545A030CC
                                                SHA-256:03F15763810C5C617DE6B49B66A11450C251F42D4F8C36BC9A1971FB51F6A5BD
                                                SHA-512:D7964D446AB06393EFA28DCAAC6C7A096A405E2B8912FD77B388C60CB60E2E5745DF95BE561CB4CB4C82178C48AA81E290FD3B8DBE9596FAAC159CC49DB673AC
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR... ... .....D.......PLTE................................................................................................................................................................................oooaaa^^^[[[ZZZ>>>999111........................................... tRNS............TW..................w..X....IDATx...r.@.E.b&..I.z.$"q.$..n...9.r5.............)E..J..a.m-V.@T..o...i4.w...j$..hL.G.d......A.@6 .....y.AZ..<.L..L.qG.J....bD...5{..1`M5.2.....>.H.45....#_..P......'.8...!-..\k&.........wI.Hk...G...A.,.y.s.6...3.Z.-B.......:).tdU.4V..".....Y.'^i...l..U].}....,.M.DU.u...S......Z....P.0..N...VUU....8........S'~.........M...`R.....l`......S~.F.6.....}."6....?/N/V.....&M.h........n.N.^.....*..L...Q....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):69048
                                                Entropy (8bit):5.0832412129827285
                                                Encrypted:false
                                                SSDEEP:768:9A5XRvJVRjLVKLh31Pyal0kNZP+4FCNN0ShwhwfJe/EKoP1DNXkehjF:9A5hvDrKLh3Z90JdXkcF
                                                MD5:048C0E6D00D7F837BB82AE6005FCA3B3
                                                SHA1:FB1C49432B6343D1B6DBD528D738C904CA6283D6
                                                SHA-256:50003BD3B993B160051CC7A16D5CE6A8F13FE1741D049CB27015EA046F05EAB2
                                                SHA-512:82714093DC3ACDB6EA87A2DC84030FDB0EBE556EC58D09A7D96DDD96253DD9BE8C8696D564FE728DC141B7AE3C06B3FD884F8F75E238C8D6B721D261F56ADB80
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/c68a0fdfad7a717e.css
                                                Preview:@layer preflight, geist;@layer preflight{:where(.tailwind-preflight) :after,:where(.tailwind-preflight) :before,:where(.tailwind:not(.tailwind-no-preflight)) :after,:where(.tailwind:not(.tailwind-no-preflight)) :before{--tw-content:""}:where(.tailwind-preflight) html,:where(.tailwind:not(.tailwind-no-preflight)) html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--font-sans,var(--font-sans-fallback)),ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal}:where(.tailwind-preflight) body,:where(.tailwind:not(.tailwind-no-preflight)) body{margin:0;line-height:inherit}:where(.tailwind-preflight) hr,:where(.tailwind:not(.tailwind-no-preflight)) hr{height:0;color:inherit;border-top-width:1px}:where(.tailwind-preflight) abbr:where([title]),:where(.tailwind:not(.tailwind
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (16994)
                                                Category:downloaded
                                                Size (bytes):17327
                                                Entropy (8bit):5.278696979761373
                                                Encrypted:false
                                                SSDEEP:192:f4UQs4j4me4pN+DPLN0RNX0MUvAyP073XPcVRsE6WG9qbNaI22TjuJypQK9KZU05:TQjdN+d070BJCwfQK9KZU0gtQH2XUzgw
                                                MD5:C9D014EC5F45B4E582568DDB95DBB2AB
                                                SHA1:409DC9BFEBD025C9A78382F61CCE005373FA30FF
                                                SHA-256:B625386ED822095D8CF562510E3D127E8E1201CAE3FBCD33CC858D1CE9D65020
                                                SHA-512:9D15B3DB381D5FA9B033739A159D0A9CBE10B3C53C1A8B05A71147486D2A1424DB48A32714866167AF71D371027D0FB47F7EA3E5C54D172FD5463B5336463B55
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/3851-d8187818ccfccf70.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c252fc4-ee37-5de7-9e2d-fa9436af01b2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3851],{85250:(t,e,r)=>{r.d(e,{c:()=>h});var n=r(65975),o=function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a},i=function(t,e,r){if(r||2==arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))},a=function(){function t(){}return t.prototype.active=function(){return n.I},t.prototype.with=function(t,e,r){for(var n=[],a=3;a<argume
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:dropped
                                                Size (bytes):166875
                                                Entropy (8bit):5.267745218057051
                                                Encrypted:false
                                                SSDEEP:1536:pjEfXwfUxmltSHsGF4VrwclNOdRX6YPV6EuE1EjscePg+x05zreeWNGYt9QQCArc:KXwTyH3OOvtJEjscT+xmreNGpArYCe
                                                MD5:C60AC8CB5526B605C126AF4A3AA24914
                                                SHA1:8885555EAE00260EFDFD62207707C9302FCE51A4
                                                SHA-256:7900330CBD168365B3AA0E1CF5070A3764EFCF6F6DC9E7D111527C8625201927
                                                SHA-512:4D7E80B9F457A3EA4B63D2A5B977C8DA2ECBBCA28539AB5D87E22559837A9495264FCD1AAB7B218982F9C76F661B2CC3DA9B92F1768D7B35FC93284EBDBE9B08
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4953ee44-872c-54d5-a617-f62d134f1c20")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33054],{64851:(e,n,t)=>{var r,l,a=t(32608),o=t(63006),i=t(99586),u=t(29421);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3094
                                                Entropy (8bit):4.138042644318503
                                                Encrypted:false
                                                SSDEEP:96:ym3b/l3RBYShBTvhlDic+JIVpszM8Q+7/:ysjphhLDiH6Psdz/
                                                MD5:0F67527BAFFAE1DCEE6D2CAFA07F944B
                                                SHA1:E503985224C46628C6328AB682A5A98DC97FC271
                                                SHA-256:0DD3932B5CBEEC77681D08EBB41CD3671CD6AFE81B7622E58035B63DB52994A7
                                                SHA-512:FDA8A5E3A8F1AED6305EE81627F05D96969EE6E566141B333530BAEDC43DC4EF4BC61FEBED3D176415FF6EFC03E47F71F9152CC1759030C92B2FD6FDC40B3F99
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/bedrock-light.74e20b2c.svg
                                                Preview:<svg width="340" height="45" viewBox="0 0 340 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M268.257 9.28916e-05C275.678 9.28916e-05 280.173 1.14684 284.882 3.0186V13.4926H283.669L278.104 4.52763C275.821 2.47519 273.18 1.39115 268.828 1.39115C260.266 1.39115 253.63 8.02918 253.63 21.9137C253.63 33.8665 258.624 42.7381 269.256 42.7381C272.752 42.7381 275.892 41.7149 278.175 39.8437L283.74 30.2744H284.882V40.7489C278.959 42.7414 274.821 43.707 267.329 44.3108C253.202 44.3108 241.001 37.2477 241.001 23.1817C241.001 9.17591 251.347 1.50958 268.257 9.28916e-05ZM213.039 0C227.786 0 237.45 8.75317 237.45 21.3707C237.45 34.1683 229.289 41.3525 211.463 44.3107C196.788 44.3107 187.124 35.557 187.124 22.94C187.124 10.1419 195.285 2.95767 213.039 0ZM308.693 1.02613V1.99174L304.401 2.71954V24.505L328.88 2.71954L322.688 1.99174V1.02613H337.64V1.99174L331.13 2.71954L306.833 24.327L315.798 22.8477L336.709 41.5909L340 42.3188V43.2844H324.477L304.401
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):25416
                                                Entropy (8bit):7.989716861981925
                                                Encrypted:false
                                                SSDEEP:384:8cvg1OQDJoOG0hvQfnkGglu5suJKFxMP846Ww8Jf87izD/mW6p7:XKRt9XhvQfkE5s+4xw8BWw8JPmh7
                                                MD5:9BFBE9F5640D3FDBB697DA7143CB2639
                                                SHA1:3E7047E13D6F79A02DD25DD578D1055BC7961837
                                                SHA-256:3C07A06E108BE097F9A91AF7F88148176AD6547444502525EE3E7ED9B612B8EA
                                                SHA-512:06FB1F107A8FAB98DE61B35C12680A0F4DF670AFB454B02942156E43D9405452D365B20846A668A805D0056A4DDE60014D2A837447EF4F29775868B2ADBE2BF9
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL...'.1.c~.."..+..!..:hWj..-....`w$ -.c}...UDR..R.&2._x..<dUe.o./-...@7R../...y..m}..............................................%.............8.....2).$...9."...G&/.....A.....:.s.N2>C-7L+5A!(V8E0 (...jDQ...<#. %%..9+50...~.2'/..........]{X/8c7C...@7=.ht..._@L)./..v.!.'G=F.my.p}PEN.w.!..[QW..H...*vHU.....0......bo......Yg.kv'',.h...+"?.N]217................~............T.U]43..A?....^kY)+.".8...uO]x?C.fq.....q.gO_B8V.e....0+`.....)i`l.......NW....^j......zctwYi.}..iw..v.............m|...}..y..dl$.Rn8;......d24.......q.....DL...UH\...=/G.........;5o...2*N..[a,+............. .q.YQjQ "..^......x.JK..u...n?<..s...d].to}...KAj.....OjOL....w....)'s....a....vs.............{..i.ZZ..r..`.....}........f.............tRNS..a..v.!.?.@.p.........T........k.._.IDATx...K....[k.n]..K...\......oYHJ.L..P].....|H.......M.4....l...%&....K...$.e7 ..ors.WK...>..L../..=JDE.....3W.\l...u.u...Y.cb.%.}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3533)
                                                Category:downloaded
                                                Size (bytes):3849
                                                Entropy (8bit):5.348041862364234
                                                Encrypted:false
                                                SSDEEP:96:Q8xXh2/G2o7y9xXLFJqgTBQCSr888uC0wCEqw:B2/G2NTyCWdvtm
                                                MD5:837F231FB4A712D3EE660D26510ED9CE
                                                SHA1:19D57A4C42909BEA81B57EEC7016E987B9438801
                                                SHA-256:39C40E4D3BC9A6FCF1A658A3AEB6289D2AA573A691C4EE3C28738B60F4EB45BF
                                                SHA-512:B23FD1E5F8E9D12D512CE38E10A94CE8EE354323E2F7E2928CEEED371A19CF55C4E0EFEC696F95B975B1A68CA15BA45E860886423FF983183B883490BB7DAA3F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/39182-4094c352186a8c72.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="49765f82-9058-5f62-9ac5-9c065e19dd61")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39182],{99255:(e,t,r)=>{var n=r(56564),o=/^\s+/;e.exports=function(e){return e?e.slice(0,n(e)+1).replace(o,""):e}},56564:e=>{var t=/\s/;e.exports=function(e){for(var r=e.length;r--&&t.test(e.charAt(r)););return r}},17916:(e,t,r)=>{var n=r(99378),o=r(66108),a=r(36427),u=Math.max,i=Math.min;e.exports=function(e,t,r){var c,f,l,s,p,d,v=0,h=!1,m=!1,w=!0;if("function"!=typeof e)throw TypeError("Expected a function");function y(t){var r=c,n=f;return c=f=void 0,v=t,s=e.apply(n,r)}function b(e){var r=e-d,n=e-v;return void 0===d||r>=t||r<0||m&&n>=l}function g(){var e,r,n,a=o();if(b(a))return x(a);p=setTimeout(g,(e=a-d,r=a-v,n=t-e,m?i(n,l-r):n))}function x(e){return(p=void 0,w&&c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):732
                                                Entropy (8bit):4.706728883438135
                                                Encrypted:false
                                                SSDEEP:12:tritShhjutM65ZrbDHkyvl0AYPKWyzlaLnc5SUYRsmxyk5I4ofLW3Av3vWKiHApW:tGtSXutMMZjkeWyB6c5nYRniJvnnlC
                                                MD5:BAAC1CE9DF7DAC16C843584E7FD03B4C
                                                SHA1:C931C44E70EFF3AEA039BB29A43E19710D96F76D
                                                SHA-256:F59C675F06AE30EF80CF010D74A2A5812ACAD27F6843343646831A6DB99B389C
                                                SHA-512:50ED7C8160AE14261730D3A6F0F5A09057317B981342BF7386D0DB8838712A7603F8DAB864D89C6AB0D19F186ED4EA6018C76D4442BF56B9CDC0701B3E4C9D31
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="150" height="95" viewBox="0 0 150 95" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M0 47.4485C0 73.6543 20.8355 94.8976 46.5372 94.8976C65.348 94.8976 81.5504 83.3807 88.8872 67.0054L75.2655 39.2441H43.5243V55.6388H76.5539C73.1401 68.39 60.9962 79.2138 46.5372 79.2138C29.4303 79.2138 15.5622 64.9816 15.5622 47.5388C15.5622 30.1083 29.4113 15.9048 46.5023 15.8853V15.8811C46.933 15.8811 47.3616 15.8897 47.788 15.9058C54.8309 16.1541 61.2876 18.4304 66.6797 22.118L56.2948 1.05147C53.1479 0.366874 49.8846 0 46.5372 0C20.8355 0 0 21.2424 0 47.4485ZM94.902 76.342L103.938 94.63L150 0.98938H131.842L94.902 76.342Z" fill="white" style="fill:white;fill-opacity:1;"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4345)
                                                Category:downloaded
                                                Size (bytes):283811
                                                Entropy (8bit):5.549697762435561
                                                Encrypted:false
                                                SSDEEP:3072:gmax8eulMYeip69/00oluolwFQ4JwM87uYL0pIN0LlvpmsOemtJeNd1H:HpmFu/l7wby7iLJvEsOemveXp
                                                MD5:71D4A5486ABB0E9ED301F67907AF5F5C
                                                SHA1:C5C243F2DAE2B23A598BBE18F2E4D96806F35BA3
                                                SHA-256:54BD81D16F3575E3C95C13221062AC52D6D17177DED0B9706A4DFD6B3749A9A1
                                                SHA-512:C6CAD57D2993B23DA6F24BE208A77EC2A86DAB0B165B3B36A2234FC846860680A05E50C82DCCCA05AEFADCDBDC7903299AFDDED9EA0E417135730B5AC8B64708
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/www.googletagmanager.com/gtag/destination?id=AW-636690059&l=dataLayer&cx=c
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":19,"vtp_instanceDestinationId":"AW-636690059","tag_id":13},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2366)
                                                Category:downloaded
                                                Size (bytes):2483
                                                Entropy (8bit):4.7517002567513185
                                                Encrypted:false
                                                SSDEEP:24:dxVBmbirto9s/XrxAqVtxAXxpxAjA/3xAiBAAYSZQw2wZ3/4qgnEJtVEJAY4EJCp:fmbaBfFK9pbtZ3/4zYq4Dswn6ieQJ5H
                                                MD5:4A62A7ADB8D40D210542DBD4AF9A7FDB
                                                SHA1:D0FC44B9942372E181DE401731CFD3747E7AD8E0
                                                SHA-256:2F9ABA70B3EFA5EB7C0910E52DE8C938F910F26592F1F7B34E65CB2CF0395DB6
                                                SHA-512:7BA56B8786A4064AF8142B1C798D200545815AB0E1625F1161706D86EEF9C00ACA8EAB3441B136BA61F410E247F1BFD186C35DB4E1BF453A4EDCEBC91A0299EB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-templates_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.d-templates .templates-filter-bar{display:flex;max-width:var(--modal-max-width);border-bottom:1px solid var(--primary-low);margin-bottom:1em;padding-top:1px;padding-bottom:1em}.d-templates .templates-filter-bar .select-kit{width:40%}.d-templates .templates-filter-bar input{flex:1;width:100%;margin:0 0 0 1em}.d-templates .templates-filter-bar .close{margin-left:auto}.d-templates .templates-footer{align-items:stretch;margin-top:3px}.d-templates .templates-list .template-item{padding-bottom:1em}.d-templates .templates-list .template-item .template-item-title{display:flex;align-items:center}.d-templates .templates-list .template-item .template-item-title:hover{background-color:var(--highlight-medium);cursor:pointer}.d-templates .templates-list .template-item .template-item-title .template-item-title-text{max-width:75%}.d-templates .templates-list .template-item .template-item-title .actions{margin-left:auto}.d-templates .template-item-title-text{font-weight:bold;margin-left:.5em;overflow:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3210
                                                Entropy (8bit):4.225898913011099
                                                Encrypted:false
                                                SSDEEP:48:agdt9hijPZPr3TEfJXM+bCGJrAHB9LGrEWnZIhjnYQy3VFG0qW8x2EUfOD6RdKdq:tiKbCUrUBpIZQjSFFqWS2EUfOD0KA
                                                MD5:9A38E8F7073F79367830597673E1E075
                                                SHA1:B355D2E4DFE471FF090FF4119830E16DEED0AEFC
                                                SHA-256:0070938D9B47A9E119916AF63EC51DFB76D0EDB4525085FFDC90699F4D726B2B
                                                SHA-512:21F73CD7B92C7097003DBDB8092913AF99FC0182D0FF49D6DB1D54C508D63D13A047E0C8F66536C83A79A16DC3639EDF908BB92F0E16F32078C92A684200F5C6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/wellfound-light.1cb9963a.svg
                                                Preview:<svg width="340" height="44" viewBox="0 0 340 44" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M339.999 16.4521C339.999 19.3896 337.567 21.7709 334.568 21.7709C331.568 21.7709 329.137 19.3896 329.137 16.4521C329.137 13.5146 331.568 11.1333 334.568 11.1333C337.567 11.1333 339.999 13.5146 339.999 16.4521ZM340 38.1833C340 41.1208 337.568 43.5022 334.568 43.5022C331.569 43.5022 329.137 41.1208 329.137 38.1833C329.137 35.2458 331.569 32.8645 334.568 32.8645C337.568 32.8645 340 35.2458 340 38.1833Z" fill="black" style="fill:black;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M116.659 36.6109V43.1094H92.3969V36.6109H100.47V6.51919H92.3969V0H108.648V36.6109H116.659ZM145.76 36.6109V43.1094H121.498V36.6109H129.571V6.51919H121.498V0H137.75V36.6109H145.76ZM155.523 18.0054V43.0887H163.66V17.9847H174.184V11.4862H163.554V9.14752C163.554 7.24354 164.399 6.39501 166.365 6.39501H174.184V0H164.991C158.608 0 155.523 3.14577 155.523 8.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4906)
                                                Category:downloaded
                                                Size (bytes):26840
                                                Entropy (8bit):5.267115946552047
                                                Encrypted:false
                                                SSDEEP:768:qCkbeqQbQOFi1F+x920Jc9LjSByFmWNztWhMJB37U7:UbeqQbQOFi1F+7c9LmByFmWltWhMJR76
                                                MD5:9D5A395E9B6BFB94638AF0535783AD7C
                                                SHA1:2E212EDB7529EF39693B5F9C3D13663A7BA66471
                                                SHA-256:F871F924A48C025D5F20F1826F19944754548EAFC3DECBA379AF434D1F242B36
                                                SHA-512:232DE3ADCEE318ACB9637DB995F279466E0EF2566314E74E0F7AA3E199C962312761520A3901CE4A93ADE1CE6DA606F5DEEC121CFEBEEC7DFC1F94E5F2AAD380
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-policy-f871f924a48c025d5f20f1826f19944754548eafc3decba379af434d1f242b36.js
                                                Preview:define("discourse/plugins/discourse-policy/discourse/components/modal/policy-builder",["exports","@glimmer/component","@glimmer/tracking","@ember/helper","@ember/object","@ember/utils","@ember-compat/tracked-built-ins","discourse/components/d-button","discourse/components/d-modal","discourse/lib/ajax","discourse/lib/text","discourse-common/helpers/i18n","discourse/plugins/discourse-policy/discourse/components/policy-builder-form","@ember/component","@ember/template-factory"],(function(e,t,o,s,i,c,n,l,r,a,p,u,d,y,_){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class m extends t.default{static#e=(()=>dt7948.g(this.prototype,"isSaving",[o.tracked],(function(){return!1})))().#t=(()=>{dt7948.i(this,"isSaving")})().static#o=(()=>dt7948.g(this.prototype,"flash",[o.tracked]))().#s=(()=>{dt7948.i(this,"flash")})().policy=(()=>this.args.model.policy||new n.TrackedObject({reminder:"daily",version:1}))().insertPolicy(){this.validateForm()&&(this.args.model.toolbar
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (42296)
                                                Category:dropped
                                                Size (bytes):43492
                                                Entropy (8bit):5.553021938432007
                                                Encrypted:false
                                                SSDEEP:384:8xk+z1ghVGd4OV49h8hYac254soV3eyH47HoauQU8taMiek8iDvphld7XXjW3tTK:8COha2YieZCbuQSaiDBhld7nKtOz
                                                MD5:CB049EDE8672C5CE107EDB8004F3AA0E
                                                SHA1:FD3C718389FF59E1488493078E884F2E26546E43
                                                SHA-256:F53E9DBACA1D488F0175C7375F0B5205EF60ED3B00D7245C97B232E586B25ADA
                                                SHA-512:4D3930A2D822A323C733F9F95FB9C5D6774EAC169B37D1644064257D13848F8797EA703EA318053FF41B138560C3E1BEA3F389FD12A1656AB7E073B1786F764A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6d721e6f-6a76-5f24-9079-9d433d9c46be")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52702,79357,38711,50086,57292,31753,76073,71407,77240,33403,24921],{110412:e=>{"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},418341:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,s=n.transformKey||r,u={};return!function e(r,a,l){l=l||1,Object.keys(r).forEach(function(c){let d=r[c],f=n.safe&&Array.isArray(d),h=Object.prototype.toString.call(d),p=t(d),m=a?a+o+s(c):s(c);if(!f&&!p&&("[object Object]"===h||"[object Array]"===h)&&Obj
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2354), with no line terminators
                                                Category:downloaded
                                                Size (bytes):2354
                                                Entropy (8bit):5.153215417418502
                                                Encrypted:false
                                                SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                MD5:FCF06E135949A699D8950FEC18D1A14A
                                                SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_vercel/insights/script.js
                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1467)
                                                Category:downloaded
                                                Size (bytes):23749
                                                Entropy (8bit):5.319353799980924
                                                Encrypted:false
                                                SSDEEP:384:wEjoM0CYkQrSHm/ZSrLZAx/pNDCuIA+OyA0VGCyGgdleF6QKP2s1UM1BuR0EWuEy:BwRY91ApuAaAeynegB2+3rQ+Ub4k
                                                MD5:C3E2F1C98EB668BBD55F11EC55CC5741
                                                SHA1:0D9F9C8143D87DD4CBBF493C2ABC03CBE7EC8CEA
                                                SHA-256:AAE41061E7DAE84AFE326763CF5567A40FB242C0DBC10F6E401ECDA259A284B5
                                                SHA-512:1544BB9F28440F31715137DE2F9C750C2B0B27D78839FE6E9627640346D30C24821C8F6ADF5F8016CD45B598BFBFA0380EAFC0769D6DEFFFBCB3644C0D621BD9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/68876677c8fbd81d73709e5b4b7078a6228a85ed.js?__ws=vercel.community
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(44,{minimum_trust_level_to_create_TOC:0,composer_toc_text:"This topic will contain a table of contents",auto_TOC_categories:"",auto_TOC_tags:"",enable_TOC_for_replies:!1,TOC_min_heading:3,theme_uploads:{"icons-sprite":"https://global.discourse-cdn.com/vercel/original/1X/292be3c6fe014e7eb9620ab5cfe253f811c12214.svg"}}),"define"in window&&define("discourse/theme-44/discourse/components/toc-contents",["exports","@glimmer/component","@glimmer/tracking","@ember/object","@ember/render-modifiers/modifiers/did-insert","@ember/render-modifiers/modifiers/did-update","@ember/service","discourse/lib/offset-calculator","discourse-common/utils/decorators","../components/toc-heading","../components/toc-large-buttons","../components/toc-mini-buttons","@ember/component","@ember/template-factory"],(function(e,t,o,s,i,r,n,c,l,a,d,u,p,m){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65161)
                                                Category:dropped
                                                Size (bytes):68023
                                                Entropy (8bit):5.363516697025267
                                                Encrypted:false
                                                SSDEEP:1536:lwcd3q4b910CvG9Cc54tp+I6TtAFhVa0vSdyx3F1rBqUUj4WgAIP5V:lRt0CvaCcCb+6vc4vAIPf
                                                MD5:D367442DF455B40478BCCAA4FDE7CFB0
                                                SHA1:EDA6965E4FA0ED457D16322346A25B6EF9DC8F83
                                                SHA-256:9580AC39361E3E93233877E079F0C386BBFC739713DECCB9260524788604C106
                                                SHA-512:609321683E831A425581BAC4E9EAF8DF62BEBDD5F5C3AA71F6CBFA41010A9E366DE04E1F8E40A703D3AB641BC3D331E6419335F82B72A559E5D80802B5292247
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="95f108a9-0533-570d-b291-023e54042f9d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[55647],{455647:(e,t,r)=>{let n;r.d(t,{ou:()=>rY});class i extends Error{}class s extends i{constructor(e){super(`Invalid DateTime: ${e.toMessage()}`)}}class a extends i{constructor(e){super(`Invalid Interval: ${e.toMessage()}`)}}class o extends i{constructor(e){super(`Invalid Duration: ${e.toMessage()}`)}}class l extends i{}class u extends i{constructor(e){super(`Invalid unit ${e}`)}}class c extends i{}class h extends i{constructor(){super("Zone is an abstract class")}}let d="numeric",m="short",f="long",y={year:d,month:d,day:d},g={year:d,month:m,day:d},w={year:d,month:m,day:d,weekday:m},p={year:d,month:f,day:d},k={year:d,month:f,day:d,weekday:f},v={hour:d,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1448
                                                Entropy (8bit):7.647000723697417
                                                Encrypted:false
                                                SSDEEP:24:U+OnpDaYZZkQ8QQaaNpkTbFP8kKzZlOosRI/HwCEHCs3/qgCcGyy3Whw6t7Zt/Nc:U+KpDpZkQQaaNKJP8kK7Oosuvw3Ht/qz
                                                MD5:E6128D68DAE9418DAA68D705A8C4000C
                                                SHA1:05293E5183C74B11A08C110D0DF25D8E83525931
                                                SHA-256:982B2D0C6F0F32FDA16C57427A5FE275EA97C62E673540968F2297889AB72D17
                                                SHA-512:82C9BA8EE77C99A7EC93BE784EAC0DB15F595912FC2A6C12F4D96108AD18661C7FA9DB814637141F749415C9947F9007E4D4B6C104B0FB4C0AC4C01B087C7C5D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/swarnava/24/74_2.png
                                                Preview:.PNG........IHDR....................PLTE]>+zQ>.dNK:,&!.<2".VBcD1%..!...ePnM:0%.Q:(oK7.mWH.......vrN;3+.}WCzS?.{dC-.!..wG5.}fgUE.u`^A.vQ=lG4d4 5).]6%cI8=*....ZI;...u\KeO=/".3".+$...x.oVB?=9*.tK;..x1#.WI>vT@fE4B&.H8+Y9'T8&...kJ7MLMD9/.`K5&...mTQO.~iyVAxO;.[GkP>......B2".r\k@-..k7-#{M;.eMF6'.ZD<2(ZB1]K?[F6qXAU,....T=...etVC\*.c/.M>2X?-4-.<..E,.^;)..a.ve...._J..r.$...fi>+H>1..y.x].u`..o.`JQ2#qG5.nZG*..~i.lX;&....C8)]9&bF4R>']1...s_O..NB4.aJ.gR..._A2.u^PF=D ...{P6%.xd.fO..trZHJ .hI7~B+.mV.xc.pU.iQ..*...rV.yecL;.;!z/..jR.U:K4&...|]H...J8%S6%..lP7#L4 ..~.ZEo`I..bTF1.L9......qS=UMF.r\........}........UA.N;PSYnRB...h...qZ?6-gO:[OF{WIeny......nB/..p..V4#}cQ.cR......S>...bQA.WC..s.zk.m[...waT.{]~e\...-' ...xnia]b.sx........jZW.i[...P&..vT2!0..VD4P<..Q4.kO.|p]JA/"y7 ....t.G&.7...j...$..Q........MV/...cIDAT(..X....')...O..U...b...|n..{.h..V).{.A..1.cc.b.-K.H...h..'....`R$6...1-...........5....W.../@..;.k...?.pff.V....7o...........<J~DB/.WX..A.3....E.......&*g...R)XK+.j..Bq....7.:=.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (377)
                                                Category:dropped
                                                Size (bytes):1327
                                                Entropy (8bit):5.105077895296297
                                                Encrypted:false
                                                SSDEEP:24:ZjaWgTzquy1euGArzBX+ZBxGaLipfSyQx5bZutFK0KwWj6yOjVOxkVjuOI8juIuD:YRWuceuZuxbm1OtV0WmBOaSO/SIMH
                                                MD5:09FB66127DC11F48CA613EC527F26686
                                                SHA1:390339BCC348AB21B43DD407331DCD4C746398A7
                                                SHA-256:48148EC534A4C5E9614302186B345123BA1358787C41BC31CBD17231F794FE42
                                                SHA-512:252BC90B1ECA1A57127353A59A7BB61F91B4535C266DFC4F1CA89D880AB1501911A1825F9A9BE8E2B0E9179A4BB6D1DA9DE30D251941DDCAAE8CB5BCFF32B04F
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-details/initializers/apply-details",["exports","jquery","discourse/lib/plugin-api","discourse-i18n"],(function(e,i,t,s){"use strict".function l(e){e.decorateCooked((e=>(0,i.default)("details",e)),{id:"discourse-details"}),e.addComposerToolbarPopupMenuOption({action:function(e){e.applySurround(`\n[details="${s.default.t("composer.details_title")}"]\n`,"\n[/details]\n","details_text",{multiline:!1})},icon:"caret-right",label:"details.title"})}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"apply-details",initialize(){(0,t.withPluginApi)("1.14.0",l)}}})),define("discourse/plugins/discourse-details/lib/discourse-markdown/details",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.setup=function(e){e.allowList(["summary","summary[title]","details","details[open]","details.elided"]),e.registerPlugin((e=>{e.block.bbcode.ruler.push("details",i)}))}.const i={tag:"details",before(e,i){con
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):576
                                                Entropy (8bit):5.089997988953067
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGqCGgyIeFeaxMtHSK07lo3C48:2dporXLARRGqCGceFeaxMtjuOE
                                                MD5:9B3A9378B6E1705E4AE3AEB6C1FC247B
                                                SHA1:F2A4F6866328EFEC242C2FED04CCDB4A24CF1842
                                                SHA-256:45495B1DC9E4152A77546817898E32F94DA9B14C3B1C06EA3F6C35A74A9C305C
                                                SHA-512:4F614384C28DE3129A049943C20F2E171FBFBBB6E08FCFCB66568107255506247C2C7090F39900EB6FCC1B1E4D69C763E3F8A504F383F269F2344DD3ECF11EB1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://community-avatars.vercel.app/sky-orchid.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#06f9f1" offset="0%"></stop>....<stop stop-color="#f106f9" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26820)
                                                Category:downloaded
                                                Size (bytes):27136
                                                Entropy (8bit):5.45403171880187
                                                Encrypted:false
                                                SSDEEP:384:nnIyA80LbYn1OeOpf3dRUfwNOW54CImpAwnED1xBkjNtCYu9:n7psBeOpf3dRUfwNOgvfnEDr3Y+
                                                MD5:7212D1AFAF091755D92BF46475D984C1
                                                SHA1:382166B21222430D58E6554AFCBC190DB3E14441
                                                SHA-256:80E9EE19446655010E4F9E414ECE5A7CB663F2442E3804766C8C5C43A5C53FCA
                                                SHA-512:7995354D01A3980FC2A0F98ECC720D4A4B6CE409AEEB974404C16A60D194B819742A62296D9B26B09CCF90F6C2143E370D55771A69EF3C1808C79469174BDB58
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6650-d8048cf10ddc4578.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a81b4df0-6dc7-5dfc-b06d-26c66da5b956")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6650],{47251:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return(r+n)*3/4-n},e.toByteArray=function(t){var e,r,o=s(t),f=o[0],u=o[1],h=new i((f+u)*3/4-u),l=0,a=u>0?f-4:f;for(r=0;r<a;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[l++]=e>>16&255,h[l++]=e>>8&255,h[l++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[l++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[l++]=e>>8&255,h[l++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,i=n%3,o=[],f=0,u=n-i;f<u;f+=16383)o.push(function(t,e,n){for(var i,o=[],f=e;f<n;f+=3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (20928)
                                                Category:downloaded
                                                Size (bytes):66583
                                                Entropy (8bit):5.619197503531287
                                                Encrypted:false
                                                SSDEEP:1536:MZurOVrPYqKO46yTBFwhRpAFJJztA4dmp09hpcjlANd+Iia967NOACC5Zj:52rSgm9mANAI79CL
                                                MD5:BEDCC87A84DA6AE8C5CE1626A2E1EA23
                                                SHA1:43169C741481F9F752BF535E702644B33BF14C0F
                                                SHA-256:9F23166C74A010431905D653BC95325407B2EAD199B73D242D474E212210EB27
                                                SHA-512:62C966EA1979DE6D11251FD32F8C0502EAE5191239444CF700E777EA587DB747AB27224F4A8EE352B7AD90314E2328A43328279BC83577F4538A63698A4480E4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/layout-a33a4e0bc7c8f024.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="235129d5-719f-5943-aa86-b7c9af663545")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74901,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910,19200,26981],{935237:e=>{"use strict";e.exports=cookie},429765:(e,t,r)=>{Promise.resolve().then(r.t.bind(r,27316,23)),Promise.resolve().then(r.t.bind(r,362399,23)),Promise.resolve().t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34521)
                                                Category:dropped
                                                Size (bytes):50892
                                                Entropy (8bit):5.658900149013936
                                                Encrypted:false
                                                SSDEEP:768:PIkQwGKf/wKFk0bGoPFwUvXSPyofRVwxm/tNA+T8X67Tr3ANlD:sVt0bGuFwUvM/tNAMhPr2D
                                                MD5:3249B79C007C1948D215F740F83A499F
                                                SHA1:C4822DE78C17D65B7EDC2BA90DCA7E183461B93F
                                                SHA-256:B5EFF8CAF9E12790932CAA29C004926934F0278B7842629CD6C23DDB126FDF62
                                                SHA-512:035DF1F0A6AEE1A85A73638CDCFA47DF42049B1BDC8D2058AFA7D15F691DEDB5281D533776688EC71ECB6AB154F27673791566BDD36E04C687E1D854EEFFB994
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="739fb87f-1254-511c-abbb-7c381fd53c68")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30753],{558813:(e,t,o)=>{"use strict";o.r(t),o.d(t,{Button:()=>L,default:()=>p});var r=o(934513),E=o(839133),a=o(606785),n=o(203123),i=o(931211),_=o(231984),s=o(896533),T=o(291741),l=o(130437),d=o(798573),c=o(283063),A=o(875654),C=o(987587),I=o(11562),S=o.n(I);let O="production"!==C.$,N=e=>"object"==typeof e&&null!==e&&"type"in e,R={small:{padding:"6px",height:"32px"},medium:{padding:"10px",height:"40px"},large:{padding:"14px",height:"48px"}},D=(e,t,o)=>{let r=!1,[a,...n]=E.Children.toArray(e);if(a&&!(n.length>=1)&&(N(a)&&("svg"===a.type||"string"!=typeof a.type&&"name"in a.type&&"Icon"===a.type.name)&&(r=!0),r&&(!t||!o["aria-label"])))throw Error("SVG/Icon-only Button
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10205)
                                                Category:downloaded
                                                Size (bytes):64972
                                                Entropy (8bit):5.211009364389461
                                                Encrypted:false
                                                SSDEEP:1536:hqBEhlIjTs0tTXuOXx3BAJmcRTp76Np1E9462t8H/F7Twp1tJSccRkEfWVY12H4t:0EII9466c7ZMM8jYvQS
                                                MD5:D4AE76ED98BBDF178957FA4FF2BEB5C9
                                                SHA1:7FF8C24EABB71ED3E33615F032928EECB2B443E0
                                                SHA-256:9906A61E9D505B5BB201F05D03A394ED7165CD04A4402E421DFB46CC1456271F
                                                SHA-512:3849E8486CE4C02B76A0E61C5B3D4252FAE17810F7EF715E6AF4032B590F8D04017D40DA105A38AE4E18F60D8AC5B4EE0FD75AB45922E8F0F8F58B29CB76924F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-gamification-9906a61e9d505b5bb201f05d03a394ed7165cd04a4402e421dfb46cc1456271f.js
                                                Preview:define("discourse/plugins/discourse-gamification/discourse/admin-discourse-gamification-plugin-route-map",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={resource:"admin.adminPlugins.show",path:"/plugins",map(){this.route("discourse-gamification-leaderboards",{path:"leaderboards"},(function(){this.route("show",{path:"/:id"})}))}}})),define("discourse/plugins/discourse-gamification/discourse/components/gamification-leaderboard-row",["exports","@ember/component","ember-this-fallback/this-fallback-helper","ember-this-fallback/try-lookup-helper","ember-this-fallback/deprecations-helper","@ember/template-factory"],(function(e,a,t,i,s,r){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=(0,r.createTemplateFactory)({id:"+QJVoLZd",block:'[[[44,[[28,[37,1],null,[["rank"],[[28,[32,0],["rank"],null]]]]],[[[10,0],[15,0,[29,["user ",[52,[30,0,["rank","currentUser"]],"user-highlight"]]]],[15,1,[29
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (41309)
                                                Category:downloaded
                                                Size (bytes):41312
                                                Entropy (8bit):5.505916733257772
                                                Encrypted:false
                                                SSDEEP:768:j21xCdR464fdf9dk1fV8XWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEo:i13kr8G8vShi98Iiph3Ib/
                                                MD5:C1135BA93712E6D786D48D73CBB6ABCD
                                                SHA1:F8C56EA94303A5628118363512F023B8B57E4F11
                                                SHA-256:32CB3EBA0DDF30BF7D558B7217108D10003DB5B7125FEF3265A925067D3C480D
                                                SHA-512:64BB28715215B444300D944B744FFB3668548451C087EFE6BE01F7ED830869A5D2837FF654FAB69B1F09C3D368BF7AD384FB700B735019963BA3F5EE4D5BA7C1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/snap.licdn.com/li.lms-analytics/insight.min.js
                                                Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.57243125132212
                                                Encrypted:false
                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                Malicious:false
                                                Reputation:low
                                                Preview:Not allowed origin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):17327
                                                Entropy (8bit):3.7136182626837786
                                                Encrypted:false
                                                SSDEEP:384:d1qoqQ9DYmtZEyolRrrsTRad+W6Oqhn3Hbo:TTq7muDA1ro
                                                MD5:B060D64B4E6BC804E8E2908F03809CD3
                                                SHA1:ADFF4D0CA4FDE848C861681E3D024E7F9932777A
                                                SHA-256:4AC8DC6B6C13254B1F69AE8BC76FF7982A3D9B8A21C26CA312F8B034F7A8BF39
                                                SHA-512:2CE07B39CF0F4661C193FA2C575B8408570B3DEAE30985F0584B60BC3FA0CFF512AA8E623A0F3A18B93CE2961D61101BD9B428E9F18B3662309F7D1BE12CE4EE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/charles-river-ventures-color-dark.83e43f2e.svg
                                                Preview:<svg width="140" height="140" viewBox="0 0 140 140" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M69.7099 0C71.4453 0.0145833 73.0961 0.0277083 74.7469 0.0554165C75.3652 0.0699998 75.9719 0.151666 76.5494 0.384999C76.8512 0.507499 77.1954 0.522082 77.5118 0.562915C78.6683 0.699998 79.8232 0.810831 80.9797 0.975623C81.6811 1.07041 82.3563 1.22208 83.0578 1.33146C83.3319 1.38687 83.6221 1.4 83.9109 1.45541C84.9842 1.70333 86.0429 1.96437 87.1162 2.23854C87.5843 2.36249 88.0379 2.49958 88.4783 2.71979C88.8224 2.88312 89.2366 2.91083 89.6347 2.99395C89.7864 3.02166 89.9366 3.03478 90.0882 3.07562C91.2724 3.46062 92.4696 3.84562 93.6523 4.27145C94.6702 4.62728 95.6619 5.0254 96.6652 5.42353C96.9685 5.54749 97.2704 5.69915 97.5737 5.82165C99.3786 6.57938 101.151 7.41332 102.885 8.32123C103.505 8.65081 104.151 8.91185 104.77 9.25456C105.033 9.40623 105.266 9.61185 105.514 9.79123C105.829 10.01 106.16 10.2433 106.491 10.4504C107.261 10.9171 108.046 11.356 108.816 11.8227C109.297 12.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8396)
                                                Category:downloaded
                                                Size (bytes):8444
                                                Entropy (8bit):5.1442307531101585
                                                Encrypted:false
                                                SSDEEP:192:euHCgvHNyT8VOX3i/PLhG8GN7zTzoAvSTCgiDWt1:euigw8VOHig9XXE
                                                MD5:6FA421A9A369F305227A34FBBDAE459F
                                                SHA1:7A2506BCA3CB0C9C67CE399C61E23CF030C67F74
                                                SHA-256:D62C74234F5F7E31577FC289E82522FA42C670B98C3D33CBDB8E513417590564
                                                SHA-512:F5A4B61D2A6A293452D9850C1E3EF7AAB3CD8ADB63356D3EFBB989972EB908AC4EF0063CFEDED29823A273ECAA387823E27ABAE8050715A0DBD757E449B95004
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/87fd1be79c21ce69.css
                                                Preview:.code-block_wrapper__t6FCO{position:relative;border:1px solid var(--ds-gray-400)}.code-block_code__isn_V{display:grid;color:var(--ds-gray-1000);text-align:left;white-space:pre;word-spacing:normal;word-break:normal;font-size:13px!important;line-height:20px;font-family:var(--font-mono);font-feature-settings:"ss09",none;font-variant-ligatures:none;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;hyphens:none}.code-block_wrapper__t6FCO.code-block_hasFileName__ezlBD .code-block_pre___OLfy{border-radius:0 0 6px 6px;background:var(--ds-background-100)}.code-block_wrapper__t6FCO{margin:16px 0;border-radius:6px;overflow:hidden}.code-block_header__t3NRd{padding:0 12px 0 16px;border-radius:6px 6px 0 0;border-bottom:1px solid var(--ds-gray-400);display:flex;height:48px;align-items:center;background:var(--ds-background-200)}.code-block_iconWrapper__TuHFk{width:16px;display:flex;align-items:center;flex-shrink:0}.code-block_copyButton__uo5Yu{height:32px;width:32px;border-radius:var(--gei
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):26833
                                                Entropy (8bit):7.989126685840688
                                                Encrypted:false
                                                SSDEEP:768:TT91hvqU4c2Ue/FtWeGKWTpXTU7k+/FIqSjAY:TRqU4c2Ue/FtCTZUtIq6
                                                MD5:A10D162AE1AACFD4E40EE52857240581
                                                SHA1:E39E0F23835B442D93673B5A595A3CD94A0C7893
                                                SHA-256:3B742DE3CA2DDC4B0096F7FEB1501CB28EAF0B3711136724DB5603376D54B8CF
                                                SHA-512:43AB6985086C4FDC7D91EC0A1727E0554DC4E7CE07F1B67AD5C88B256C75054836B7584D50AE5960BF966BD26707BC69CECE994EAE13AAEDD337139CA8E37B4F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL..........yh...................tf...x\I....hR........|..................zp.]?....\=...R5......iH.mX...>$.F0%e[Z...............4#.YG:...pQ....X:?0'....hG...mI.f...uW.lL......R4<+!.b.eF.\>K7+.^E3'...hF6(..yY.`?.}W...T9|O5...yK1..Y...qPP=0...aE......}[.tP.yT...oHJ;3PA8..^...D6.UB4.]@)...cBpjgoB).o...`M?.tG.[:...rF..`.j.hB...icaY1..yM..ZKA...teRDn]Q=%..hMoH1vom.|l....}SuG....M/Q,..nQf>&...uMgWKnXIuaQ:...y...}`.X@.mb7..vfJ&......D,.3....y..b.t.x.|yS=l= ..Y8%#...e?..d.lA...rN9..s^QH.....g...._<....^EC!......+......o^}hW...O1 gD0..~.V....vT..q.|y....i.rY...}n_.....t{vs......cO..._[Z.kK.._?-.W.....k.T1.ya...tfY.zG&..m._............hP.......]:..n.m[...~\I....WE...W5.O>.tg.~..{..._P....j\.}m...LJJ.u..............)tRNS..".!q.."AuF..?.m.....g.........U..r;tw..eWIDATx...k.h....=..X...Y....5a...L!d\....q1xp.6#P.B.R...Nza.!.u...".@`I.ba..p..An..c....q..=.o...q^......>.....G..v..?....ZYy.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1451
                                                Entropy (8bit):4.195682684186624
                                                Encrypted:false
                                                SSDEEP:24:t49ouEFFu7tUd3WroPgty7e4SC85Okotfal24iqgwVd5i7gq6VfVXaL+L45FpdbR:mEFUUdmryoJ9pOPlw2uLVdsR+dKL+L49
                                                MD5:6385D710E9E7EB6B5136835930EB5CEC
                                                SHA1:453BF6BEF4799F2F9422A742C5605AB1D1534D56
                                                SHA-256:C7255CD024612D90A1BFEAAFAA949F7FA38DB395F4D3EE1BFC1F775AA5057054
                                                SHA-512:7FC766E3AED6CB24E5B96195C04D03BAAEFAB5473563A11546966E3CB5E4FE3027F45AA9B3EA1AA7D80B046FCB530BB7072BF53CDDC33910B33F56D5D6A27732
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/vercel-logotype-dark.e8c0a742.svg
                                                Preview:<svg width="283" height="64" viewBox="0 0 283 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M141.04 16C130 16 122.04 23.2 122.04 34C122.04 44.8 131 52 142.04 52C148.71 52 154.59 49.36 158.23 44.91L150.58 40.49C148.56 42.7 145.49 43.99 142.04 43.99C137.25 43.99 133.18 41.49 131.67 37.49H159.69C159.91 36.37 160.04 35.21 160.04 33.99C160.04 23.2 152.08 16 141.04 16ZM131.58 30.5C132.83 26.51 136.25 24 141.03 24C145.82 24 149.24 26.51 150.48 30.5H131.58ZM248.72 16C237.68 16 229.72 23.2 229.72 34C229.72 44.8 238.68 52 249.72 52C256.39 52 262.27 49.36 265.91 44.91L258.26 40.49C256.24 42.7 253.17 43.99 249.72 43.99C244.93 43.99 240.86 41.49 239.35 37.49H267.37C267.59 36.37 267.72 35.21 267.72 33.99C267.72 23.2 259.76 16 248.72 16ZM239.27 30.5C240.52 26.51 243.94 24 248.72 24C253.51 24 256.93 26.51 258.17 30.5H239.27ZM200.24 34C200.24 40 204.16 44 210.24 44C214.36 44 217.45 42.13 219.04 39.08L226.72 43.51C223.54 48.81 217.58 52 210.24 52C199.19 52 191.24 44.8 191.24 34C191.24 23.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):3210
                                                Entropy (8bit):4.2161307319932995
                                                Encrypted:false
                                                SSDEEP:96:CYtH4tbCUrUBpIZQjSFFqWS2EUfOD0KfI:Cc4BCUrAImWguO/I
                                                MD5:0216F6BDEEE38CAD055A65F10D198927
                                                SHA1:A3DA3A93C831D03EF7043B6CF65A267FEE53403B
                                                SHA-256:943E3E2868465C28C6D792FB606E740DC9C40D92A2764D5CBF5C656F2C44FCDA
                                                SHA-512:6714FAC82B685318DA21CFA9781920E11C1C6E640C58F4879F9248CAA2A78678E0537C583D2472DAFBB99C835C00A4A547C67FADAE3AA4A3A05E9E250365A893
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="340" height="44" viewBox="0 0 340 44" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M339.999 16.4526C339.999 19.3901 337.567 21.7714 334.568 21.7714C331.568 21.7714 329.137 19.3901 329.137 16.4526C329.137 13.5151 331.568 11.1338 334.568 11.1338C337.567 11.1338 339.999 13.5151 339.999 16.4526ZM340 38.1838C340 41.1212 337.568 43.5026 334.568 43.5026C331.569 43.5026 329.137 41.1212 329.137 38.1838C329.137 35.2463 331.569 32.8649 334.568 32.8649C337.568 32.8649 340 35.2463 340 38.1838Z" fill="white" style="fill:white;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M116.659 36.6109V43.1094H92.3969V36.6109H100.47V6.51919H92.3969V0H108.648V36.6109H116.659ZM145.76 36.6109V43.1094H121.498V36.6109H129.571V6.51919H121.498V0H137.75V36.6109H145.76ZM155.523 18.0054V43.0887H163.66V17.9847H174.184V11.4862H163.554V9.14752C163.554 7.24354 164.399 6.39501 166.365 6.39501H174.184V0H164.991C158.608 0 155.523 3.14577 155.523 8.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13422)
                                                Category:dropped
                                                Size (bytes):13738
                                                Entropy (8bit):5.424633996308435
                                                Encrypted:false
                                                SSDEEP:384:esSirEikiEDsXXzAeJAbVkHLwh7rAByNNDDD:3rr37EkjwwSXAc
                                                MD5:139B159671AB2D48037280357AC2717B
                                                SHA1:F03021B1184952CBA3D2EA4B535C1EB70663F683
                                                SHA-256:8C8B87ABC0D1D22C43CC223C7C4ADD51115C1DA58A8AB446E0EC063D344DC340
                                                SHA-512:7CA09806481E63EE298A3C8C284ACE30A5827BD7E15E00F74926350CF1E359772354546467B3FDC35BB5316B2EFAF4325D3FFEC452C2B9FCB0B67030FC200AB2
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="53a3ce30-5067-5398-a4c8-0a6c9ef2214d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2349],{78078:(e,t,n)=>{"use strict";n.d(t,{useEthycaConsentBanner:()=>u});var r=n(57448),o=n(99586),a=n(3627),i=n(72275);n(2029);var l=n(45972);let s=["essential","marketing","analytics"];function u(){var e;let{cookiesToDeleteOnOptOut:t,cookieDomain:n="",cookiePath:u="/"}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},{isShowBannerLoading:c,showBanner:v}=(0,l.useShowConsentBanner)(),g="undefined"!=typeof navigator&&null!==(e=navigator.globalPrivacyControl)&&void 0!==e&&e,[f,p]=(0,o.useState)([]);function m(){var e;if(!window.Fides)return;let r=[...Object.keys(e=window.Fides.consent).filter(t=>e[t]),...s.filter(t=>!(t in e))];s.forEach(e=>{r.includes(e)||t&&O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):133245
                                                Entropy (8bit):5.242603752242196
                                                Encrypted:false
                                                SSDEEP:1536:bxkobsLmPEO19LRa/SPiucLX7uwU6lPGf6kiZt0QZA9sHOzP:bxkobEmPSA9sHOz
                                                MD5:ED6FD080E20CCB10DBE51B37E96428B5
                                                SHA1:A81732D8CF06B1E6D660CC71A0FC37C722EA36AA
                                                SHA-256:924EE15F27EEFCFEC577103E9B91E4923F61E3AC187FD5F844602A21FC7AF0EC
                                                SHA-512:9AA31B687BD5B6E6EC41DDAC4956DF65ADE58075B7135133ACD099701842598F6391E4A9C642B76B3F1000F3849E3985A9567D7B2216970AF3AC946B72554AD0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/9441-231db18da3316101.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="342a6b40-2c1e-574d-a427-76fe7e72a5e9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9441],{83385:(t,e,i)=>{"use strict";i.d(e,{PixelIcon:()=>a});var r=i(57448),d=i(80123),s=i(99586),l=i(39484),h=i(57341),g=i.n(h);function a(t){let{label:e,...i}=t,h=(0,s.useRef)(null),[a,u]=(0,s.useState)(!1),{resolvedTheme:n}=(0,l.F)();(0,s.useEffect)(()=>{if(!h.current||!i.useCanvas)return;u(!0);let{start:t,stop:e}=function(t){let{color:e,colorSecondary:i,pixelMatrix:r,canvas:d,active:s,renderScale:l=2,transitionSpeed:h=1,theme:g}=t;performance.now();let a=0,u=!1,n=0,b=[],m=[],o=[];for(let t=0;t<r.length;t++){b[t]=[],m[t]=[],o[t]=[];for(let e=0;e<r[t].length;e++)b[t][e]=Math.random(),m[t][e]=W(Math.random(),.1,.9),o[t][e]=0}let f=.1*h,k="dark"===g?"#ffffff":"#000000"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (54933)
                                                Category:dropped
                                                Size (bytes):55249
                                                Entropy (8bit):5.450862763545477
                                                Encrypted:false
                                                SSDEEP:768:EfhMuUTshRNBnjWP6fZp3ZwAJOKLopNhl/IQqtV9lZ4ibV4bZKod:E5Muh1XhLzJQl/QpbV4bkod
                                                MD5:7D847B4DC93220F17873AA5C2DF05614
                                                SHA1:F3748056081F5F2F4415448CB45F677466B33D0E
                                                SHA-256:56D588F0F45D3D438AF96BF7CAEF1309FD762A1ABC021E93706560DC40950AA2
                                                SHA-512:8FBB48CC310C924E3EF2A3775EEDC6128583CAD405874353799FBA1D58A1F659DFD287C38F3D403C1C36D3775877ED586661235C54CAF7F2342AC84EB0680A35
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="04605bf7-e883-520d-8ad0-4e44cc0d13a1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63185,12130,18231,39853,92884,69658,95673,98988,6879,64524,26414,38418,31290,30580,72906,5899,69487,81816,11795,64855,17363,85816,30597,50192,5374,298,62703,78458,89200,23813,11534,53173,17904,53751,17616,60740,95224,71796,80287,70518,45554,88409,28065,11930,56054,38952,5197,26244,42577,62997,84653,52046,31492,92586,60399,43014,79990,12551,41786,92396,87361,22009,81221,2247,80021,22117,86615,21209,95849,30282,37210,90311,2029,99620,44471,97800,80191,9172,54654,21690,43042,10837,52705,17297,51489,65432,12309,91237,78110,32462,37926,47463,7741,97127,38707,88352,42951,24725,7384,32155,23579,52979,52539,33180,27894,7773,11932,34704,59485,58292,59374,24843,26548,93112,2817,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (21044)
                                                Category:downloaded
                                                Size (bytes):22240
                                                Entropy (8bit):5.492816962386037
                                                Encrypted:false
                                                SSDEEP:384:XtCw1ghVNMhqP6N6LndYP3eyH47HoauQU8tN1HGc:XIWCBRcZCbuQPHGc
                                                MD5:1D9D12684479824D7BCFD5D1CCDE835F
                                                SHA1:AD91C89947A6F687467ABF4BCA7F8B008B684166
                                                SHA-256:768A47207A81066B07BA24D038D96E149655C590672B2CAE52A206628D5D11CC
                                                SHA-512:B3C693A68D27FDEBF8C62627B38CEE67A74DE1B1CF31F38793AD4E1E1F5AFCD86DBFE109E531F839EB1B947E57ACF358519ED45D9D908BFA7003836243ED55C2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6653-cbb6d04b29e6ee26.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9880d7a4-edaf-594a-a34f-628df3ccf165")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6653],{56927:e=>{function t(e,t,r){function n(){var a=Date.now()-c;a<t&&a>=0?o=setTimeout(n,t-a):(o=null,r||(s=e.apply(u,i),u=i=null))}null==t&&(t=100);var o,i,u,c,s,a=function(){u=this,i=arguments,c=Date.now();var a=r&&!o;return o||(o=setTimeout(n,t)),a&&(s=e.apply(u,i),u=i=null),s};return a.clear=function(){o&&(clearTimeout(o),o=null)},a.flush=function(){o&&(s=e.apply(u,i),u=i=null,clearTimeout(o),o=null)},a}t.debounce=t,e.exports=t},71343:e=>{"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},62028:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5216)
                                                Category:downloaded
                                                Size (bytes):5264
                                                Entropy (8bit):5.214031640878995
                                                Encrypted:false
                                                SSDEEP:96:UrCgJfrZpi6TStiLC8BdBcDT9OcTDWypQQ:vs1nWTtT9D
                                                MD5:E76B29BA80B3F064CCA7EF3895CECB85
                                                SHA1:0F68523C212E2B2E4410D007D66DDB9A1F2C1D85
                                                SHA-256:86DEEDFD883A20E915A2BE3F907F9D2FBA9D2B5A5C49E4B524A1B5098EC023C7
                                                SHA-512:4A5FCBFBBCDB4A01BD6B1180B21D0B28C96612D69234F4790C14D1D016FD623E7A530A79122D628FFDD147591105720CA5A22E45958662F3C8336CD64347E0B2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/15833b7fe3690b30.css
                                                Preview:.arrow_arrow__PQrn5{--arrow-color:var(--ds-gray-400);--offset:4px;display:inline-block;position:relative;background-color:var(--arrow-color)}.arrow_arrow__PQrn5.arrow_down__3K8Db:after,.arrow_arrow__PQrn5.arrow_horizontal__tVUIC:after,.arrow_arrow__PQrn5.arrow_horizontal__tVUIC:before{width:0;height:0;content:"";position:absolute;border-style:solid}.arrow_arrow__PQrn5.arrow_horizontal__tVUIC{height:2px;width:calc(100% - var(--offset));margin:0 var(--offset)}.arrow_arrow__PQrn5.arrow_horizontal__tVUIC:after,.arrow_arrow__PQrn5.arrow_horizontal__tVUIC:before{transform:translateY(-50%);top:50%}.arrow_arrow__PQrn5.arrow_horizontal__tVUIC:before{border-width:5px 10px 5px 0;border-color:transparent var(--arrow-color) transparent transparent;left:calc(var(--offset) * -1)}.arrow_arrow__PQrn5.arrow_horizontal__tVUIC:after{border-width:5px 0 5px 10px;border-color:transparent transparent transparent var(--arrow-color);right:calc(var(--offset) * -1)}.arrow_arrow__PQrn5.arrow_down__3K8Db,.arrow_arr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28998)
                                                Category:downloaded
                                                Size (bytes):55398
                                                Entropy (8bit):5.543040738397067
                                                Encrypted:false
                                                SSDEEP:1536:FuSCurpYE/3L47JGs1RMdygBTOwX0gy2CaEpOoh:BpYEYG8RMdxBrq
                                                MD5:5255FE8756403BA3B3267166C9464AE7
                                                SHA1:07EB7E9F98B6174E7DA1154952A13C7CE9BD5C4F
                                                SHA-256:5348FBB5CB983E98A03CB1758D4AE6B01020B090F5AE7A783A11F0AF557310FD
                                                SHA-512:950651EDA44679DD7E482D4ED44BB20288713A073980ED502D8B2E255597677C7BBFA855E016A3FEA69FCC0E3DD952FB2E59AA32FDCCFA41B33A6B632B9EA57A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/72791-5787cf7f56e33caf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9c30f1dc-9bd2-5721-9879-319939762b6c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[72791],{902558:(e,t,s)=>{Promise.resolve().then(s.bind(s,424859))},570723:(e,t,s)=>{"use strict";s.d(t,{Z:()=>h});var i=s(934513),r=s(839133),n=s(386524),a=s(580810),o=s(200928),l=s(787662),d=s(753073),c=s(473290),u=s(717002);let h=r.memo(e=>{let{active:t,onClose:s,deploymentId:h,teamId:g}=e,[m,p]=(0,r.useState)(!1),f=(0,o.useToasts)(),v=(0,r.useCallback)(async()=>{if(h)try{p(!0),await (0,d.Io)(`${(0,c.gx)(h)}?teamId=${encodeURIComponent(g??"")}`,{body:{},throwOnHTTPError:!0,method:"PATCH"}),await (0,n.JG)(h),f.success("The deployment has been successfully restored."),s()}catch(t){let e=(0,u.normalizeError)(t);f.error(e.message)}finally{p(!1)}},[h,g,f,s]);return(0,i.js
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8570)
                                                Category:dropped
                                                Size (bytes):21393
                                                Entropy (8bit):5.195990757288085
                                                Encrypted:false
                                                SSDEEP:384:+k+xrLcDtxnsQT1xCOFq6OlZsC4g+dadodXllzU6vYhYrfl0S0yM0yM0YS0Aq0yD:+k+GDz1T10Gq6u4g+dadodXXzUthmKZa
                                                MD5:7DE099B15F266A4CE771D17104C8A6FC
                                                SHA1:5B3CF801FDA7CBBAFB9735E84611524905A521C4
                                                SHA-256:2E17DE721DB74DBAA8004587154860DFBF3938542C1F581FD684078196CC3548
                                                SHA-512:A887471DD6293D418938751C0F0C07FA84F03B2C63D73FF5C757F53C5CAE317DA13A23B700C72D321E1E1B86E116B53012656FE3FEAFF3EA35D2C96D1F008727
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-gamification/admin/components/admin-create-leaderboard",["exports","@glimmer/component","@glimmer/tracking","@ember/object","@ember/object/computed","@ember/service","discourse/components/form","discourse/lib/ajax","discourse/lib/ajax-error","discourse-common/helpers/i18n","@ember/component","@ember/template-factory"],(function(e,a,t,i,s,r,l,n,o,d,u,c){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class m extends a.default{static#e=(()=>dt7948.g(this.prototype,"currentUser",[r.inject]))().#a=(()=>{dt7948.i(this,"currentUser")})().static#t=(()=>dt7948.g(this.prototype,"router",[r.inject]))().#i=(()=>{dt7948.i(this,"router")})().static#s=(()=>dt7948.g(this.prototype,"toasts",[r.inject]))().#r=(()=>{dt7948.i(this,"toasts")})().static#l=(()=>dt7948.g(this.prototype,"newLeaderboardName",[t.tracked],(function(){return""})))().#n=(()=>{dt7948.i(this,"newLeaderboardName")})().static#o=(()=>dt7948.g(this.prototype,"loading",[t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (36041)
                                                Category:downloaded
                                                Size (bytes):55143
                                                Entropy (8bit):5.558116847552866
                                                Encrypted:false
                                                SSDEEP:768:SWEiF5tiLSlZZCbuQQ0ghhZiNM5a9L2gaHVvutAmFvcaJ:SWEiFPFlZZCbuQbg3Z/5O2gaUtA/G
                                                MD5:CBA0B15C3FF6FA79F21E310A3842DD0A
                                                SHA1:68598B7F941448B5EDF6067F8E3493B936F3EEF6
                                                SHA-256:379AB6CB58C68C2D128EE68DF1FC13B44AC253D6323CD33A148B6756F9DF6EA0
                                                SHA-512:8B696DC5B20ECC266194777BEBEA3256E7D026256969BF6D1BF7A7A67DB52EEBBA33B105C0BEF620089E22DC749109C0F5CFFB7C452295E4531717B69D181C9C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/26289-5453b0086e0abf49.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd014a7b-58bc-5352-9659-477d0061c6bf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26289],{619430:function(e,t){var r,n,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var r=!1;if("undefined"!=typeof window){var n={get passive(){r=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],s=!1,a=-1,l=void 0,u=void 0,c=function(e){return i.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))})},d=function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6333)
                                                Category:downloaded
                                                Size (bytes):6381
                                                Entropy (8bit):5.254642612646113
                                                Encrypted:false
                                                SSDEEP:96:cH3Ocv77eubz2r+mrMI0459ZVBoY8SCjbdaB5qyPG/5DGOqM0rznaMZC3RFKb:c+cv77ZUoCvBo0w5a7qAyDFqb3aMZYo
                                                MD5:921BCCEE528C451F11CBF87C137867D8
                                                SHA1:09490961D04712E46CD73DC3F19CA07F06E3F444
                                                SHA-256:FC8490162FF5CE02018F8CFC8334EED9248562C67C23EC0A25ECC8F633D0D9DE
                                                SHA-512:3D7F52E7284946931E9FE15521F033F251139C0E6AEFFAD01E31254C016AAA7B33A737C51BB4F45B342B3DE36A50F5CD88A3370DC691868BA42500F70B28FA96
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/e964638d3f8ba821.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.issues_form-wrapper__dPkg8{background-color:var(--geist-background);border-radius:6px;box-shadow:var(--ds-shadow-border);margin-bottom:64px;overflow:hidden;padding:0;--padding-y:32px;--padding-x:24px;--space-margin:16px}.issues_form-wrapper__dPkg8,.issues_new-form-wrapper__GGCjs{margin-top:var(--geist-space-8x);max-width:calc(760px + var(--geist-space-medium) / 2)}.issues_form-wrapper__dPkg8 form{border-radius:0;border:none;border-top:1px solid var(--accents-2)}.issues_help-form-header__Uu4gB{padding:var(--padding-x) var(--padding-x)}@media (max-width:700px){.issues_form-wrapper__dPkg8{--padding-x:20px}}@media (min-width:60em){.issues_form-wrapper__dPkg8,.issues_new-form-wrapper__GGCjs{margin-top:var(--geist-space-medium);width:calc(760px + var(--geist-space-medium) / 2)}}.issues_plan-redirect__BDTFQ{--geist-gap:0;border-radius:6px;box-shadow:var(--ds-shadow-border)}.issues_plan-redirect__BDTFQ>*{padding:var(--geist-space-gap)}.issues_plan-redirect-content__Q4ygU,.issues_plan-redirect
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):576
                                                Entropy (8bit):5.089605329785357
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGdQCGBlIeFeaxMtHSK07lo3C48:2dporXLARRGd9GBSeFeaxMtjuOE
                                                MD5:C9D68F25A1D9007B35F876F150358ADC
                                                SHA1:2886B4654D9C3EB66674A35884969A7B15BDC3D5
                                                SHA-256:37563779E457540076D7BDD978F7590D4E60EDE3FAFFB35421916A9DE0D5F9FB
                                                SHA-512:BE6DAF727F8A404E89D52B7FD7CC5438BA7C3F9EE2EBABC5B92CA310A60636582A27086EDE0F8A7C557F3CEA93FD7219FD9770454B9557F36E948B4EE93A5A2F
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#f9a006" offset="0%"></stop>....<stop stop-color="#06f9a0" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2024)
                                                Category:dropped
                                                Size (bytes):2340
                                                Entropy (8bit):5.114371831506914
                                                Encrypted:false
                                                SSDEEP:48:JWk/5mNSbZjAt6shOxqvXHksQ3jq8LNSfzq7qQ1/CgRkz0kk1WLLCCkRGX:QIjA8shOx8XHksQ3jq8xL7qQ9Rkz091c
                                                MD5:F3DBF0E4E7C2261438DF16288E711254
                                                SHA1:91253118548743B01FABB03DC5CF3F2D1E788E8B
                                                SHA-256:C098AA0D3BC83A2B27C92A65B82A57CE5CA63217856FD98A701B38BDF1498C44
                                                SHA-512:2A88322FB0064FAB9AE9112DB853B48B0C6E7C938DC7AAF316F52FCE261016C5400A3E4B3F2D5DB91868E3EEF360887230B29FAE94245C0B76DCA42F68375C09
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="68c425fd-53dc-5bc2-a8c5-14f6e0301cc2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66149,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie},444126:(e,s,o)=>{Promise.resolve().then(o.bind(o,224472)),Promise.resolve().then(o.bind(o,80155)),Promise.resolve().then(o.bind(o,935343)),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:dropped
                                                Size (bytes):168228
                                                Entropy (8bit):5.26792449699367
                                                Encrypted:false
                                                SSDEEP:3072:6UjfEgu3pdP0wkKrfVe8+NRQwUMA3vjyi:tiHsfQwUMA3vjyi
                                                MD5:9120B1D675EA2C6D65F83FAE8898458F
                                                SHA1:630E53A2576CBDFC0110ECC1E7F95F31B4A4269C
                                                SHA-256:AEB7493D22C10849F2DB5DBE75C9592CA6C0A73EFFB082226DD11F7BF1BDCBFD
                                                SHA-512:09A5BC9698DC96CB76B35746DF1EB884C940D960618EB8642586741EA6988687C391085DC0B8B597D9B439DF94DC09094CC078F34614AA379804734F601C5679
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="482f509c-2c31-560d-8144-8e04a445f9f2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93895],{471763:(e,n,t)=>{var r,l,a=t(732608),o=t(208359),i=t(839133),u=t(988918);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):15086
                                                Entropy (8bit):1.7596766842125908
                                                Encrypted:false
                                                SSDEEP:48:jZsxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxPr3iENnvrvnO83YG:jky0CviYtAu5PVDvnL7erw
                                                MD5:2CB876802A78BC8D575125D798C11C06
                                                SHA1:BFEC7EB28A6557D8648A0BF7A93DDFD2C8F363DF
                                                SHA-256:F9DA3068E86E7CAB08AA9CD2E3029FB0B3EBDE5C1157DC2CD90E57593FF04F0F
                                                SHA-512:5EB2CD73F65D9A0BEA46DCD23A2FEDE0C4BF5310FAA6BF2C1DB6DE73FB35E8A7FD8BF366ED47AF14D6223E50BB43E2DED5864037E0BD69E7F0A3C073A8332872
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/favicon/vercel/favicon.ico
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28300)
                                                Category:dropped
                                                Size (bytes):28616
                                                Entropy (8bit):5.2207350831806805
                                                Encrypted:false
                                                SSDEEP:768:Vmde8aweZ13epEO4f+JUkBU7KyFbIIwgWMV1YUKk:Vmde8aweZ13epEO4f+fG7KyGgWeuk
                                                MD5:98A79E1BF86E6CECCEE4110D928E0F60
                                                SHA1:146A215E0318B71BD203DC62D9B5B226B01B6558
                                                SHA-256:3681E6B33024021EEC3BFA4856FA3F602C136DD5B7F49B2E98516036C9F0F9A5
                                                SHA-512:6FB184653BA6A653D144458F96923D5C422AF274BA3F60F108008A214C93F49088A795A91A71802FC8D8D21E03A1AF1CC8D2D36774123F329A774885F3566D59
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51cfa8f6-296e-540b-893a-46ca280fe6bc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78062],{983:(e,t,n)=>{"use strict";function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function r(e,t){return(r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e})(e,t)}function a(e){if(void 0===e)throw ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function i(e){return(i=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}var u=n(99586),c=n(73732),s=n(41152).c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8836)
                                                Category:downloaded
                                                Size (bytes):8884
                                                Entropy (8bit):5.2279824666663135
                                                Encrypted:false
                                                SSDEEP:96:XjIRluLjRgF979jY9XCX+nYPwwFUz/F6sdMV1c4A6+zvhOFTfkeLYQ3FQgneFzDN:0RlIjS+k92z/cxV1QzS+JDcwrvd
                                                MD5:DE8D9669182838C07CA3FA65001A15C2
                                                SHA1:50FAB8D6D9F2CD19CA5D7AD56758E3FD02F004E4
                                                SHA-256:92B0A2A83CD3B5A996F8CAD260C60C07D0603F708B2F21A4051BA030CCAB2EC8
                                                SHA-512:FB6B00358D790DC56AA58C71B75E0168C8CDCA87F1B65D0EFA081C7CFF4B363AB7F96402542AA0388276055CCC3ECF053AB93689127B7ED8139D072F2024DB6D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/f133cca081171738.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.dashboard_nav__FUaTW{display:flex;align-items:center;margin:auto;padding:0 var(--geist-page-margin);height:var(--header-height);-webkit-user-select:none;user-select:none;position:relative}.dashboard_fullWidthLayout__etZ48{max-width:none}.dashboard_logo__176oj{display:flex;align-items:center;transform:translateY(-.25px);padding:var(--geist-space-2x);margin:var(--geist-space-2x-negative);box-sizing:content-box;position:relative}.dashboard_logo__176oj svg{height:22px}.dashboard_links__COdjt,.dashboard_scope__NVzDm{z-index:10;min-width:0;display:flex;align-items:center}.dashboard_scope__NVzDm{flex:1 1;padding-right:var(--geist-gap)}.dashboard_links__COdjt{flex:0 0 auto;justify-content:flex-end}.dashboard_breadcrumb__xfGnM{font-weight:500}.dashboard_disabled__DDj58{pointer-events:none;cursor:not-allowed;opacity:.5}.dashboard_logoPlaceholder___mm_S{width:25px;height:22px}@media (max-width:600px){.dashboard_scope__NVzDm{padding-right:0}.dashboard_hideOnMobile__xNIvt{display:none!important}.d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):69
                                                Entropy (8bit):4.703659283306465
                                                Encrypted:false
                                                SSDEEP:3:hGQRALjWEAuFHv7cnyA/Qyg79r8hsDnOv:hC7jHonOBgQA
                                                MD5:CC1B29E9EE4DD33C08EDB1F55EB719DD
                                                SHA1:E9841B3FB2F9EBF9A65B76D4EFB208CE4F42C82B
                                                SHA-256:8F998FFA9AC3628EFB50627E75CEF69156C7651D1E7B3B37AF6069E1104BCA04
                                                SHA-512:CD4484BEA2BC535BADF3C590BD0324FC3CEB1341FC60E112D1C35E1516F5BF2BE4B44407356545B35CFF7F91BC2418891AF9F38062DB57A965BA935F8A6D4478
                                                Malicious:false
                                                Reputation:low
                                                URL:https://rogers-nine.vercel.app/favicon.ico
                                                Preview:This content has been blocked for legal reasons..DEPLOYMENT_DISABLED.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):20674
                                                Entropy (8bit):7.986751109164064
                                                Encrypted:false
                                                SSDEEP:384:ItrBqxkldY8ijHVD00UTnVQkOIP609dPjvxO9VzLhChUH06vJZHRy3:cm8ijVoNT5PX9dPDALhbHBZHI3
                                                MD5:34F209AFD92A5ECA925A788807AD4777
                                                SHA1:432D91AF01A22213EBFCDFA804F482E83BD3ECDA
                                                SHA-256:510D52A77FF1527715511103B925861D1F40B0464B92458FC7F24B15987FBF6A
                                                SHA-512:CC643CB378F4672952AD1B8B467501F52E31A16AD4938A3D79DD557D921FC8888292F8927D306B81D620A60BBD5A33EC0B6AF156323358EE6C1893FAF56F2378
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.... PLTEGpL..............................................................................KKK....................................... .....................$$$...---....777222...(((................===......CCCfff......ZZZ...TTTNNN.......~~~```yyyIII......lll.....................pppuuu......}....tRNS....... >..Ap^n..p.c......../..O4IDATx..YmS.I..7.[.D.....>.....)..b...j......5.a....|z.c^...bGH......d.Ss...^w....`u....z<>kr}..}.xuu....w.|..P.>.J:.s..._{o.1..Qtc....L>......X..bBH&'g.GG..f....Z....)QU.8~......[}(..d....4..>?.}\.qc..B1E.5...,7..n9......7.+.Hx..B[..x,.~..+!.a,pi.4F....QN...6o+....<..Z)..8....;..4..W..!c.. ....Eyq...B|.;.to.3e.....`4O..6+..d...bD\H.8.h.ie%..eQ^.w.....`..I.TE...Dg..Uh...*.....n|+.o$..A9w=..!me...z..q.0.....A.J).!C...\).w....R...7......w..;*.O......G.V.!.C.p..k...uVi.=,s.6...d8,z.]<..|.m..=..v.......4.5r-...Y.4.....e0.....}{......u..[.f.m|.t...........R<p.P.z.t..I...LIL..p..9...h.G..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):2253
                                                Entropy (8bit):4.032979460328945
                                                Encrypted:false
                                                SSDEEP:48:IwmT16RCxC1C+h/p54sFfFry7D75QSyzNaGwH4mWaeHyK:oT160iCw+sFfFG7xQSyzsH4haSyK
                                                MD5:A1B880D4971E4AEFE1347FC706F3F172
                                                SHA1:D46BD56A686158705C2489F2AEFF93E755835E01
                                                SHA-256:5E437815A37C7A6861687FECAFA0161B23E0F980E2070EEC12953839F0448173
                                                SHA-512:7A72839FCE55494FB664D22A2CD0770AA141F073C883CF0F42FEAC08B7FB169A566720418BC4B8FF6C17E847761E90CD72B945C2B343A7B4EFBAF3D6E99B894B
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="150" height="105" viewBox="0 0 150 105" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M118.675 43.0095C111.867 43.0095 106.36 37.5567 106.36 30.8659C106.36 24.2139 111.867 18.7626 118.675 18.7626C125.485 18.7626 131.018 24.2139 131.018 30.8659C131.018 37.5567 125.485 43.0095 118.675 43.0095ZM118.675 85.9229C111.867 85.9229 106.36 80.5104 106.36 73.8195C106.36 67.1272 111.867 61.6759 118.675 61.6759C125.485 61.6759 131.018 67.1272 131.018 73.8195C131.018 80.5104 125.485 85.9229 118.675 85.9229ZM150 30.8213C150 13.8295 135.937 0 118.656 0C110.183 0 102.475 3.32337 96.8314 8.72752C91.1748 3.32337 83.4935 0 75.0213 0C57.6986 0 43.6375 13.8295 43.6375 30.8213H62.6871C62.6871 24.1777 68.2224 18.7333 75.0213 18.7333C81.7776 18.7333 87.3129 24.1777 87.3129 30.8213C87.3129 37.5037 81.7776 42.9497 75.0213 42.9497C66.5207 42.9497 58.8394 46.2715 53.167 51.6756C52.8456 51.3735 52.5242 51.0683 52.1886 50.7801L52.176 50.7662C46.6391 45.9012 39.3329 42.9497 31.3428 42.9497C24.54
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):8514
                                                Entropy (8bit):3.853491356783223
                                                Encrypted:false
                                                SSDEEP:192:/8dyAfIQTIPiiQtLD9ydWvyKaxKWhArV1zPeZcmIpa1YUVbOxvd7pgONH0gXgtcg:ufiYJlvha2zPeZcmlSUVbOxvd7p/0gQj
                                                MD5:5E460004402630388069D765E29B9F4F
                                                SHA1:BE68FC56D5624975ACE7D5AB4688491F1AA0D50E
                                                SHA-256:B5AC05646DB194D9A51A8861C3FC7A2A861CEB0D0B8F03001328C6DE91F08F99
                                                SHA-512:78C93BDF9FD6127E364633171626430CC71A14681C290D167003570F7FA588A41904A4971E5BFA778AE3C544E76F52E0BF70D711746C0933284813D8D38965B2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/true-bridge-dark.9c965d08.svg
                                                Preview:<svg width="360" height="76" viewBox="0 0 360 76" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M2.1 38.0001C2.1 18.205 18.205 2.1 38.0001 2.1C57.7951 2.1 73.9001 18.205 73.9001 38.0001C73.9001 57.7951 57.7951 73.9001 38.0001 73.9001C18.205 73.9001 2.1 57.7951 2.1 38.0001ZM0 38.0001C0 58.9541 17.047 76.0001 38.0001 76.0001C58.9541 76.0001 76.0001 58.9541 76.0001 38.0001C76.0001 17.047 58.9541 0 38.0001 0C17.047 0 0 17.047 0 38.0001ZM21.6244 21.3652C21.6244 22.5832 20.6374 23.5702 19.4204 23.5702C18.2034 23.5702 17.2154 22.5832 17.2154 21.3652C17.2154 20.1482 18.2034 19.1612 19.4204 19.1612C20.6374 19.1612 21.6244 20.1482 21.6244 21.3652ZM29.0565 21.3652C29.0565 22.5832 28.0695 23.5702 26.8525 23.5702C25.6345 23.5702 24.6475 22.5832 24.6475 21.3652C24.6475 20.1482 25.6345 19.1612 26.8525 19.1612C28.0695 19.1612 29.0565 20.1482 29.0565 21.3652ZM34.2836 23.5702C35.5016 23.5702 36.4886 22.5832 36.4886 21.3652C36.4886 20.1482 35.5016 19.1612
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1451
                                                Entropy (8bit):4.207801091440569
                                                Encrypted:false
                                                SSDEEP:24:t49ouEFFu7tUd3WroPgty7e4SC85Okotfal24iqgwVd5i7gq6VfVXaL+L45FpdbZ:mEFUUdmryoJ9pOPlw2uLVdsR+dKL+L4F
                                                MD5:F10332289122F4890D62557F973B8467
                                                SHA1:0F959FA6684D2418B7897B5A38D5728D45043B2C
                                                SHA-256:60C3941B31602B2182051F3F06A2D271F4F9472B38F70901CF35687E5B546A66
                                                SHA-512:8A952A405259D179E346010CFF2D23F647A9D6E7F42D0B43A54D7CBCC11EE487D2D148DF42E0571978DD16488FF2759B52A764243E1CF8C219EDF7F7B58EC05A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/media/vercel-logotype-light.700a8d26.svg
                                                Preview:<svg width="283" height="64" viewBox="0 0 283 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M141.04 16C130 16 122.04 23.2 122.04 34C122.04 44.8 131 52 142.04 52C148.71 52 154.59 49.36 158.23 44.91L150.58 40.49C148.56 42.7 145.49 43.99 142.04 43.99C137.25 43.99 133.18 41.49 131.67 37.49H159.69C159.91 36.37 160.04 35.21 160.04 33.99C160.04 23.2 152.08 16 141.04 16ZM131.58 30.5C132.83 26.51 136.25 24 141.03 24C145.82 24 149.24 26.51 150.48 30.5H131.58ZM248.72 16C237.68 16 229.72 23.2 229.72 34C229.72 44.8 238.68 52 249.72 52C256.39 52 262.27 49.36 265.91 44.91L258.26 40.49C256.24 42.7 253.17 43.99 249.72 43.99C244.93 43.99 240.86 41.49 239.35 37.49H267.37C267.59 36.37 267.72 35.21 267.72 33.99C267.72 23.2 259.76 16 248.72 16ZM239.27 30.5C240.52 26.51 243.94 24 248.72 24C253.51 24 256.93 26.51 258.17 30.5H239.27ZM200.24 34C200.24 40 204.16 44 210.24 44C214.36 44 217.45 42.13 219.04 39.08L226.72 43.51C223.54 48.81 217.58 52 210.24 52C199.19 52 191.24 44.8 191.24 34C191.24 23.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (53534)
                                                Category:downloaded
                                                Size (bytes):66958
                                                Entropy (8bit):5.243763693158337
                                                Encrypted:false
                                                SSDEEP:384:03jlD+qAu7DmBbcaqA/mosTgEitpK8n7T1LNhXRWxBArGq1TKAVmd8gDcy9GeAXq:0IPYjCcJpxPU1T5aFpPqIqWtJKIpkZvw
                                                MD5:77365E33B63A3FC413171A79941086E8
                                                SHA1:92D60039C54EFA29D86FB29BC675607EF92C2B49
                                                SHA-256:6A7C2823CDED11BD7CDC8EDBE270FB521ABE829E6BFB05FF6891AA6920F1E196
                                                SHA-512:8E8DA42829AB9D7B4F49926D828F7C979E3B48700CC7F23FDAC7C8648DEA6BBEE23006A92CC2266AC4B22F48B3F1393978B18B61441D17CDF4688A16CCA78774
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/chunk.776d37c91aaed5089ff2.d41d8cd9.js
                                                Preview:(()=>{var e={62072:e=>{let t=window.require("@ember/-internals/metal");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},80049:e=>{let t=window.require("@ember/-internals/views");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},78007:e=>{let t=window.require("@ember/application/instance");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},52993:e=>{let t=window.require("@ember/application");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},56383:e=>{let t=window.require("@ember/array/proxy");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},15586:e=>{let t=window.require("@ember/array");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},53439:e=>{let t=window.require("@ember/component/helper");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},5566:e=>{let t=window.require("@ember/component/template-only");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},30116:e=>{let t=window.require("@ember/component");t.default&&!t.__esModule&&(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):473
                                                Entropy (8bit):5.257774692305325
                                                Encrypted:false
                                                SSDEEP:12:EM8NW/QEW0SyAAo2HreEWCaYvhediAWbLQWAHK2741OMn:KWW0L5HWQhk1WnQWAq20b
                                                MD5:8B44367253EF6452558D04EE963F6B7A
                                                SHA1:64CF9B8659EC1B29DBBD5831E75F0AB6C90CD60D
                                                SHA-256:E4E39816C4D1E27E14CDE9ED2F251572654522A12B91794D2A229F025EB0E79B
                                                SHA-512:4F5382939BC01571162C380D8B6D88DE5E8F4E80DD73D878A8FC977937E4480AB1CC37D12627F43399F4152AD3D6C82BB1812CAAF7FACF391F501606DCA1F6E4
                                                Malicious:false
                                                Reputation:low
                                                Preview:"define"in window&&define("discourse/theme-64/discourse/pre-initializers/theme-64-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-64-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[64]=e[t]}}}}))..//# sourceMappingURL=b26de0347497ff0ced91d80ccdb4ff83751ecb70.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (39730)
                                                Category:downloaded
                                                Size (bytes):40046
                                                Entropy (8bit):5.523476770298297
                                                Encrypted:false
                                                SSDEEP:768:0QWmFtu9+YNEvtsNhYEleeqe65r83iX1IDcpTtJIqe/:0t7NBqlXJLe/
                                                MD5:B946E8A02CFC57032B5C7B1604FCE16E
                                                SHA1:9CC04037997B86CDDDD4CD3025F1D62D3D472CB3
                                                SHA-256:03050BDAED5832E365AAC35224DE9231FDA0A889DB80CA69FD4A8F5E5E07596A
                                                SHA-512:3C99EAB163E12BB3805F86E157049A0FF904B10947A7C8FC78428FD9CB5EA5723C5433210E1AC7D43DF2DE6AED0CA0FEF3FB32879411A653FF2542D1309075B6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/5441-e5a0a63a6b0d6c8f.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f2bd8d52-9c44-5591-a5ed-cf8eddeacefc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5441],{95042:(e,t,i)=>{"use strict";i.d(t,{CodeBlock:()=>c});var l=i(57448),n=i(80123),a=i(24549),r=i(98011),s=i(44128),o=i.n(s);function c(e){let{children:t,as:i,className:s,preClassName:c,filename:d,textToCopy:u,hideLineNumbers:h,highlightedLinesNumbers:p,language:g,pure:b,trackCopy:v,"aria-label":x,...m}=e,_=(0,l.jsx)(a.ZP,{...a.lG,code:t,language:"svelte"===g||"astro"===g?"jsx":g,theme:void 0,children:e=>{let{className:t,style:i,tokens:a,getLineProps:r,getTokenProps:s}=e;return(0,l.jsx)("pre",{className:(0,n.W)(t,o().pre,c,{[String(o().pure)]:b}),style:i,children:(0,l.jsx)("code",{className:o().code,children:a.map((e,t)=>{let i=null==p?void 0:p.includes(t+1),{key:a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (18997)
                                                Category:dropped
                                                Size (bytes):19328
                                                Entropy (8bit):5.317548705386357
                                                Encrypted:false
                                                SSDEEP:384:srvGGEnxzPFdcGjWCXv8gylk0YDSMvjPl7BU163l:srvABqnAeK9TlBUi
                                                MD5:492A24BAEC2F40207DC69DDF36B6D592
                                                SHA1:10F45BF30C88225D1BDF6D4C2CCEA6A7B9FD23C6
                                                SHA-256:F43FB27783AB79EAF410CC7EDA1E865BC2EC6B3568086DE9F4DE5A3B79C0033E
                                                SHA-512:6D52C6782E7D9F449AAC1D0EF2B9F266E9FF5B567A2A6C7B2D111C4C783C1F24EAF05541B5FA916D900DFF1A17A4D37EDAD39AAB7533FB9A3959A3606D305574
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="474d3ccd-fb80-5308-b7f5-92d10a92194d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5456],{805456:(e,t,r)=>{r.r(t),r.d(t,{installOTel:()=>es});var n=r(524755),i=r(445181),o=r(134990),s=r(11397),a=r(26413),c=r(201320),u=r(332469),l=r(520860),d=r(718896),f=r(264770),m=r(877850);class h{constructor(e={}){this.config=e,this.instrumentationName="UnhandledError",this.instrumentationVersion="0.1",this.seen=new WeakSet,this.getContextAttributes=e.getContextAttributes,this.getTraceAttributes=e.getTraceAttributes,this.getVariants=e.getVariants,this.origConsoleError=console.error;let{onError:t}=e;this.onError=(e,r,n)=>{t?.(e,r,n)},this.onUncaughtException=this.onUncaughtException.bind(this),this.onUncaughtRejection=this.onUncaughtRejection.bind(this
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64390)
                                                Category:downloaded
                                                Size (bytes):116461
                                                Entropy (8bit):5.4368906909891885
                                                Encrypted:false
                                                SSDEEP:1536:TZCbuQOUNpB+aaicpP6nWfc3a50b77rbaiMIDrN4427reBmg/FenH7gamAtr:TZCbu0Np0RiYSWPULkPvHsAtr
                                                MD5:93365EB71ED96124D14DC1B796C4134A
                                                SHA1:07025C9361F0F6169D407FE010F9424E9A0C370B
                                                SHA-256:2FE17A15C03C84927CB8C77B414C6BA3E9EB18B8572085A1318FB05580DFFBD8
                                                SHA-512:9269B9C97718089DAB9EF0E4930563E6312DF75953AF6BC08D230C72296B9B805464CA2FF3B947EE4456F3F0A7E662E1FD0C6EF633A351CE49FBD64FC25F1F4D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/4907-2297986aa9fec35c.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3af61f98-fc27-5112-89bb-84a31edfc6ac")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4907],{71343:t=>{"use strict";let e=/[|\\{}()[\]^$+*?.-]/g;t.exports=t=>{if("string"!=typeof t)throw TypeError("Expected a string");return t.replace(e,"\\$&")}},77593:(t,e,i)=>{var r=1/0,s=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,n=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),o="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,a="object"==typeof self&&self&&self.Object===Object&&self,l=o||a||Function("return this")(),u=function(t){return function(e){return null==t?void 0:t[e]}}({.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"C",.:"c",.:"D",.:"d",.:"E",.:"E",.:"E",.:"E",.:"e",.:"e",.:"e",.:"e",.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34859)
                                                Category:downloaded
                                                Size (bytes):136593
                                                Entropy (8bit):5.283904150853224
                                                Encrypted:false
                                                SSDEEP:1536:hjzQa/GfT6LaIiwkJyBRzDPv9qW6s4zgTAwsSjga6YS1C6za3Js0bahERIgW5tEJ:hIa/GtcVPV/sSdS1CjgoFmDAzNWwYqb
                                                MD5:EA36FEE612750EFE80C389797A7817F3
                                                SHA1:F068649AD54F731B25D6B7D7E344630B7A062DD1
                                                SHA-256:EA151D8EA027FFDABEE306E302D8CBFE02CDF16D5695744CE0BDF6C0D3E5BF03
                                                SHA-512:BEA394470CBC66DA8CC962883B0719E61D1719B9DDED9B7189FC5E53803FAA99D3006417741AFD355178012C3E4DBDBF781F53C819D5B1B09E025552B0C1D173
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/83706-057eccd1f3c11a33.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d4109537-c34c-57e8-8108-3ba5e5309242")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83706],{47273:(t,e,i)=>{i.d(e,{F:()=>u,f:()=>h});var n=i(99586);let r=["light","dark"],o="(prefers-color-scheme: dark)",s="undefined"==typeof window,a=(0,n.createContext)(void 0),l={setTheme:t=>{},themes:[]},u=()=>{var t;return null!==(t=(0,n.useContext)(a))&&void 0!==t?t:l},h=t=>(0,n.useContext)(a)?n.createElement(n.Fragment,null,t.children):n.createElement(d,t),c=["light","dark"],d=({forcedTheme:t,disableTransitionOnChange:e=!1,enableSystem:i=!0,enableColorScheme:s=!0,storageKey:l="theme",themes:u=c,defaultTheme:h=i?"system":"light",attribute:d="data-theme",value:v,children:y,nonce:x})=>{let[b,w]=(0,n.useState)(()=>f(l,h)),[P,A]=(0,n.useState)(()=>f(l)),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):94459
                                                Entropy (8bit):5.362329146546058
                                                Encrypted:false
                                                SSDEEP:1536:43zrVnTpc3/vQiyvsu4ctCDcb3SvC7os82ujXo1H1H9ofYJY6KEBBKMu:43zrVnT6yvsu4ctCDcb3Z7NH1HmYJY6G
                                                MD5:E79CE5930028CD63E19C25CDBB0543FD
                                                SHA1:FE5F1B6458CAD28DC4A2E79A4013C2400CBDBAD1
                                                SHA-256:D07D70C76C10A7905C7B5D1E977AB4BD962DA2FB37BB554A8FEF15BF852E7C49
                                                SHA-512:CD1A2A1E2DE637CF52E4DD02D5D48DA9FE6730907E6EFE3B7DD8F370C8F78AA70FA904A9F952C9641B03F1590C20FB17083FD14C327EB4A6E3D18FF28A8D67C1
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25cdcecb-e4eb-5202-aa79-46162eafda14")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9889],{17793:(e,t,r)=>{"use strict";r.d(t,{u:()=>c,H:()=>u});var n=r(6107),a=function(e,t){var r="function"==typeof Symbol&&e[Symbol.iterator];if(!r)return e;var n,a,o=r.call(e),i=[];try{for(;(void 0===t||t-- >0)&&!(n=o.next()).done;)i.push(n.value)}catch(e){a={error:e}}finally{try{n&&!n.done&&(r=o.return)&&r.call(o)}finally{if(a)throw a.error}}return i},o=function(e){var t="function"==typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0;if(r)return r.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},i=function(){function e(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7932)
                                                Category:downloaded
                                                Size (bytes):7980
                                                Entropy (8bit):5.105012748086918
                                                Encrypted:false
                                                SSDEEP:96:iSqsbxClR0a9PjZjC9JZXh+j+cnBJpA0r/9DX7QLVp8VdKdms3I:xqcCl9ZjC9JZXhKrnBJpzr/RX7wndmp
                                                MD5:9970CCD680DB363C0431829CA45ABCF6
                                                SHA1:0E36DCBF0A2E3DC44D0605B7F459F7F5BF35F8CA
                                                SHA-256:84FB514A6553C5779874504D19DB8DA0ADE7585C281AC4BEDDE381901DC17342
                                                SHA-512:6BBC37DD1FDABB86B31328AE2E8B57383B833BCB93008444FE9DFEC3458491EC0E38DD8EDB8407C31AEBDA0E99C69F21CB32A4AD788C8018BFFD8F7B1CC8619D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/e2f181221dfd485c.css
                                                Preview:.with-chilipiper_fadeIn__2xqR7{animation:with-chilipiper_fadeIn__2xqR7 .2s ease-in-out}.with-chilipiper_checkMark__Y7Ihi{color:var(--booking-button-background-color)!important}.with-chilipiper_checkWrapper__FIx34{width:16px;height:16px;position:relative;border-radius:100%}.with-chilipiper_checkWrapper__FIx34:after{content:"";position:absolute;inset:0;border-radius:inherit;animation:with-chilipiper_pulse-animation__U4cSl 3s infinite}@keyframes with-chilipiper_pulse-animation__U4cSl{0%{box-shadow:0 0 0 0 var(--booking-button-background-color);opacity:.7}50%{box-shadow:0 0 0 8px var(--booking-button-background-color);opacity:0}to{opacity:0}}.with-chilipiper_datePicker___wC9Y{height:128px;position:relative}.with-chilipiper_datePicker___wC9Y .with-chilipiper_arrowBtn__PVrTf{border:none;padding:0 12px;border:1px solid var(--ds-gray-400);background:var(--geist-background);color:var(--ds-gray-700);cursor:pointer;transition:background .1s ease-in-out}.with-chilipiper_datePicker___wC9Y .with-chi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3203)
                                                Category:downloaded
                                                Size (bytes):3251
                                                Entropy (8bit):5.215264448606915
                                                Encrypted:false
                                                SSDEEP:48:SMd2Hwc1+eMCJYfkfdOoi5Lg4Jn7Toaq4fuNmASc5I:GGeMCTfdOoe9q2uQASc5I
                                                MD5:7716FE0B84E37CDD2D29686F185F6E7C
                                                SHA1:ABBE65E487F4161DC0A5CBB90330F09B8A4F1F88
                                                SHA-256:4BBA6D5B81099984D34F0AACE1FE04A95E1C227653F8713361F994D9A1AE0C5D
                                                SHA-512:E84BE69FE111BA90E8EE92CB004E4E4A61976F50781EF7CD994CDFEF4866C144F963C8132248553F8941F07DB840D209CFEBD8A3EDAFB89AE9DC2AE08C15956C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/41b39a2577bee9eb.css
                                                Preview:.theme-switcher_root__DrzBE{display:flex;box-shadow:var(--ds-shadow-border);border-radius:9999px;height:32px;width:-moz-fit-content;width:fit-content;padding:0;border:0;margin:0}.theme-switcher_root__DrzBE input{-webkit-appearance:none;-moz-appearance:none;appearance:none;padding:0;margin:0;outline:none;position:absolute}.theme-switcher_root__DrzBE input:checked~label{box-shadow:0 0 0 1px var(--ds-gray-400),0 1px 2px 0 var(--ds-gray-alpha-100);color:var(--ds-gray-1000);background:var(--ds-background-100)}.theme-switcher_root__DrzBE input:checked~label svg{color:var(--accents-8)!important}.theme-switcher_root__DrzBE input:focus-visible+label{box-shadow:var(--ds-focus-ring);color:var(--ds-gray-1000)}.theme-switcher_root__DrzBE input:focus-visible+label svg{color:var(--accents-8)!important}.theme-switcher_root__DrzBE label{border-radius:9999px;display:flex;align-items:center;justify-content:center;background:none;height:32px;width:32px;margin:0;cursor:pointer;position:relative;transition:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16201)
                                                Category:dropped
                                                Size (bytes):16530
                                                Entropy (8bit):5.5361339370886915
                                                Encrypted:false
                                                SSDEEP:384:+Xqw2zHjqurRp5MVkQOpf866AcUZkskLwgumTfei:hLr/5MiQOx8lb3R
                                                MD5:A9C5EBACA5402FB85CF29F28687A11B1
                                                SHA1:B4B672318E7281EACB98DD3463E52E88F774FAE9
                                                SHA-256:173B2A0075B357FD896CAB1C8DCD654C73AF8DD34452D97D52761B7D4DB84019
                                                SHA-512:D09657A5352571F7F318DF0DA90EDC4A9BCFA50FE0BD743F707A55B0335B2BE2343FCF6C1417F54C35F7EAC836D1DA37A7145A9E41CB8A809936066EE3DD90A1
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bf84475a-dee7-54bd-ab0a-79b1fa83316d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22131,4974],{670651:e=>{var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,o=Object.prototype.hasOwnProperty,i={};((e,r)=>{for(var n in r)t(e,n,{get:r[n],enumerable:!0})})(i,{SYMBOL_FOR_REQ_CONTEXT:()=>l,getContext:()=>a}),e.exports=((e,i,l,a)=>{if(i&&"object"==typeof i||"function"==typeof i)for(let l of n(i))o.call(e,l)||void 0===l||t(e,l,{get:()=>i[l],enumerable:!(a=r(i,l))||a.enumerable});return e})(t({},"__esModule",{value:!0}),i);let l=Symbol.for("@vercel/request-context");function a(){let e=globalThis;return e[l]?.get?.()??{}}},522486:(e,t,r)=>{var n=r(732608),o=Object.defineProperty,i=Object.getOwnPropertyDesc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23776)
                                                Category:dropped
                                                Size (bytes):39293
                                                Entropy (8bit):5.499638019494431
                                                Encrypted:false
                                                SSDEEP:768:/hUF1RBILv2sMp8C8CLcZ1ZFncNMjNpfqRF/68ZRPXsmx:/6F1RBILvLRLlMMjNpfqRF/pZRPXsmx
                                                MD5:DBEA72C65CCD4513F893EC1DB2E0AE95
                                                SHA1:8417915E2939E9DFF88D66F17CFA517CB21A86CD
                                                SHA-256:EDBAA6D078D6FADC3F2D02A212E90945BAB8C64CDC672917B0CA01836B25F47D
                                                SHA-512:7FA53829EDD5C663250E6AC8BBE124ACB72D8F71606891C87F14645ACB27E97B21ECA01D4C41877C47D384DAD9CE4E33B612E9FC079A456293E34BFFEAFA5A37
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eac8d2e1-9963-5746-8b70-7e5979994153")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91411,59855],{670993:(e,t,i)=>{Promise.resolve().then(i.bind(i,922191)),Promise.resolve().then(i.t.bind(i,179875,23)),Promise.resolve().then(i.bind(i,803564)),Promise.resolve().then(i.bind(i,241837))},532771:(e,t,i)=>{"use strict";i.d(t,{Y:()=>n});let s=new Map,n={getItem(e){try{return window.localStorage.getItem(e)}catch(t){return s.get(e)??null}},removeItem(e){try{window.localStorage.removeItem(e),s.delete(e)}catch(e){}},setItem(e,t){try{window.localStorage.setItem(e,t),s.set(e,t)}catch(e){}}}},508883:(e,t,i)=>{"use strict";function s(e){let t=2166136261n;for(let i=0;i<e.length;i++)t^=BigInt(e.charCodeAt(i)),t=BigInt.asUintN(32,16777619n*t);return Number(t)}i.d(t,{q:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):94459
                                                Entropy (8bit):5.362329146546058
                                                Encrypted:false
                                                SSDEEP:1536:43zrVnTpc3/vQiyvsu4ctCDcb3SvC7os82ujXo1H1H9ofYJY6KEBBKMu:43zrVnT6yvsu4ctCDcb3Z7NH1HmYJY6G
                                                MD5:E79CE5930028CD63E19C25CDBB0543FD
                                                SHA1:FE5F1B6458CAD28DC4A2E79A4013C2400CBDBAD1
                                                SHA-256:D07D70C76C10A7905C7B5D1E977AB4BD962DA2FB37BB554A8FEF15BF852E7C49
                                                SHA-512:CD1A2A1E2DE637CF52E4DD02D5D48DA9FE6730907E6EFE3B7DD8F370C8F78AA70FA904A9F952C9641B03F1590C20FB17083FD14C327EB4A6E3D18FF28A8D67C1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/9889-c70ee08c00a543de.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25cdcecb-e4eb-5202-aa79-46162eafda14")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9889],{17793:(e,t,r)=>{"use strict";r.d(t,{u:()=>c,H:()=>u});var n=r(6107),a=function(e,t){var r="function"==typeof Symbol&&e[Symbol.iterator];if(!r)return e;var n,a,o=r.call(e),i=[];try{for(;(void 0===t||t-- >0)&&!(n=o.next()).done;)i.push(n.value)}catch(e){a={error:e}}finally{try{n&&!n.done&&(r=o.return)&&r.call(o)}finally{if(a)throw a.error}}return i},o=function(e){var t="function"==typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0;if(r)return r.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},i=function(){function e(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):24517
                                                Entropy (8bit):7.981253734545826
                                                Encrypted:false
                                                SSDEEP:384:l87ESP/3JiqilmLSksNd6C5WO/Hno/i3b1Mp6lO3hCLVgNF3a2AgwWFuH+VaACGB:lUEA/38HEJYsO/Hl2p6wULVEF3a2/Vnn
                                                MD5:04255898CED4E9CFEB1DC7CC6CADDFC5
                                                SHA1:868A83C9DAD3814A258BABBB4787901DBAABE07A
                                                SHA-256:84F586E053A71FDE82BE9C820342687578D768ACBA03AE979398F1B522333D10
                                                SHA-512:48C43AFA20476256D825BFE562FD8FD35758857D623B8BFD9994592E1410608303540E14C4621A84585460FF37240BBDFFA293C237D77ADEFC84232C895F85E8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/davidcramer.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL......((+.............................vvv............nnnqqq...........................nnn*).ZZ[.......................................fff.............436......76;....................................................................................................................................................................kkk..............................}}}......sst........ bbcoop...JJL...zzzffgwww-,0DCF^^_659=<?UUV...##'PPQZZ[......;tRNS.Kf......-.z.}.\..Ba(.........{.......]..g........C......Wm..]nIDATx.......7.v..M.6..i.4..i.}..v...>.~V ....4....``4`..2.eL...##$.....s~3Hr.6.e.;.......;.{..{..........7..O.....lv:..}.....................{...V..[.V.......{~...........{.k\....r...2.[L.k.b.....\OW.u.......y..{.k..aUK.9_..y>.(.. .."'..V..u.....:..$.............{..=.....q..W.....y.'p<_...V...t..jC...V{4]|.g?.....".....g.........FQ.I..Or.+?..<I....KB..n4.CM...Ke...;.i.._.6....;],@..j.38Q.'....eL+kf.V.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):170060
                                                Entropy (8bit):5.101063178790617
                                                Encrypted:false
                                                SSDEEP:1536:GAeXAsa79f3AcGBxzl2fzuV6aLWT155dkVYi7qk1f0hvQ+9yN:GA+a79f3AcGBxzl2fzuV6aLi5qVz8Zw
                                                MD5:4B662B8095BA66C1D6A1347B6E0C751D
                                                SHA1:2472A48138B0E0ACB29FB333A96D6D4ABABA2825
                                                SHA-256:D00A9AEF116AB86E098D23CC05A69BFD7EAB8E6A40C5920938929541783AD4C1
                                                SHA-512:B6BEE3DD439C0E6B89AEB2728D8598653FEF48DA429CBBA7F4A862BEDC59862D69D9D7C9494D9991B9DFF50CCA7E0A40885C577CFDBB926D2A8BA130B7F808C7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/ed054e2d2852fd7d.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(147,197,253,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (16979)
                                                Category:dropped
                                                Size (bytes):17312
                                                Entropy (8bit):5.368833689925626
                                                Encrypted:false
                                                SSDEEP:384:CL95KU0HttHaoaNFdvEgHp3PdOdLTAm5KuHiTE2EUzBv:RqxvlJAdQmsvXEot
                                                MD5:D619469B7126C9773DFEE87B04D3BD37
                                                SHA1:57381D7066A8D590048A7A6375922230A6081063
                                                SHA-256:E7577B3C4B1EC87C97686580CCB3661B2B3FD0B23BE04B5B7DAD902FEC2A1B10
                                                SHA-512:A2E3E08792569A1C3246D3DDDC295605A9BE83F7698601E56A67C88759091D5F6124D23401A934473ED854E2EB5F8D4F965AE51C4D14A168FAE21F599AB6729D
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4195236-82a0-5744-8228-59212bc7284d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12311],{29239:(e,t,r)=>{r.d(t,{default:()=>o.a});var n=r(176407),o=r.n(n)},460373:(e,t,r)=>{var n=r(363152);r.o(n,"notFound")&&r.d(t,{notFound:function(){return n.notFound}}),r.o(n,"redirect")&&r.d(t,{redirect:function(){return n.redirect}}),r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{useRouter:function(){return n.useRouter}}),r.o(n,"useSearchParams")&&r.d(t,{useSearchParams:function(){return n.useSearchParams}}),r.o(n,"useSelectedLayoutSegment")&&r.d(t,{useSelectedLayoutSegment:function(){return n.useSelectedLayoutSegment}}),r.o
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1525
                                                Entropy (8bit):4.285074261323924
                                                Encrypted:false
                                                SSDEEP:24:tBVvutMMNN9oaLvRQyh3kLV/GlopsMLQ6rFdl7M/ygJdCLNswn+pC0bfqR3x0itI:F25rjux17yycCBrn+tbCRh0wI
                                                MD5:69DF8A76F270A912130D6CAE33FE2C9B
                                                SHA1:0EEA7A76A548F67968B3839F5DD67337811713BE
                                                SHA-256:8A7CB56B578B4CB643AFD4C82DF102F01994F47491C3E2644733143680904CCB
                                                SHA-512:F325D4A99B6E73804E80F2E574C7D3515E34E575F16E6D1FCD35E10C7A902F6F105AB058EE4FA58B00969EFF1960BFAE1F2093008EA5737E7B85C7D164BFAD8B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/eight-vc-dark.81b03170.svg
                                                Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M32.5897 33.9635C40.0264 31.5002 44.6684 25.2949 44.6684 17.6687C44.6684 9.14237 38.179 0.000275432 23.9685 0.000275432C13.7369 -0.0470928 3.41054 6.01606 3.3158 17.5739C3.3158 24.5371 7.48424 30.6475 14.1632 33.4898L15.3948 33.7738C6.01581 36.2371 0 43.3424 0 51.8211C0 61.0581 7.48424 71.0054 23.9211 71.0054C40.4054 71.0054 47.937 61.0581 47.937 51.8687C47.937 43.2002 42.2054 36.5212 32.5897 33.9635ZM41.779 17.5739C41.779 25.1055 36.237 32.7318 23.9211 32.7318C15.3 32.7318 6.06317 28.0422 6.06317 17.716C6.06317 7.43711 15.3 2.795 23.9211 2.795C32.5421 2.70027 41.779 7.34238 41.779 17.5739ZM23.9211 35.4318C38.4633 35.4318 45.0947 44.0055 45.0947 51.9161C45.0947 63.095 34.1054 68.2107 23.9211 68.2107C9.37897 68.2107 2.74737 59.7791 2.74737 51.9161C2.74737 44.0055 9.37897 35.4318 23.9211 35.4318ZM83.2728 64.9897L109.468 3.31606H112.404L84.1728
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:assembler source, ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):78780
                                                Entropy (8bit):5.276843326991883
                                                Encrypted:false
                                                SSDEEP:1536:QFKIBnpBQGQ36LyNvCX2mWGE/VJ3/GVw2aoCqXFX+ywNmiwXS6HXVQYKMDNJ4KDO:QFZCGQ3BNaX2mWGE/b/GRCqXFXomY6Hw
                                                MD5:7A2DB508BAC5FED72E65F68137076B08
                                                SHA1:99D7988CB55224D8A6FC3551EDB31B26E6DBC6E9
                                                SHA-256:3196A9B2E3375B04848B8808581E4F840404092523267FF1E547FBB7E0E12C3C
                                                SHA-512:AF75528C61437DCF2B5C46B88E3A191F7D330EF74A071F90AA313DFC9D108149282A2632E6D574C3F2AB49E5FDBC2355A402287F08C7CAE57D196986ACA48647
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/ee1565901aa6c60e.css
                                                Preview:.text_heading__AM3UF{margin:0;width:100%;color:var(--ds-gray-1000);letter-spacing:-.04em}.text_subtext__Bg5rF{width:100%;color:var(--ds-gray-900);line-height:150%!important}.text_subtext__Bg5rF p{margin:0}.text_subtext__Bg5rF a{color:var(--ds-gray-1000);text-decoration:none;font-weight:500}@media (hover:hover){.text_subtext__Bg5rF a:hover{text-decoration:underline}}.text_sectionHeading__PO3_0{max-width:960px;text-align:center}.text_sectionHeading__PO3_0 h2{font-weight:800;font-size:52px;width:100%;letter-spacing:-.04em}@media (max-width:960px){.text_sectionHeading__PO3_0 h2{font-size:42px}}@media (max-width:640px){.text_sectionHeading__PO3_0 h2{font-size:36px}}.text_gradientText__4ySJs{background-image:linear-gradient(to bottom,var(--geist-foreground),var(--ds-gray-900));background-clip:text;-webkit-background-clip:text;text-fill-color:transparent;-webkit-text-fill-color:transparent;color:transparent;margin:0}.text_gradientText__4ySJs ::-moz-selection,.text_gradientText__4ySJs::-moz-se
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):307
                                                Entropy (8bit):5.063092513919157
                                                Encrypted:false
                                                SSDEEP:6:0cMINMXI4H0ERcMIM6AuGSCxpcMIq/cEY9RcMIM6AuGSCxpcMIqEgRLsCA1x5o:0/42zyAJSCv5cEUyAJSCvRsCIo
                                                MD5:83259147C04E5CD174051D5B9D975585
                                                SHA1:686B512E0F6EB57659B002D0F6DB94DE77DC5E0F
                                                SHA-256:495F999DEAB9597B21403482FED38C703EA4B264B4C1BF3E0BA1A2F62173AC81
                                                SHA-512:F6D886E4459371AE756254E6F8C9DDE1AEE3C60146EC78800C5E7DEA6BA44824A7F94B38B447C5BE5A448D859589272F82328459D65B7DA530341A07D1173863
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/6ed761bd6bccf48c.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.ai-chat-csat-form_option__mGdET[data-state=checked] #ai-chat-csat-form_starryEyedFace__tSr8S .ai-chat-csat-form_eyes__n9H8e{fill:var(--ds-blue-900)}#ai-chat-csat-form_starryEyedFace__tSr8S .ai-chat-csat-form_eyes__n9H8e{fill:#ff990a;transition:fill .2s ease}./*# sourceMappingURL=6ed761bd6bccf48c.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):2
                                                Entropy (8bit):1.0
                                                Encrypted:false
                                                SSDEEP:3:H:H
                                                MD5:D751713988987E9331980363E24189CE
                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/status-api
                                                Preview:[]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1525
                                                Entropy (8bit):4.296960778233203
                                                Encrypted:false
                                                SSDEEP:24:tBVvutMMNN9oaLvRQyh3kLV/GlopsMLQ6rFdl7M/ygJdCLNswn+pC0bfqR3x0it4:F25rjux17yycCBrn+tbCRh01
                                                MD5:CEA1D8B34199B142DA14B918F105561A
                                                SHA1:7A9DAD2990DA1D91443F5D7B426F87B99012CE02
                                                SHA-256:AD6F082F7B8085338D86D47E80A5E87C9EE9A8B8465F45CF83DE75A87B7C3BA9
                                                SHA-512:E914C5F15819117220F92BFD4E33586FA374637F05E74EC9B9D744CB0C1ED2C4D62C291314E4101B7EB54768075CBF8934C604F955B2D3193EA79FC1764807CB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/eight-vc-light.833ca0c1.svg
                                                Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M32.5897 33.9635C40.0264 31.5002 44.6684 25.2949 44.6684 17.6687C44.6684 9.14237 38.179 0.000275432 23.9685 0.000275432C13.7369 -0.0470928 3.41054 6.01606 3.3158 17.5739C3.3158 24.5371 7.48424 30.6475 14.1632 33.4898L15.3948 33.7738C6.01581 36.2371 0 43.3424 0 51.8211C0 61.0581 7.48424 71.0054 23.9211 71.0054C40.4054 71.0054 47.937 61.0581 47.937 51.8687C47.937 43.2002 42.2054 36.5212 32.5897 33.9635ZM41.779 17.5739C41.779 25.1055 36.237 32.7318 23.9211 32.7318C15.3 32.7318 6.06317 28.0422 6.06317 17.716C6.06317 7.43711 15.3 2.795 23.9211 2.795C32.5421 2.70027 41.779 7.34238 41.779 17.5739ZM23.9211 35.4318C38.4633 35.4318 45.0947 44.0055 45.0947 51.9161C45.0947 63.095 34.1054 68.2107 23.9211 68.2107C9.37897 68.2107 2.74737 59.7791 2.74737 51.9161C2.74737 44.0055 9.37897 35.4318 23.9211 35.4318ZM83.2728 64.9897L109.468 3.31606H112.404L84.1728
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (31607)
                                                Category:downloaded
                                                Size (bytes):31925
                                                Entropy (8bit):5.632681198667286
                                                Encrypted:false
                                                SSDEEP:384:VCjraW1fwTExS1VfoxSUfd8JeHVTVBqg3kqccWLdtp5bat:niwTEsVfoseHVjTkqctut
                                                MD5:C8A4BBC5D58A6EEC54076F598DBDDF44
                                                SHA1:FAEA276E198F8D5D133EF106940FBABFFB981B2A
                                                SHA-256:26E48ABDC4A4B9F360DAACC0E2C6B268581FA1E3FCCC6A1D0F3366CEA4A6F8F5
                                                SHA-512:3C49F61C05FE46D132D693BBDD5B70C6FE16BFA7B61E6873088C4C3289BA3F5CA0C37F1C7258810FE163F496CCBBA1A87EC558B4915EB3F063597610F0CF22EE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/78869-0d1f6324386fd5b4.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="14e31809-7097-5b1e-8a95-0407c20e3ea2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78869],{54796:(e,t,r)=>{"use strict";r.d(t,{j:()=>d});var n=r(57448),a=r(99586),l=r(6785),i=r(693),s=r(78334),o=r(89412),c=r(76813),u=r.n(c);function d(e){let{id:t,style:r,label:c,className:d,children:f,size:m,error:h,...v}=e,x=(0,a.useMemo)(()=>{if(f)return f;if((0,a.isValidElement)(h))return h;if(h&&"object"==typeof h){var e;return(0,n.jsxs)(n.Fragment,{children:["message"in h?h.message:null,"link"in h?(0,n.jsxs)(n.Fragment,{children:[" ",(0,n.jsx)("span",{className:u()["action-link"],children:(0,n.jsx)(o.Link,{external:!0,href:h.link,type:"blend",children:null!==(e=h.action)&&void 0!==e?e:"Learn More"})})]}):null]})}return h},[f,h]);return(0,n.jsxs)(s.K,{"aria-atomi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):24155
                                                Entropy (8bit):7.982901794925081
                                                Encrypted:false
                                                SSDEEP:384:PbOBwS15lNGEX3Mlj0Z3hknEemu+jhYBiLOfYlRr49/TFQ3xH1lTCqF:PEI0IJnEZjW9wRcZsVt1F
                                                MD5:7E2C9D7C0467C862985CA6EC695EA1F1
                                                SHA1:850B1232B888F9968B22ECAEE4BDB99C5AAEF1E4
                                                SHA-256:D9F960DF09E6DD1728133E6086B209F66E8B2411DFF0FB076BA6285BE50775A9
                                                SHA-512:3B87DE33803BAC575DD34086331B9D55A6A4BFA444E28FCA79588C8CAAAFFA2FC0CB445B204CB9CADF3EA277237D03850FE968337B01645C4165651316514200
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpLS..N..e).N..Y!.a(.Y#.^'.`(.t3.b#..B.w9.y7..>.4..i5"b%.,..#..H..;.'Y..V..g(..=.e%.L...8.S...@.H...;._!.n/.\#.V..P..}:.L".]..r5.a".Z .x8.d/.w=..A.k).c!.G..`&.(..!...6.z<.0.....}?.P..(..s;.b*..@.X$.8..i0.\.....Q%.z4.g4.^*.@..S ..Xs1.A..!..#..)...V)..2#.l7.\..m5.....C.H..9*.R..>".6...vA.vPQ(.`:!.R.n6...k=$.|H.yI8...{W^/.G*.}P1.zQ... ..h..r9!L..1..@0.I...iCt8..aE!..q.Z1..G#.xGV3..X,.s@&.d;.L.`.X4..V1...d:...P,..R+...p(._0..gwF&R...Z>.`=>...X[(.zW;.qB.i..N+.jG.eE.D(.[?.{....mL.X7aC(.lJ.dlF).U,..^.pB!...z..S6..e(. `6....[:.uPrQ3.P7}>".sB...?. tI..d<.O}H/.p.|[.rH.`.f?.K0.]E.qQI7!.hIv@.....j?..edK2zaB.ww....S>&i%..`nV<.pU.l._G.a/.q3.(.z[9...J0.O ....],.Q=D...e....B!..A%lA..zNw*.a.....;.)....uu4B...u.)X.*.q[,A.7H.>Uh11.+4MA@.?Znb`#!......tRNS...Vn.. .@..x...3.........Z.IDATx...k......?.84."..#*.U..L.g.S..P*....*( $....(1$..c.:.....@..I.>...,..I.<.~X.,.X...RB....A.....8g,K...|t..~.>th..q....mm.=]]...>(...s..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1043)
                                                Category:downloaded
                                                Size (bytes):1157
                                                Entropy (8bit):4.8080546947729825
                                                Encrypted:false
                                                SSDEEP:12:1iaw/OkPkXJYPG1GmWfLcp/D/PG3QuS63E+wXg3oB3P6jOYL4zmEGA/7W/Vwr+kL:11i3RDfm/D/iTS63Edlm4zXXaurJzH
                                                MD5:ED9D1A9FDE987BF1249488FB932EAF39
                                                SHA1:73E0E94E570396BB16DC3844EEF166CD07FD0F31
                                                SHA-256:28AB0EFEADCB848680ADB6502F670E7CE0221BF8BACC0D5B645D3D68A1AB5779
                                                SHA-512:97D32D4CD4F82CFCED77BF1192693116800F8117EBFE86F9690EE1FDE3222C162FF1324A1D9BF8AEB3CC0D38865F91CEF4EFF8394F8939B222CC32E844ED6B9F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-solved_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.select-kit.solved-status-filter{min-width:auto;margin-right:.5em}.select-kit.solved-status-filter .select-kit-header{color:var(--primary-high)}.fa.accepted{color:green}.post-controls .accepted .d-button-label,.post-controls .unaccepted .d-button-label{margin-left:7px}.post-controls .extra-buttons .accepted-text{white-space:nowrap}.post-controls .extra-buttons .accepted-text .d-icon,.post-controls .extra-buttons .accepted-text .accepted-label{color:green}.post-controls .extra-buttons .accepted .d-icon,.post-controls .extra-buttons .accepted .d-button-label{color:green}.post-controls span.accepted-text{padding:8px 10px;font-size:var(--font-up-1)}.post-controls span.accepted-text span{display:inline-block;padding:8px 1px}.post-controls span.accepted-text .accepted-label{margin-left:7px}.mobile-view .solved-panel{margin-bottom:15px}.solved-panel{margin-top:20px;margin-bottom:0px;font-size:13px}.solved-panel .by{display:none}aside.quote .title.title-only{padding:12px}.user-card-metadata-ou
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (60545)
                                                Category:dropped
                                                Size (bytes):440615
                                                Entropy (8bit):5.243044192250603
                                                Encrypted:false
                                                SSDEEP:3072:1or/dtK14Zdq6K1NR29fFK+BqeiL5mJHV7H7Z3NRTfxQ4IODu8a6yLxTBT:1o+1Aq6K1NA9NK+BqyH7RNR7x1zDtmB
                                                MD5:78498E6A18C99EC6C11BE46F0390E1D1
                                                SHA1:E14C6C2747E2F395C68856B8768ECB261D37B8E2
                                                SHA-256:F6A0E31AF09BC94252FFD2005DED43E70EE5EA44CBC0D90B36967A66FDF76B72
                                                SHA-512:884CC4C3E75B8EFCD79439D2347F433A2A723EED2DD909F16508DC055A6B453FA9D5C4514FA99AD3A76B05A8E968E2A9AB450E0C4924997EB148631CB74250F8
                                                Malicious:false
                                                Reputation:low
                                                Preview:window.EmberENV={...window.EmberENV||{},FEATURES:{},EXTEND_PROTOTYPES:{Date:!1,String:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_NO_IMPLICIT_ROUTE_MODEL:!0,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0};var loader,define,requireModule,require,requirejs,runningTests=!1;!function(e){"use strict";function t(){var e=Object.create(null);return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs};requirejs=require=requireModule=function(e){for(var t=[],r=l(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports();return r.module.exports},loader={noConflict:function(t){var n,i;for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0};var n=t(),i=(t(),0);var a=["require","exports","module"];function s(e,t,r,n){this.uuid=i++,this.id=e,this.deps=!t.length&&r.length?a:t,this.module={exports:{}},this.callback=r,this.hasExportsAsDep=!1,this.isAlias
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34859)
                                                Category:dropped
                                                Size (bytes):136593
                                                Entropy (8bit):5.283904150853224
                                                Encrypted:false
                                                SSDEEP:1536:hjzQa/GfT6LaIiwkJyBRzDPv9qW6s4zgTAwsSjga6YS1C6za3Js0bahERIgW5tEJ:hIa/GtcVPV/sSdS1CjgoFmDAzNWwYqb
                                                MD5:EA36FEE612750EFE80C389797A7817F3
                                                SHA1:F068649AD54F731B25D6B7D7E344630B7A062DD1
                                                SHA-256:EA151D8EA027FFDABEE306E302D8CBFE02CDF16D5695744CE0BDF6C0D3E5BF03
                                                SHA-512:BEA394470CBC66DA8CC962883B0719E61D1719B9DDED9B7189FC5E53803FAA99D3006417741AFD355178012C3E4DBDBF781F53C819D5B1B09E025552B0C1D173
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d4109537-c34c-57e8-8108-3ba5e5309242")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83706],{47273:(t,e,i)=>{i.d(e,{F:()=>u,f:()=>h});var n=i(99586);let r=["light","dark"],o="(prefers-color-scheme: dark)",s="undefined"==typeof window,a=(0,n.createContext)(void 0),l={setTheme:t=>{},themes:[]},u=()=>{var t;return null!==(t=(0,n.useContext)(a))&&void 0!==t?t:l},h=t=>(0,n.useContext)(a)?n.createElement(n.Fragment,null,t.children):n.createElement(d,t),c=["light","dark"],d=({forcedTheme:t,disableTransitionOnChange:e=!1,enableSystem:i=!0,enableColorScheme:s=!0,storageKey:l="theme",themes:u=c,defaultTheme:h=i?"system":"light",attribute:d="data-theme",value:v,children:y,nonce:x})=>{let[b,w]=(0,n.useState)(()=>f(l,h)),[P,A]=(0,n.useState)(()=>f(l)),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50725)
                                                Category:dropped
                                                Size (bytes):140479
                                                Entropy (8bit):5.4027418431745335
                                                Encrypted:false
                                                SSDEEP:1536:FbQ2w/GDViPNjmDpzGTkdU9JbmFlykg4tTkVdeW4E3P/Zrx8S1WgNaY/RI4Alz1h:dSkVOUDpzGTkdU9JbcykHxkV8HEYSPKX
                                                MD5:C3FAEF44344A57ECB91436D70D7B293B
                                                SHA1:D75597571F5EF8032DF019FA994C6955AC1F654C
                                                SHA-256:591C4B114BEB40F7D133148367E9315D540D8DCB04F1048484667E1CB2ECE6B8
                                                SHA-512:E81F4FDCEE5FFF11BFF2AF2C563FCB581AE97984EB306008710BA4B68FEDD481F0DA64DBF09FC8519B6E1706F80843948051F021E49F20B3A9023EECD51DEC96
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0582e65-4ca2-5c7c-bdf7-771fbb3a9068")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22383],{57086:(t,e,n)=>{var r;n.d(e,{I:()=>r}),function(t){t[t.SUCCESS=0]="SUCCESS",t[t.FAILED=1]="FAILED"}(r||(r={}))},70458:(t,e,n)=>{n.d(e,{L:()=>s});var r=n(18896),i=function(t){r.K.error("string"==typeof t?t:JSON.stringify(function(t){for(var e={},n=t;null!==n;)Object.getOwnPropertyNames(n).forEach(function(t){if(!e[t]){var r=n[t];r&&(e[t]=String(r))}}),n=Object.getPrototypeOf(n);return e}(t)))};function s(t){try{i(t)}catch(t){}}},60595:(t,e,n)=>{n.d(e,{d:()=>s});var r=n(90727),i=n(7169);function s(){var t=(0,r.Ds)(i.E);return Object.assign({},r.J9,t)}},7169:(t,e,n)=>{n.d(e,{E:()=>r});var r="object"==typeof globalThis?globalThis:"object"==typeof self?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):88364
                                                Entropy (8bit):4.515761955774918
                                                Encrypted:false
                                                SSDEEP:384:W/xIMf2wBWMkW2sZd2esEZ/H3V4H46zdvVcGS+3HfcgyE:WZxf9ovm3V2hvyE
                                                MD5:8120745DA0132CB9E62BD734F189BE65
                                                SHA1:96412C860E6D4F911D487D8B853372BC9BFF8B1B
                                                SHA-256:9DBAFD53793B0F7802D02CE397BCC2EE9A1219DE4038F96BF27A5D18B0A14FAD
                                                SHA-512:62703B5D0B48EE1E62626687A3E5A7B72C4CDD352A9561660BA2FD6E0474F7DA1D70017663B11683000DBAAB3CDE080637BE82FE112533CFE9AD1F15B43D5BB2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/layout-21525df57dec145f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f4b7ef3-8369-56a2-9d3b-ece1cea8cd73")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68633,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie},404504:(e,s,o)=>{Promise.resolve().then(o.bind(o,408841)),Promise.resolve().then(o.bind(o,956690)),Promise.resolve().then(o.t.bind(o,71568,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (441)
                                                Category:dropped
                                                Size (bytes):757
                                                Entropy (8bit):5.452595550224184
                                                Encrypted:false
                                                SSDEEP:12:UgDGH4LOaOvCaKfuSJrNwrdbjiiaoOXQO3XQCXQNrJXQPXQXOpzI1qe:UgqHHVvCa2uS9NSbjJtOz9ONo2OVI1J
                                                MD5:EC9CF72906566376D374AC514607FD8A
                                                SHA1:3035EF7E0C74703AA2BDE57F1DF46F656767938E
                                                SHA-256:9E62BED9B384CECDBCE23A6B1AA4F05654132E597F3BC98D4A73EF525A0AEAC7
                                                SHA-512:CB967C799ABF0E25FE8204033BEAD0414276F9ACCCC20B74A4AE82A02219D35EE77CC0CF01EADAE3BAA281B68013D664CABB1332D8C50A70B0DA129063E709AB
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1f606972-892d-5e36-811e-9f4286fb6bf0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{660993:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,815554,23)),Promise.resolve().then(n.t.bind(n,170603,23)),Promise.resolve().then(n.t.bind(n,579435,23)),Promise.resolve().then(n.t.bind(n,980856,23)),Promise.resolve().then(n.t.bind(n,387468,23)),Promise.resolve().then(n.t.bind(n,626862,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[93895,7913],()=>(s(786289),s(660993))),_N_E=e.O()}]);.//# debugId=1f606972-892d-5e36-811e-9f4286fb6bf0.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22309)
                                                Category:downloaded
                                                Size (bytes):61957
                                                Entropy (8bit):5.272946111564206
                                                Encrypted:false
                                                SSDEEP:1536:f6aRUKhvRUH5xc8HX2mWG+mlsMDQz/fgLiSXVQYfJBLpSQNpzGORHhJ6pTkIXjzx:RuX2mWG+mloDg/XVQYfJBLpSUpzGORBU
                                                MD5:60504E2D0A5A5A67C7D5A91CC1F0CCA8
                                                SHA1:867C29AD8AA55351ADF32624AAC1C8A3B7D56ACB
                                                SHA-256:0C2A527C73757993B8358039FBBDB399F3E6325E081CCABEBDDF9B13BE25D1F3
                                                SHA-512:479C3F0098E66A2779553C0ACCE3260CF26FAD6B88A12198B8972FEB365563D7513F461A36F063680EA45B77966B21445EB7156338F03A03B77944C333E0174F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/ffd2ff4465da4578.css
                                                Preview:.marketing_container__5DU0F{padding:16px;border-radius:4px;border:1px solid var(--accents-2);display:flex;gap:16px;flex-direction:column;align-items:flex-start;background:var(--geist-background)}.marketing_title__d5Xj0{margin-bottom:8px}@media (min-width:600px){.marketing_container__5DU0F{flex-direction:row;align-items:center}.marketing_title__d5Xj0{margin-bottom:0}}.marketing_iconContainer__yQUzZ{width:44px;min-width:44px;height:44px;border-radius:50%;align-items:center;justify-content:center;background:var(--geist-foreground);display:none}.marketing_button__yU8oq{width:100%}@media (min-width:600px){.marketing_iconContainer__yQUzZ{display:flex}.marketing_button__yU8oq{width:auto}}.with-icon_icon__MHUeb{width:var(--geist-icon-size);height:var(--geist-icon-size);flex-shrink:0;display:inline}.reset_reset__KRyvc{outline:none;margin:0;padding:0;border:0;box-sizing:border-box;font:inherit;font-size:100%;vertical-align:baseline;text-decoration:none;-webkit-tap-highlight-color:transparent}.re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4306)
                                                Category:dropped
                                                Size (bytes):4622
                                                Entropy (8bit):5.519997629796076
                                                Encrypted:false
                                                SSDEEP:96:QsHJ8RwogKaqAj8khLGQKRWtEl+ED74eaBHMnjWYEIU6+Di+DCdUxPqF:dpfNfV1JiMuqBskg+++pxPqF
                                                MD5:7A02D01C210D3E928013A05F8A0FA5AB
                                                SHA1:C8FA54E426F03C0000B73A9880E531529B9A1754
                                                SHA-256:0C81D0EF3696994609C7C7C3D10179088116D7590502EA42D90485299DC7D014
                                                SHA-512:F4D38C59477B3ADF51AA74F262B291262BE7FDFC7EB5921CC56C9FEB812B094E96A14477E132673E499C81B8500A86146104CB447F9DFBB58789BE97178C79D4
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5ceb40d3-5f3f-579e-86da-f897361a2a5a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5488,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},31155:(e,t,r)=>{Promise.resolve().then(r.bind(r,53870))},90926:(e,t,r)=>{"use strict";r.d(t,{Y:()=>a});let o=new Map,a={getItem(e){try{return window.localStorage.getItem(e)}catch(r){var t;return null!==(t=o.get(e))&&void 0!==t?t:null}},removeItem(e){try{window.localStorage.removeItem(e),o.delete(e)}catch(e){}},setItem(e,t){try{window.localStorage.setItem(e,t),o.set(e,t)}catch(e){}}}},95119:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});var o=r(55067);let a=()=>Object.prototype.hasOwnProperty.call(glob
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (18272)
                                                Category:dropped
                                                Size (bytes):19468
                                                Entropy (8bit):5.463719991923626
                                                Encrypted:false
                                                SSDEEP:384:bxe61ghV0iy9760NRV3eyH47HoauQU8tUTiV:boklDdZCbuQgTiV
                                                MD5:1553E6D9EE9FCA7DBA8FEB889AA7ABC8
                                                SHA1:EB893725F8CEBA31457551001F69714E639476DA
                                                SHA-256:1342835888F98676528A932E12B4D8D7547EC2E30D8065F7A826D1E5B2BD7F1E
                                                SHA-512:CD320CFF1D26152780DEAE731759AF91CFDBCEC9E208B113300B2BAA2CA909141E300370E330CACA932C9C5DBA2F13C0ED7285BC2750147E7673BAAF46167672
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5c494668-f1ab-528f-86ed-7714cbcd6ce6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33062],{10412:e=>{"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},18341:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,a=n.transformKey||r,c={};return!function e(r,u,s){s=s||1,Object.keys(r).forEach(function(l){let f=r[l],d=n.safe&&Array.isArray(f),p=Object.prototype.toString.call(f),y=t(f),h=u?u+o+a(l):a(l);if(!d&&!y&&("[object Object]"===p||"[object Array]"===p)&&Object.keys(f).length&&(!n.maxDepth||s<i))return e(f,h,s+1);c[h]=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2173)
                                                Category:downloaded
                                                Size (bytes):6378
                                                Entropy (8bit):5.334755259471559
                                                Encrypted:false
                                                SSDEEP:96:hJwYBmU0aywfT0SXACyIfq4Vq2nqPtBM6foRBrPtOtL3KUlDuHS1ATxS8Y:0tIjfpO4Vq2nqFBM6foRBrPtt+q+2g
                                                MD5:75A4024FBB0384CA95E7E5732DA9AAE7
                                                SHA1:6F2669BC62FF9163DC6F9385F402713254ECBF8D
                                                SHA-256:DA6A701D09603C2E1BF81930868AA84AF4B9FB58607F1DC8B88DFEB8ED6127F2
                                                SHA-512:A71E07BAA835834B38386899E6CAAA85B728A5B65F3EC62056975AC8FFDD7C1F346C9A23B8315416EF93BFBA09412E8B4C058032E764F60ED700F41DC1FC8BB1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-lazy-videos-da6a701d09603c2e1bf81930868aa84af4b9fb58607f1dc8b88dfeb8ed6127f2.js
                                                Preview:define("discourse/plugins/discourse-lazy-videos/discourse/components/lazy-iframe",["exports","@glimmer/component","@ember/component","@ember/template-factory"],(function(e,t,i,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class o extends t.default{get iframeSrc(){switch(this.args.providerName){case"youtube":let e=`https://www.youtube.com/embed/${this.args.videoId}?autoplay=1&rel=0`.return this.args.startTime&&(e+=`&start=${function(e){const t=e.toString().match(/(?:(\d+)h)?(?:(\d+)m)?(?:(\d+)s)?/),[i,s,o]=t.slice(1).if(i||s||o)return 3600*(parseInt(i,10)||0)+60*(parseInt(s,10)||0)+(parseInt(o,10)||0).return e}(this.args.startTime)}`),e.case"vimeo":return`https://player.vimeo.com/video/${this.args.videoId}${this.args.videoId.includes("?")?"&":"?"}autoplay=1`.case"tiktok":return`https://www.tiktok.com/embed/v2/${this.args.videoId}`}}static#e=(()=>(0,i.setComponentTemplate)((0,s.createTemplateFactory)({id:"GBbnVjZj",block:'[[[1,"\\n"],[41,[30,1],[[[1,"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16632)
                                                Category:downloaded
                                                Size (bytes):16961
                                                Entropy (8bit):5.471874005958804
                                                Encrypted:false
                                                SSDEEP:192:fASgyW7G9Vvgt9jZ2G61bfAsU2Bjuwvjig30lb4YXtFtaHHAqMz2CqaqRFSYEu4N:fHdVk6xAsd/3iHjqHCJ84O/Y
                                                MD5:64C6A9E7068043C9A4F0EEAC63352389
                                                SHA1:2C5FCD337D0F31992D1D2EB7AAA09F8F26936CD5
                                                SHA-256:603B2C9977C4D4824B41C6043E44431E451EBBB2C3C3DEA6B72E3ACF5DE5A3BC
                                                SHA-512:44B294D4D8F0C351D244AD7408541E7871DD4DD0258CCF4FB8C6630DE2F0AC7E30A5CE9666C868BFC0F7B823B3ABC0892051E449DC9AC6A4896E648A2B6E88D8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/3719-44589b244f842f94.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e33f83b-834c-5b1a-8195-4c5056180888")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3719],{39484:(e,t,n)=>{n.d(t,{F:()=>d,f:()=>u});var r=n(99586);let i=["light","dark"],o="(prefers-color-scheme: dark)",a="undefined"==typeof window,l=(0,r.createContext)(void 0),s={setTheme:e=>{},themes:[]},d=()=>{var e;return null!==(e=(0,r.useContext)(l))&&void 0!==e?e:s},u=e=>(0,r.useContext)(l)?r.createElement(r.Fragment,null,e.children):r.createElement(f,e),c=["light","dark"],f=({forcedTheme:e,disableTransitionOnChange:t=!1,enableSystem:n=!0,enableColorScheme:a=!0,storageKey:s="theme",themes:d=c,defaultTheme:u=n?"system":"light",attribute:f="data-theme",value:y,children:v,nonce:b})=>{let[w,S]=(0,r.useState)(()=>p(s,u)),[_,C]=(0,r.useState)(()=>p(s)),x
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1362)
                                                Category:downloaded
                                                Size (bytes):1480
                                                Entropy (8bit):4.778157006846736
                                                Encrypted:false
                                                SSDEEP:24:gQEJ78uQEJaDuQEJ/QEJdQEJI5nQEJGQEJocGQEJoSwenoQEJo82QEJATVXHk60K:gQzuQqQaQoQLnQVQLcGQLxEoQLBQRV3f
                                                MD5:C6C0490E6DC32553A627DE400CF74DE8
                                                SHA1:9B0515BD1E775829C04655ED6526FBAA822C5767
                                                SHA-256:31792AE6256A77D3D772B06CC2095FBED10BBE3C5B97080C58DBCCD391F2ED44
                                                SHA-512:3BB4E192E6C3BA642841622434E3CB71094DA6DE33460B73DBF085459959EB0BE00F21D5D6563BAD907072CE36BD024F4CA2F3F17904C1916BF1792939FC2BFD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-user-notes_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.d-modal.user-notes-modal .d-modal__container{width:100%}.d-modal.user-notes-modal .posted-by{width:40px;float:left}.d-modal.user-notes-modal .note-contents{overflow:hidden}.d-modal.user-notes-modal .note-contents .cooked{margin-top:.5em}.d-modal.user-notes-modal .note-contents .username{font-weight:bold}.d-modal.user-notes-modal .note-contents p{margin:0 0 1em 0}.d-modal.user-notes-modal .user-note{border-top:1px solid var(--primary-low);padding-top:1em}.d-modal.user-notes-modal .user-note:first-of-type{margin-top:1em}@media screen and (min-width: calc( + 1px)){.d-modal.user-notes-modal .user-note{max-width:530px}}.d-modal.user-notes-modal .controls{float:right}.show-user-notes-on-flags{display:inline-block}.show-user-notes-on-flags button{display:inline;padding:0}.show-user-notes-on-card button{display:inline;padding:0}.user-notes-icon{cursor:pointer}.mobile-view .user-notes-icon{order:2;margin-left:10px}.admin-report.user-notes{grid-column:span 12}.admin-report.user-notes .admin-rep
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (16756)
                                                Category:downloaded
                                                Size (bytes):17266
                                                Entropy (8bit):5.8540505255366435
                                                Encrypted:false
                                                SSDEEP:192:Hqp6JeqdyDWUSgU/VmZJwGjrJEFxBeYsN1xLethW+k9dOUldiXz5/m8wd8vSGe2o:KpKeyH/VmZz/HP11ghVk9d1qLwXGe2o
                                                MD5:5369B30C8EAF5BD1247FBFF40A7C244D
                                                SHA1:A4A319AED1B9DE3C6F2909C0B66060D80A8D8498
                                                SHA-256:6006CB6819DB33845A9E28693F55E799E1764E6C9EB4695CCC07DAA7E59A2B90
                                                SHA-512:7E669ABFC1452CEA8399C89D8D5D3A4D80E6A43D24927786DAA8FB78ACAFDCAB0A3FC07F31DA3314512640AD0AD8C8830D3D8DE830D1D283B937E8BEC9D3E62F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/577-15e6e725452baec3.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd88aaaf-689c-5eb4-b81a-784504b77768")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[577,5713],{57582:(e,r,t)=>{"use strict";var n,u,o=t(99586),a=function(e){return e&&"object"==typeof e&&"default"in e?e.default:e}(o),E=function(){return(E=Object.assign||function(e){for(var r,t=1,n=arguments.length;t<n;t++)for(var u in r=arguments[t])Object.prototype.hasOwnProperty.call(r,u)&&(e[u]=r[u]);return e}).apply(this,arguments)},l="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==t.g?t.g:"undefined"!=typeof self?self:{};function i(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function f(e,r){return e(r={exports:{}},r.exports),r.exports}var c=f(function(e,r){var t;Object.definePropert
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1092
                                                Entropy (8bit):6.946077579514154
                                                Encrypted:false
                                                SSDEEP:24:Q6333p97mYvgoeGpnBSnDGIgXnlicLSDzd9yhOOqfz/kbmjZWi1AH/7:d333p97mYvgofwnDGIgXlzSDPyhOOqzk
                                                MD5:B4BD5FFA19485425860FD326F5ED0308
                                                SHA1:4F81D1F6606439D3AF552DADE51880D7D8540032
                                                SHA-256:9B9A4AEC1A87FCDC28822A569B4DE8AFF3E9435DF399C56176E5442CDC5A4052
                                                SHA-512:39D552E6A8638027E8D20225684D3C62DC86F35A68ECFB6F5F05063263E241B2CBF64DCFE3111F23D952B90024266C1397AB86F8C38F5C3F14D857FF2AD685DB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/codelio/24/1775_2.png
                                                Preview:.PNG........IHDR....................PLTEGpLCa.Ca....Ca.Ca.Ca.Ca.Ca.Ca.C`.Cb.Ca.Ed..6.Ca.........A_.Da.Ff.Cb..Ca..Ca.Ca.Cb......Fc....Ca.Dd.Cb.Db.Dc.B_.Ee.Cb.Ca.Cb......Db.Cb.Ca.Ca.Ba.B`.Cb.Cb.Cb.Dd.Ba.Cb.Db.Eh.Ca...Ba.Cb.Fi.Cb.Ba.Dd....Fe.Cb.Fe.=T.De.C_..@.Ed.Ee.Ca.Cb.Cb.Dc.Ba.Cb.Cb.Ed....A[.B`.Ca.Dc.Ca.Eb.Cb.Cb.Cb.Cb.Cb.Ca.Ed.Fe.Dc.Db.Ca.Cb..7.B_.Db..6.Ed....Ed.Da.@].Dc.Cb.Cb.Ca.Ed.Cb..6.Cb.Cb.B`.Ca.Dc.Db.Ca.Cb.Ca.Ca.Db.C`.Cb.Cc.Cb.Ca.Cc.Dc.Ca..,.Ca.Ca....Cc.Ca.Dd.Ca...............Ca.Ca...Ca......Db.Cb.Cb.b.....tRNS.................:....=.c..v]........-..*a..$.........&....B.......L.......2.}...|.....i.........|.1..y..Q..8...'.......O.....Q.......*qb....I....@9.q@....xIDAT(.m..SSA..$$.=..E..J...]..*"U.."..".w.....Tn.qb..ng......N.'>>..a.....+."..?.....C......ws..L&S.[......G_...U...g..c...Oy{w|}.......V&P.....+....Ij......1.b..e....i..$.%...E#..8$....R$!....6l....&..w..,|.|....$..A..0..\...6..~*..F<&..]`k..x.8.b...J...O..2.B. 3w..U..x!w0.Hab..?'.||.&..#
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (7215)
                                                Category:downloaded
                                                Size (bytes):30937
                                                Entropy (8bit):5.257019102581147
                                                Encrypted:false
                                                SSDEEP:768:RrqOiWyhL3LqHEjYXHaQtZPZKbAtUtstTkiDM8vzG/21L/by5pYakwn2iYnvLqcP:RrqOiWyhL3LqHEjYXHaQtZPZKbSUtst5
                                                MD5:60ACB48741C160E23EA13AF8C3C399CA
                                                SHA1:9BDCD52B88BBC964D03C096A9876AD5DC89722D5
                                                SHA-256:508F34E4C906329B9D84609309E5E1F86C721C36D67F58EDF00920EAAB24843D
                                                SHA-512:20AD7783D1E13F70D849C9FF53B658BC436B4315443DA1CB00462390F2325CF9BB856AD5E53E808C771F05B2150C841A26EF4D710FD68EC1A195AA288C7C2BC7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-local-dates-508f34e4c906329b9d84609309e5e1f86c721c36d67f58edf00920eaab24843d.js
                                                Preview:define("discourse/plugins/discourse-local-dates/discourse/components/modal/local-dates-create",["exports","@ember/component","@ember/object","@ember/object/computed","@ember/runloop","@ember-decorators/object","discourse/lib/computed","discourse/lib/local-dates","discourse/lib/text","discourse-common/config/environment","discourse-common/utils/decorators","discourse-i18n","discourse/plugins/discourse-local-dates/lib/local-date-markup-generator","@ember/template-factory"],(function(e,t,o,a,i,n,s,r,l,d,m,c,u,f){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const p=(0,f.createTemplateFactory)({id:"G8c0lIEZ",block:'[[[8,[39,0],[[24,0,"discourse-local-dates-create-modal -large"]],[["@title","@closeModal"],[[28,[37,1],["discourse_local_dates.title"],null],[30,1]]],[["body","footer"],[[[[1,"\\n "],[10,0],[14,0,"form"],[12],[1,"\\n"],[41,[30,0,["isValid"]],[[[41,[30,0,["timezoneIsDifferentFromUserTimezone"]],[[[1," "],[10,0],[14,0,"preview alert ale
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28998)
                                                Category:dropped
                                                Size (bytes):55398
                                                Entropy (8bit):5.543040738397067
                                                Encrypted:false
                                                SSDEEP:1536:FuSCurpYE/3L47JGs1RMdygBTOwX0gy2CaEpOoh:BpYEYG8RMdxBrq
                                                MD5:5255FE8756403BA3B3267166C9464AE7
                                                SHA1:07EB7E9F98B6174E7DA1154952A13C7CE9BD5C4F
                                                SHA-256:5348FBB5CB983E98A03CB1758D4AE6B01020B090F5AE7A783A11F0AF557310FD
                                                SHA-512:950651EDA44679DD7E482D4ED44BB20288713A073980ED502D8B2E255597677C7BBFA855E016A3FEA69FCC0E3DD952FB2E59AA32FDCCFA41B33A6B632B9EA57A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9c30f1dc-9bd2-5721-9879-319939762b6c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[72791],{902558:(e,t,s)=>{Promise.resolve().then(s.bind(s,424859))},570723:(e,t,s)=>{"use strict";s.d(t,{Z:()=>h});var i=s(934513),r=s(839133),n=s(386524),a=s(580810),o=s(200928),l=s(787662),d=s(753073),c=s(473290),u=s(717002);let h=r.memo(e=>{let{active:t,onClose:s,deploymentId:h,teamId:g}=e,[m,p]=(0,r.useState)(!1),f=(0,o.useToasts)(),v=(0,r.useCallback)(async()=>{if(h)try{p(!0),await (0,d.Io)(`${(0,c.gx)(h)}?teamId=${encodeURIComponent(g??"")}`,{body:{},throwOnHTTPError:!0,method:"PATCH"}),await (0,n.JG)(h),f.success("The deployment has been successfully restored."),s()}catch(t){let e=(0,u.normalizeError)(t);f.error(e.message)}finally{p(!1)}},[h,g,f,s]);return(0,i.js
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):245660
                                                Entropy (8bit):5.244592633672265
                                                Encrypted:false
                                                SSDEEP:1536:xbKqqtd3GmLLD3qVd3A2nXgRjUGbR7+zVNT:VpqPGwHN8z
                                                MD5:0726B5C812386CC2B1E0FAEB4BB95D90
                                                SHA1:8713967EF1FEFE9F7455E20FAFA128A2B0337739
                                                SHA-256:748B1E7C567BC68F0A67C200601C2BB623A8F7BC276A765EB05D8B62CC6C44C7
                                                SHA-512:9A0FEA7F5B6581439B9845DB02BB6E082E823298B9781860C6AD76439DD1BAE671867699717620E1CB54F28E19B0B6EBCF87A10BF7AAD52C2AEF49FA115CC60B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/60507-1b1d3a254d5bcbf1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="88f439f0-c203-553d-aa90-ce234a774991")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[60507],{459855:(t,e,i)=>{"use strict";i.r(e),i.d(e,{AVATAR_SHA:()=>o,AVATAR_SHA_LENGTH:()=>b,Avatar:()=>m,AvatarC:()=>f,GenericAvatar:()=>n});var r=i(934513),d=i(839133),h=i(606785),s=i(338278),l=i(665444),a=i(732608);new URL(a.env.VERCEL_API_URL??"https://api.vercel.com").host,a.env.NEXT_PUBLIC_API_REGISTRATION_DEV,a.env.NEXT_PUBLIC_API_PROJECTS_DEV,a.env.NEXT_PUBLIC_API_INTEGRATION_CONTROLLER_DEV;var u=i(762181),c=i(906835),g=i.n(c);let b=40,o=RegExp(`^[0-9a-f]{${b}}$`),n=(0,d.memo)(t=>{let{title:e,src:i,size:a=80,placeholder:c,className:b,letter:o,letterStyles:n,hash:f,style:m,priority:v,onLoadingComplete:w,ariaHidden:x,onError:_}=t,H=(0,d.useContext)(l.BlurBase64Co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):17327
                                                Entropy (8bit):3.7136182626837786
                                                Encrypted:false
                                                SSDEEP:384:d1qoqQ9DYmtZEyolRrrsTRad+W6Oqhn3Hbo:TTq7muDA1ro
                                                MD5:B060D64B4E6BC804E8E2908F03809CD3
                                                SHA1:ADFF4D0CA4FDE848C861681E3D024E7F9932777A
                                                SHA-256:4AC8DC6B6C13254B1F69AE8BC76FF7982A3D9B8A21C26CA312F8B034F7A8BF39
                                                SHA-512:2CE07B39CF0F4661C193FA2C575B8408570B3DEAE30985F0584B60BC3FA0CFF512AA8E623A0F3A18B93CE2961D61101BD9B428E9F18B3662309F7D1BE12CE4EE
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="140" height="140" viewBox="0 0 140 140" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M69.7099 0C71.4453 0.0145833 73.0961 0.0277083 74.7469 0.0554165C75.3652 0.0699998 75.9719 0.151666 76.5494 0.384999C76.8512 0.507499 77.1954 0.522082 77.5118 0.562915C78.6683 0.699998 79.8232 0.810831 80.9797 0.975623C81.6811 1.07041 82.3563 1.22208 83.0578 1.33146C83.3319 1.38687 83.6221 1.4 83.9109 1.45541C84.9842 1.70333 86.0429 1.96437 87.1162 2.23854C87.5843 2.36249 88.0379 2.49958 88.4783 2.71979C88.8224 2.88312 89.2366 2.91083 89.6347 2.99395C89.7864 3.02166 89.9366 3.03478 90.0882 3.07562C91.2724 3.46062 92.4696 3.84562 93.6523 4.27145C94.6702 4.62728 95.6619 5.0254 96.6652 5.42353C96.9685 5.54749 97.2704 5.69915 97.5737 5.82165C99.3786 6.57938 101.151 7.41332 102.885 8.32123C103.505 8.65081 104.151 8.91185 104.77 9.25456C105.033 9.40623 105.266 9.61185 105.514 9.79123C105.829 10.01 106.16 10.2433 106.491 10.4504C107.261 10.9171 108.046 11.356 108.816 11.8227C109.297 12.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2935
                                                Entropy (8bit):4.273672313802044
                                                Encrypted:false
                                                SSDEEP:48:Iv+9enVoAqAXidVhGjSFzlgJpRBEtlsWinbWEaMtu2s7HvFu1p:yVlhXiEtpRBEtSWiSbM4f79Sp
                                                MD5:2D378512C64ADEBA463DB29CC9BA03E3
                                                SHA1:6EC35BEE52A7155D5253D09E274C4E009DE91062
                                                SHA-256:0C56D81C92CD7A06838DC3ED9A558437D71AD5C1F4FFE990ABB52DA66FA6307A
                                                SHA-512:C7CA2C92898E1582969825CBB179EFCC1FF0F0A186874CC39BEA97732388BD154A3E9D9B7DF0023CE5B909CA1F92C9CE1F9D7604AE44909AE25B785167311590
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/sv-angel-dark.60193d2a.svg
                                                Preview:<svg width="150" height="122" viewBox="0 0 150 122" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M37.3425 95.2117C38.7341 97.2462 39.4307 99.918 39.4323 103.227C39.4323 107.026 38.5648 110.281 36.8298 112.993C35.0948 115.704 32.7816 117.738 29.8905 119.096C26.998 120.451 23.7641 121.13 20.1894 121.13C16.455 121.13 12.7881 120.303 9.1887 118.647C5.58609 116.995 2.5232 114.513 0 111.203L6.9402 103.879C8.56859 106.266 10.6324 108.083 13.1316 109.33C15.6308 110.578 18.1674 111.202 20.7414 111.203C23.3173 111.203 25.3941 110.593 26.9718 109.372C28.5495 108.152 29.3382 106.51 29.3375 104.448C29.3375 102.93 28.8648 101.683 27.9189 100.705C26.9732 99.7268 25.79 98.9401 24.37 98.3447C22.95 97.7491 21.0569 97.071 18.6909 96.3102C14.6949 95.118 11.4877 93.8837 9.06929 92.6069C6.6507 91.3341 4.74491 89.6665 3.35191 87.604C1.9589 85.5416 1.2622 82.883 1.2618 79.6281C1.2618 75.885 2.103 72.6571 3.78541 69.9445C5.4678 67.2316 7.75491 65.1564 10.6467 63.7184C13.5377 6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (29012)
                                                Category:dropped
                                                Size (bytes):29341
                                                Entropy (8bit):5.353828533405414
                                                Encrypted:false
                                                SSDEEP:768:av7d0jPIU3CWzsPZ5kesCpXmpRo2Nrvopi8WZ5BQ3zOvj/H6XgNwOSybaI3o9v:EDR5hp2pa2NrAi8W1Hvj/Hbw3x
                                                MD5:F6C5D953CD0F4A176500D94B4C975A3F
                                                SHA1:9B3675792CF22448AFF38785D306FFB554511A34
                                                SHA-256:CE7C71B0DF7C5DD4C6A0D18B5F91C0970D4F570EF62CEAB866A4A65A410C117B
                                                SHA-512:C931642D25ECE9086E92A856DDF41035D6E25045FD73EA5C1BFFDADC406C8A7AE5BF9CA7A5E0D8F04789F604926EA62A02650FA4508B636FB0F969457341B3CC
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="91138704-e4fe-5bb9-a9cd-8dff94e6be5c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24297],{224297:(e,t,n)=>{n.d(t,{VY:()=>q,ee:()=>I,fC:()=>z,h_:()=>X,x8:()=>Z,xz:()=>Y});var r=n(839133),o=n(79212),i=n(769287),l=n(946730),a=n(465920),s=n(602070),f=n(11203),c=n(112654),u=n(41797),d=n(770089),p=n(292512),h=n(104653),m=n(836892),g=n(880647),y=n(177455),x=n(354854),v=n(934513),w="Popover",[b,R]=(0,l.b)(w,[u.D7]),A=(0,u.D7)(),[C,P]=b(w),E=e=>{let{__scopePopover:t,children:n,open:o,defaultOpen:i,onOpenChange:l,modal:a=!1}=e,s=A(t),f=r.useRef(null),[d,p]=r.useState(!1),[h=!1,m]=(0,g.T)({prop:o,defaultProp:i,onChange:l});return(0,v.jsx)(u.fC,{...s,children:(0,v.jsx)(C,{scope:t,contentId:(0,c.M)(),triggerRef:f,open:h,onOpenChange:m,onOpenToggle:r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1847)
                                                Category:dropped
                                                Size (bytes):2163
                                                Entropy (8bit):5.387065361944039
                                                Encrypted:false
                                                SSDEEP:48:JWk/q3NSbuJJdV3L/kyYdyXEuVr8ONsfwD9MDOFkl5640H1Gny0K:QrzLdVbOy/wO6fwx+OFS5DY1OK
                                                MD5:6FA4E0662F806F3352A96A342E73F868
                                                SHA1:0026B344752884859C549126A32A629EAB6402D0
                                                SHA-256:ADC73D75339A222B817F53E7FDB9BF93EC2D53E39986DF8A63E3879AF1C74B87
                                                SHA-512:83FFFF750DE597254DFCC4552E61CD40E005DF848E1BC149CF67BAFD06E3E998735FF6564D7DDE98C54FC7A4640305C1DE3ECEAD7D2660292B0040EDFACF5792
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="11e8a946-ee04-55d5-8c23-bc59c6f0da0e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2947],{59709:(t,a,s)=>{"use strict";s.d(a,{v:()=>n});var r=s(61402);function n(){return(0,r.ZP)("/status-api",async t=>{let a=await fetch(t);if(!a.ok)throw Error(await a.text());return await a.json()})}},92947:(t,a,s)=>{"use strict";s.r(a),s.d(a,{StatusIndicator:()=>f});var r=s(57448),n=s(80123),i=s(19573),e=s(59709),c=s(79174),o=s(84469),d=s(34471),u=s.n(d);let l=(t,a)=>a?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",_=(t,a)=>a?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",m=(t,a,s)=>{if(t)return"No status available";if(void 0===s)return"Loading status...";if(a){var r;return null!==(r=a.name)&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18491)
                                                Category:dropped
                                                Size (bytes):18807
                                                Entropy (8bit):5.555331361530343
                                                Encrypted:false
                                                SSDEEP:384:YQ71hIRH/UOIgvz8Wivpir5CU6GPfeQYAxH:KIgeBUYyH
                                                MD5:57C4CA58288B660D964E41575846B68B
                                                SHA1:2A50BE27D943FB01B96B6B8C978E903BD7837824
                                                SHA-256:D92040086ECAC8E17B03E95399FD31A8CC865516BC7A0D7B2B58A6149DEA88A4
                                                SHA-512:5C7EE28D92A47CA3903FC26CAC592E35FF87793007948A4F503B40171D58DE9FECD6AB226E081BD246DDE231BA5625EEB76C01BBA1DC31FDFB1611069E066FE6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5a0e0bde-5fcb-53bf-8fbb-1c9d4fee1a33")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5003],{19456:e=>{"use strict";var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,o=Object.prototype.hasOwnProperty,i={};((e,r)=>{for(var n in r)t(e,n,{get:r[n],enumerable:!0})})(i,{SYMBOL_FOR_REQ_CONTEXT:()=>a,getContext:()=>c}),e.exports=((e,i,a,c)=>{if(i&&"object"==typeof i||"function"==typeof i)for(let a of n(i))o.call(e,a)||void 0===a||t(e,a,{get:()=>i[a],enumerable:!(c=r(i,a))||c.enumerable});return e})(t({},"__esModule",{value:!0}),i);let a=Symbol.for("@vercel/request-context");function c(){let e=globalThis;return e[a]?.get?.()??{}}},89880:(e,t,r)=>{"use strict";var n=r(32608),o=Object.defineProperty,i=Object.getOwnProperty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (43405)
                                                Category:dropped
                                                Size (bytes):43734
                                                Entropy (8bit):5.3902582007284945
                                                Encrypted:false
                                                SSDEEP:768:NdlWD5L2cg4yqRcNr/mBYOAmmGpwdKZUGvn0aYwp8XU:Nu5hsNDmBYOdpw6n8aV
                                                MD5:F66D5E6E1297F721B2F6A9A5AA37E1BF
                                                SHA1:1DB159D016883A8950456B45B5F9F6BA6719BCEC
                                                SHA-256:67ACCD21D8B692B34F61CECFA9B7B5B36ECB67375156A4FBB0D0A0F012012D55
                                                SHA-512:111FF6AD8824905B27C658F14CA4C1EE8C3BAEAA6BA9979277DE2D7115ED8DC8B7DE40D9A6C3F98D0A8544912730F0487BEFBA0A612A6D680827782475207DA3
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2fb0468-67ba-582f-b999-15cd08cb6cc5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20441],{106452:(e,t,i)=>{i.d(t,{He:()=>u,Ld:()=>S,eC:()=>c,f3:()=>l,iG:()=>h,rS:()=>f,sb:()=>y,ys:()=>o});var s=i(274984),n=i(839133);let r=Symbol.for("Animated:node"),a=e=>!!e&&e[r]===e,o=e=>e&&e[r],l=(e,t)=>(0,s.dE)(e,r,t),u=e=>e&&e[r]&&e[r].getPayload();class d{constructor(){this.payload=void 0,l(this,this)}getPayload(){return this.payload||[]}}class h extends d{constructor(e){super(),this.done=!0,this.elapsedTime=void 0,this.lastPosition=void 0,this.lastVelocity=void 0,this.v0=void 0,this.durationProgress=0,this._value=e,s.is.num(this._value)&&(this.lastPosition=this._value)}static create(e){return new h(e)}getPayload(){return[this]}getValue(){return t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.57243125132212
                                                Encrypted:false
                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                Malicious:false
                                                Reputation:low
                                                Preview:Not allowed origin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25927)
                                                Category:dropped
                                                Size (bytes):26243
                                                Entropy (8bit):5.476432429489097
                                                Encrypted:false
                                                SSDEEP:384:ilLeiX+asLr89ZsWwYr4tNA3yijPiZGxLKXQ+SQ3UFLz2dNROdf2QE670C2F:ilLeiXaUXFw8lnj6SQ3UFed3ON2F6QCu
                                                MD5:72EAA6881DAF2E1369C4A903F39E1203
                                                SHA1:59B6A75568E0FDF535E4B3D516BE60D1740461A3
                                                SHA-256:D28323FF8B8AB53276FE8E339885DE89C8C9C7E466B730C89DD949533789C98E
                                                SHA-512:E2D3B27140DD039C551683C03F421BD733EA7372FE75019336D1BAA001D2830746ACB154A1BAB7D8F93EDDC91E71FFB76AF65B4498280CA3BFAB83F9B3EDC6CC
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f9093c0a-47c9-5c48-80a3-1a1e9222910b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78409],{224472:(e,t,r)=>{"use strict";r.d(t,{CommandMenuLoader:()=>n});let n=(0,r(732179).default)(()=>r.e(95390).then(r.bind(r,195390)),{loadableGenerated:{webpack:()=>[195390]},ssr:!1})},80155:(e,t,r)=>{"use strict";r.d(t,{LazyModals:()=>y});var n=r(934513),i=r(732179),o=r(562284),l=r(537962),a=r(703477);(0,l.C)("upgrade-modal");let s=(0,i.default)(async()=>(await r.e(89550).then(r.bind(r,89550))).UpgradeModalLoadingLayer,{loadableGenerated:{webpack:()=>[89550]},ssr:!1});function u(){return(0,a.Ic)(e=>e.isOpen)?(0,n.jsx)(s,{}):null}var c=r(839133),d=r(580810),f=r(360466);function p(){return(0,n.jsxs)(d.u.Modal,{active:!0,onClickOutside:()=>void 0,width:"450px",childr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (43405)
                                                Category:downloaded
                                                Size (bytes):43734
                                                Entropy (8bit):5.3902582007284945
                                                Encrypted:false
                                                SSDEEP:768:NdlWD5L2cg4yqRcNr/mBYOAmmGpwdKZUGvn0aYwp8XU:Nu5hsNDmBYOdpw6n8aV
                                                MD5:F66D5E6E1297F721B2F6A9A5AA37E1BF
                                                SHA1:1DB159D016883A8950456B45B5F9F6BA6719BCEC
                                                SHA-256:67ACCD21D8B692B34F61CECFA9B7B5B36ECB67375156A4FBB0D0A0F012012D55
                                                SHA-512:111FF6AD8824905B27C658F14CA4C1EE8C3BAEAA6BA9979277DE2D7115ED8DC8B7DE40D9A6C3F98D0A8544912730F0487BEFBA0A612A6D680827782475207DA3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/20441-1c197867006dd4e6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2fb0468-67ba-582f-b999-15cd08cb6cc5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20441],{106452:(e,t,i)=>{i.d(t,{He:()=>u,Ld:()=>S,eC:()=>c,f3:()=>l,iG:()=>h,rS:()=>f,sb:()=>y,ys:()=>o});var s=i(274984),n=i(839133);let r=Symbol.for("Animated:node"),a=e=>!!e&&e[r]===e,o=e=>e&&e[r],l=(e,t)=>(0,s.dE)(e,r,t),u=e=>e&&e[r]&&e[r].getPayload();class d{constructor(){this.payload=void 0,l(this,this)}getPayload(){return this.payload||[]}}class h extends d{constructor(e){super(),this.done=!0,this.elapsedTime=void 0,this.lastPosition=void 0,this.lastVelocity=void 0,this.v0=void 0,this.durationProgress=0,this._value=e,s.is.num(this._value)&&(this.lastPosition=this._value)}static create(e){return new h(e)}getPayload(){return[this]}getValue(){return t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):17363
                                                Entropy (8bit):7.983631482598467
                                                Encrypted:false
                                                SSDEEP:384:ZtHPTOJ3Ar0rl5+p2pZ1TukM86PssMGfAq4jzKymAit1mcAh:7vr0ap2LUpMsMGfzSzTu1fq
                                                MD5:F016AB1963696769D48A39AC49BF1A02
                                                SHA1:198E35D3C1E96FCC4D2139E81589729F74D77F79
                                                SHA-256:C01E8473C5E7C5BCF953E67C1DCD75DEF717510D0ADF7DBC1470CA05B9CAE20E
                                                SHA-512:DBB94BA554D35DB41EC2DE1312FB063B4E9F21DBCC3A68D43635D2477268A904CAF0F31ABD8D9395919EEBE99334CDC74F550BB864F983FCB3A263B85EB3D86B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL............333............---......222111777......vvvaaa.......................................333........000---)))......888.....................................ggg...pppTTT^^^...IIIxxx@@@......~~~....................!!!.........3-Vv....tRNS..Y.u....<....M..Xd.....B~IDATx..is.H....ep..2U..m.B. . ..l^.^..^Hy...sn..bg&...&H.....][~..m.sqrr..}..?.8Ka.....>...]\t....99{.y.,....aQ.....'e1v....g..b..{.,KY...Pe..d...E.L.A8QJ]u.....R..#..@..E.T...#d.....S....dg.S.)><..)...E.a.x..QV...e)T.....Y.....c..F.D.T.r4"...2Y.. x..Y..%.4...I...X./.t .a|Q.P..{N'jk...~..Yk...71...7..h.KR~./P8.5...f].{......:.~Iq.*.KS@A=.....x..[....$b.._.=/.J........|~*E..@%e./q .6..`b..Ki.~...hm.m..w..C....8.....K..YB.%&)^..ocV......z.......1./.*.V..U.......I.M.Y...k/.....;....0.&....Jri........'te.,..W.|.:.....^.;Q...1....,.i..k.......%.C..RH...h.%...9...'.l..M".......@2.....S4fx.FCM>.$..h.G.r....d.Q.c.%.&~H"..}?.....i*.`.......|.`fi.fVN..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6479)
                                                Category:dropped
                                                Size (bytes):7203
                                                Entropy (8bit):5.59331759455791
                                                Encrypted:false
                                                SSDEEP:192:FY8ixCNkkvzc6jBkfoKnRMvIeqo7lZ4X2yIiKyLxjD:FYuKkvzc69DKnRMvIeqo722UKyLxn
                                                MD5:563B904102700EF8360DFE9DA39E3091
                                                SHA1:72E1A1F75F6C8431F648CC7FDFFD2C34643344B6
                                                SHA-256:60C88D6F7870354061B48470EB9857566900DF3BE85E01A739075FE99F378FF2
                                                SHA-512:4B68FA81F2EF04EEE631E5BFBBFC6DE0F59210F4BC348F5BE76ED74B853C009171BEF699958C58425AD58C2159420F07DE138CD63A3DC921A1FAE53AFD2923FA
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="964dc425-f67b-58b8-bb2c-8fbeac43cdb9")}catch(e){}}();.(()=>{"use strict";var e={},t={};function r(n){var a=t[n];if(void 0!==a)return a.exports;var o=t[n]={id:n,loaded:!1,exports:{}},d=!0;try{e[n].call(o.exports,o,o.exports,r),d=!1}finally{d&&delete t[n]}return o.loaded=!0,o.exports}r.m=e,(()=>{var e=[];r.O=(t,n,a,o)=>{if(n){o=o||0;for(var d=e.length;d>0&&e[d-1][2]>o;d--)e[d]=e[d-1];e[d]=[n,a,o];return}for(var i=1/0,d=0;d<e.length;d++){for(var[n,a,o]=e[d],l=!0,c=0;c<n.length;c++)(!1&o||i>=o)&&Object.keys(r.O).every(e=>r.O[e](n[c]))?n.splice(c--,1):(l=!1,o<i&&(i=o));if(l){e.splice(d--,1);var f=a();void 0!==f&&(t=f)}}return t}})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):8514
                                                Entropy (8bit):3.85562043104757
                                                Encrypted:false
                                                SSDEEP:192:/8dyAfIQTIPiiQtLD9ydWvyKaxKWhArV1zPeZcmIpa1YUVbOxvd7pgONH0gXgtcQ:ufiYJlvha2zPeZcmlSUVbOxvd7p/0gQL
                                                MD5:3A617FE8E2EAB5E41B4DBC0248521CE9
                                                SHA1:F5A1FD0E6DE6A714127EF48C5DB30FE70CCF41A6
                                                SHA-256:6C5E0E4E97A587294AC0E5F195585580F2360A150801772FABF3A33E6A9AD0A2
                                                SHA-512:A2564617620D041B95A6949318EA11D09D9D9CBAF14E46B0DE0A1B7834903D653B8800522EC03CED25DE4AA1F91DD8F5447E3035C4E09E578183AA112B677B9B
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="360" height="76" viewBox="0 0 360 76" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M2.1 38.0001C2.1 18.205 18.205 2.1 38.0001 2.1C57.7951 2.1 73.9001 18.205 73.9001 38.0001C73.9001 57.7951 57.7951 73.9001 38.0001 73.9001C18.205 73.9001 2.1 57.7951 2.1 38.0001ZM0 38.0001C0 58.9541 17.047 76.0001 38.0001 76.0001C58.9541 76.0001 76.0001 58.9541 76.0001 38.0001C76.0001 17.047 58.9541 0 38.0001 0C17.047 0 0 17.047 0 38.0001ZM21.6244 21.3652C21.6244 22.5832 20.6374 23.5702 19.4204 23.5702C18.2034 23.5702 17.2154 22.5832 17.2154 21.3652C17.2154 20.1482 18.2034 19.1612 19.4204 19.1612C20.6374 19.1612 21.6244 20.1482 21.6244 21.3652ZM29.0565 21.3652C29.0565 22.5832 28.0695 23.5702 26.8525 23.5702C25.6345 23.5702 24.6475 22.5832 24.6475 21.3652C24.6475 20.1482 25.6345 19.1612 26.8525 19.1612C28.0695 19.1612 29.0565 20.1482 29.0565 21.3652ZM34.2836 23.5702C35.5016 23.5702 36.4886 22.5832 36.4886 21.3652C36.4886 20.1482 35.5016 19.1612
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5094)
                                                Category:downloaded
                                                Size (bytes):5201
                                                Entropy (8bit):5.36084530929004
                                                Encrypted:false
                                                SSDEEP:96:TV0ynZncbO0yCHb509QubB02ZRLQZRL5bdH:Z0ynZncbO0yCHb509QubB0wLOL5bR
                                                MD5:028666E1A60BE2762A01964195D63311
                                                SHA1:AD52FB0D08D399DF45F782447E9C314AB9CCE78A
                                                SHA-256:21CE9122DCA9C6412F2F7F194E42B7023CE75B131D644F3B464E1066F57D025F
                                                SHA-512:DE25200075A4C98DCB37D8433C9AACE7AACD5CA32BC32599C8C0C3FC982E2E03E1179766103A523B582D060A54B3B13955AACEAF9D73CB55CBA1E059A73E54A9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/checklist_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:span.chcklst-stroked{text-decoration:line-through}span.chcklst-box{cursor:pointer;display:inline-flex;vertical-align:text-bottom}span.chcklst-box:not(.checked).fa-square-o:before{background-color:var(--primary);content:"";-webkit-mask:url("data:image/svg+xml;charset=utf8,%3Csvg aria-hidden='true' role='img' xmlns='http://www.w3.org/2000/svg' width='14px' height='16px' viewBox='0 0 448 512'%3E%3Cpath d='M400 32H48C21.5 32 0 53.5 0 80v352c0 26.5 21.5 48 48 48h352c26.5 0 48-21.5 48-48V80c0-26.5-21.5-48-48-48zm-6 400H54c-3.3 0-6-2.7-6-6V86c0-3.3 2.7-6 6-6h340c3.3 0 6 2.7 6 6v340c0 3.3-2.7 6-6 6z'%3E%3C/path%3E%3C/svg%3E") no-repeat 50% 50%;mask:url("data:image/svg+xml;charset=utf8,%3Csvg aria-hidden='true' role='img' xmlns='http://www.w3.org/2000/svg' width='14px' height='16px' viewBox='0 0 448 512'%3E%3Cpath d='M400 32H48C21.5 32 0 53.5 0 80v352c0 26.5 21.5 48 48 48h352c26.5 0 48-21.5 48-48V80c0-26.5-21.5-48-48-48zm-6 400H54c-3.3 0-6-2.7-6-6V86c0-3.3 2.7-6 6-6h340c3.3 0 6 2.7 6 6v340c0 3.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):473
                                                Entropy (8bit):5.286362600811501
                                                Encrypted:false
                                                SSDEEP:12:EM8NG/VW0SyAAo2HrXWCaYvhediAWbLQWA6qKuk11LxOMn:K+W0L5XWQhk1WnQWA6xHF
                                                MD5:A6396FDB5B9B21816244694CEBE5EF86
                                                SHA1:124E87FBFAEFCA9619BCB877A6A77ED1433816BF
                                                SHA-256:0CA286598A7EDE9BEF16AEBF51CE5F11096F4B7B3D7510B481A209CD960D4259
                                                SHA-512:4EC82ADDA8C82C8AD0919B3B81405F40FC30DC0EB30B165568025E5AA266114AC82ACF365D5D20D01B4BE861AB38F6DF1212DE5EA77888DAE9578D2D030553D8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/1b20b6bbba2fa759b4117d893698e0751c4eb08b.js?__ws=vercel.community
                                                Preview:"define"in window&&define("discourse/theme-73/discourse/pre-initializers/theme-73-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-73-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[73]=e[t]}}}}))..//# sourceMappingURL=1b20b6bbba2fa759b4117d893698e0751c4eb08b.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):21219
                                                Entropy (8bit):7.987781885816216
                                                Encrypted:false
                                                SSDEEP:384:dRlJp+XdIJpLqh7MtcDZnXh6xZBIOYqobXd7DHz43Etapc2A:/lJEX0LqHZXhEXXojd7P4zG
                                                MD5:66148321667501BDFFCDCB8BD4532268
                                                SHA1:9D7CA3DE89E06A8722E64003ADB69E4F5544765B
                                                SHA-256:7F2661138F460A943FE5C0B9D228266A269B7F64F51448DA10F2E0AC731D485E
                                                SHA-512:885746054EA0AA4680BF334AB9B7B2765CA88103328B63AB407A06A96D5A53B4CFBF169B7CEE1A79E172493E03ABA7A93F83A205A58B5228AA79ADACBB3E1F67
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL.....!!!......###.........$$$... $$$ ......... ...AAA......... ..............................................}}}???.................................""".........%%%..........................///.............999QQQ444...............(((HHH...........LLLUUUaaa...+++..........CCC.........rrr....^^^eee>>>............xxx......YYYmmm............iii...uuu...|||...[[[...~~~]......*tRNS.]b.es_A&.C.o.%.......j.1..............}._...P.IDATx...o....'U....r.!.n.#....J....a..$.6....a.N......MC.~.9..iGj.6.f.&...?.......O}{=..\...}....[.N.}.n........._.jksc..k.$..H.n.|@:d..I.~............Hl...........t..P..^.UT..~M.m6...+'[...b."._..7..d..B.:..n..IG,..k..OW......3....$W..3>[Hg.ieygc.I...;FQA.P............)...O.o......-..A.....1..8,]g........ ....b..p.vb..F6..Kj....Wp.n..p..OC4...Fb...X.-...X..;]......W./..;.........F,..\...\.r.L:7.....S...,e.-....l.C8...:.-.w.?.....f...H02.....O".C%.<Xhg.q.z=..O1..k..38.H2;._2..-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15555)
                                                Category:downloaded
                                                Size (bytes):15871
                                                Entropy (8bit):5.562464392784658
                                                Encrypted:false
                                                SSDEEP:384:pft7JQHsDoztOjgFX49D7nNb8UCr1FYHA2HV869T5iby3Tnl4iV:pRU07nNb8UW1F4HVTPyqTB
                                                MD5:ED3E3383FEDC0883D4EF6310C9DA6F56
                                                SHA1:BDDA94C6095E88B8FA37FA7BBE35562E63F53080
                                                SHA-256:502B45F5464E58C880F0AA3788AFF932EEF9D1EAE652D56D9AA73604673B1B80
                                                SHA-512:0EC723493DCDB1E965936E881520E5A66796753198C1643DBE84D380259CDA2E938DA4760EB74C6167D1558B81075E90ED29473F3E2EB017AF260A4AECCF5575
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6244-3d365cfeff1a8aee.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="012d0612-4f79-5b49-aa21-6c1552700f28")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6244],{19456:e=>{"use strict";var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,o=Object.prototype.hasOwnProperty,i={};((e,r)=>{for(var n in r)t(e,n,{get:r[n],enumerable:!0})})(i,{SYMBOL_FOR_REQ_CONTEXT:()=>a,getContext:()=>l}),e.exports=((e,i,a,l)=>{if(i&&"object"==typeof i||"function"==typeof i)for(let a of n(i))o.call(e,a)||void 0===a||t(e,a,{get:()=>i[a],enumerable:!(l=r(i,a))||l.enumerable});return e})(t({},"__esModule",{value:!0}),i);let a=Symbol.for("@vercel/request-context");function l(){let e=globalThis;return e[a]?.get?.()??{}}},89880:(e,t,r)=>{"use strict";var n=r(32608),o=Object.defineProperty,i=Object.getOwnProperty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):106197
                                                Entropy (8bit):4.795161529912113
                                                Encrypted:false
                                                SSDEEP:768:oV8+aO+1MlAoi3pTpB6HcmwNuBK+qrewKh3ZKdgwz:oJaO+YoTpB68mwNp+txZKdgwz
                                                MD5:26AA789A2CB52B938868AEA5C0F6F124
                                                SHA1:DBEE866677B190C7356D351388DB25C9E5C2E3A8
                                                SHA-256:0B24B9C41FA95E3092F84B914799F63E7D6B972A7A7EEB2E9743CD66B999E3DA
                                                SHA-512:5B41B0E6B4E0F6B90DA2E7BD12C31A2FE11EDED98ECC97831BC49E4CF0140796D1E93C987EA7563CB4A8359165188D71C67B5ACC6CAC43D27519A278645337C8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/(default)/contact/page-1e808b0d4cb61d66.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d5c8692a-f1d4-58e3-bebb-d2e5b22c173f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9813,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},22972:(e,r,n)=>{Promise.resolve().then(n.bind(n,31104)),Promise.resolve().then(n.bind(n,83479)),Promise.resolve().then(n.bind(n,78078)),Promise.resolve().then(n.bind(n,45972)),Promise.resolve().then(n.bind(n,21812)),Promise.resolve().then(n.bind(n,95042)),Promise.resolve().then(n.bind(n,76780)),Promise.resolve().then(n.bind(n,69182)),Promise.resolve().then(n.bind(n,41435)),Promise.resolve().then(n.bind(n,26148)),Promise.resolve().then(n.t.bind(n,66197,23)),Promise.resolve().then(n.t.bind(n,4679
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (56222)
                                                Category:downloaded
                                                Size (bytes):56538
                                                Entropy (8bit):5.314736843218942
                                                Encrypted:false
                                                SSDEEP:768:FAGpYmP9bhW8k5Zhgt3B/doOTenKTmKW3dy1zCDn4Q+8B:FAGpX9b6FhmenKTmKWty1zE7
                                                MD5:8A3C03C779056901DAB2BFD149773527
                                                SHA1:84D62B05A271EE60FAF682DC8D7CC32EF8E5DF72
                                                SHA-256:96AA85460C62E001319E9681CFA972AAA48CBE9305B31F72DF1F25618CDB641B
                                                SHA-512:FD8FBC8425CFD48CFD381A9FA7EE590D35D6066CF9D96867A9FD24C86E6B12DA8AFD2735FA99839A71895CC75C93A5565C813C6F8CC2DC5F3D7DC9AE9D6AFDD3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/1141-527825dc9ba6f427.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d101b316-9710-5e34-8d7d-c6f9577740fb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1141],{50666:(e,t,n)=>{"use strict";n.d(t,{R:()=>u});var r=new WeakMap,o=new WeakMap,a={},i=0,u=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var u=Array.isArray(e)?e:[e];a[n]||(a[n]=new WeakMap);var l=a[n],c=[],s=new Set,d=function(e){!e||s.has(e)||(s.add(e),d(e.parentNode))};u.forEach(d);var f=function(e){!e||u.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(s.has(e))f(e);else{var t=e.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(e)||0)+1,u=(l.get(e)||0)+1;r.set(e,i),l.set(e,u),c.push(e),1===i&&a&&o.set(e,!0),1===u&&e.setAttribute(n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2
                                                Entropy (8bit):1.0
                                                Encrypted:false
                                                SSDEEP:3:H:H
                                                MD5:D751713988987E9331980363E24189CE
                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                Malicious:false
                                                Reputation:low
                                                Preview:[]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13711)
                                                Category:dropped
                                                Size (bytes):14040
                                                Entropy (8bit):5.489162425984669
                                                Encrypted:false
                                                SSDEEP:192:sMXrWdH5DlyrteS+2Bj/wgajF3ribwYhd1avmwP8zW6FERFSY/IC4B8HKn7NC7:biDwoSz30FshdYn6Zk46k7Na
                                                MD5:21FAE6A801C0F3A1715EA92EB012880D
                                                SHA1:4DD1A805D0190A12449EA56EAF802207014669CC
                                                SHA-256:B3B8F5B31DBF11F4A4766EA68F2A024A674258221066E634B0ED0D0584E2AF38
                                                SHA-512:2893BF68EF2B698CD9F8C91F9BAC6D8CE4D5A91F65D0A8142BE49E787A6424876DBF1A3589387509F547C292990A4F4B92DDC17C9B26E4DC3DDEEC043E3CE823
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3ece78be-d54b-59da-af65-50b82c01d092")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98344],{98344:(e,t,r)=>{r.d(t,{default:()=>i.a});var n=r(86790),i=r.n(n)},13341:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return _}});let n=r(1246),i=r(22214),o=r(57448),a=i._(r(99586)),l=n._(r(29421)),s=n._(r(89835)),d=r(67858),u=r(62487),f=r(3645);r(74257);let c=r(85455),p=n._(r(34684)),g=r(10692),m={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function h(e,t,r,n,i,o,a){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):24517
                                                Entropy (8bit):7.981253734545826
                                                Encrypted:false
                                                SSDEEP:384:l87ESP/3JiqilmLSksNd6C5WO/Hno/i3b1Mp6lO3hCLVgNF3a2AgwWFuH+VaACGB:lUEA/38HEJYsO/Hl2p6wULVEF3a2/Vnn
                                                MD5:04255898CED4E9CFEB1DC7CC6CADDFC5
                                                SHA1:868A83C9DAD3814A258BABBB4787901DBAABE07A
                                                SHA-256:84F586E053A71FDE82BE9C820342687578D768ACBA03AE979398F1B522333D10
                                                SHA-512:48C43AFA20476256D825BFE562FD8FD35758857D623B8BFD9994592E1410608303540E14C4621A84585460FF37240BBDFFA293C237D77ADEFC84232C895F85E8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL......((+.............................vvv............nnnqqq...........................nnn*).ZZ[.......................................fff.............436......76;....................................................................................................................................................................kkk..............................}}}......sst........ bbcoop...JJL...zzzffgwww-,0DCF^^_659=<?UUV...##'PPQZZ[......;tRNS.Kf......-.z.}.\..Ba(.........{.......]..g........C......Wm..]nIDATx.......7.v..M.6..i.4..i.}..v...>.~V ....4....``4`..2.eL...##$.....s~3Hr.6.e.;.......;.{..{..........7..O.....lv:..}.....................{...V..[.V.......{~...........{.k\....r...2.[L.k.b.....\OW.u.......y..{.k..aUK.9_..y>.(.. .."'..V..u.....:..$.............{..=.....q..W.....y.'p<_...V...t..jC...V{4]|.g?.....".....g.........FQ.I..Or.+?..<I....KB..n4.CM...Ke...;.i.._.6....;],@..j.38Q.'....eL+kf.V.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12926)
                                                Category:dropped
                                                Size (bytes):13244
                                                Entropy (8bit):5.4950470078484
                                                Encrypted:false
                                                SSDEEP:384:AqOPTuPQj1S0xmjmRdjExlv7vh1p9p+AWOtq:AqATu4k0xaStExlv71Wf
                                                MD5:151E2A4502569D9183CA7E41A8CDBE80
                                                SHA1:0855605A2BAB96ABC5F0939AC7975B78684B1067
                                                SHA-256:6BA1B827DC86361B1189CED21412E7198BE75055B58A217DAE985A61E1EEEDA8
                                                SHA-512:E678F388CD3D87F5E632BE68F378D970D8A31B927961EAE366ED530C456B6623EA6735B336CBD8A5FBE0EF36913BBDAB18E4E3D7DAD03AE5DB99595ECF5380C2
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ea486314-f41f-53c5-a390-29b7bd67630f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7938],{8949:(e,r,l)=>{"use strict";l.d(r,{Y:()=>n});var i=l(57448),a=l(99586),t=l(80123),o=l(45290),s=l.n(o);let n=a.forwardRef(function(e,r){let{size:l=80,theme:o,className:n,...c}=e,d=a.useId();return(0,i.jsxs)("svg",{"aria-label":"Next.js logomark",className:(0,t.W)(s().root,n),"data-theme":o,height:l,ref:r,role:"img",viewBox:"0 0 180 180",width:l,...c,children:[(0,i.jsx)("mask",{height:"180",id:"".concat(d,"mask0_408_134"),maskUnits:"userSpaceOnUse",style:{maskType:"alpha"},width:"180",x:"0",y:"0",children:(0,i.jsx)("circle",{cx:"90",cy:"90",fill:"black",r:"90"})}),(0,i.jsxs)("g",{mask:"url(#".concat(d,"mask0_408_134)"),children:[(0,i.jsx)("circle",{cx:"90",cy:"90"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65239)
                                                Category:dropped
                                                Size (bytes):279496
                                                Entropy (8bit):5.340625316640451
                                                Encrypted:false
                                                SSDEEP:6144:5Q/qntlJ2QNEd5PFjHSw7U68JDxsPgYYuEakw9VPunB4KxEyR0bzVHunB4PPNsce:rntlJ2QNEd5PFjHSw7U68JDxsPgYYuEH
                                                MD5:069D5AB7B6AC66BC4D226474F3B51D93
                                                SHA1:DCAE2E156056FE990EB13BDEC30C96F6A0E131D7
                                                SHA-256:EB3E11C72451BCB856421AA660548DD9FE130544487C5ECE556CC14225C8D998
                                                SHA-512:3535F847F1CB343CE000E73ADC7D197E35D50DD4AE032B2DF75C4DE97C96625C15425407BC153646D394012CAC7717A077DDE991A17C17F63F95D7895C8F268A
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a27ef560-08b7-5f81-bb09-4fc083c70e93")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2336],{86056:(e,s,r)=>{r.d(s,{H:()=>H});var a=r(57448),l=r(80123),t=r(99586),i=r(19573),n=r(21812),o=r(64747),d=r.n(o),c=r(19784),h=r(70456),V=r(31245),x=r.n(V);let C=e=>{let{icon:s,left:r,right:l,size:t,bottom:i=-5,iconTitle:o,style:d,iconBackground:c,gitType:V,...C}=e;return void 0===l&&void 0===r&&(r=-3),(0,a.jsxs)("div",{className:x().wrapper,style:{...d,"--size":(0,h.px)(t)},children:[(0,a.jsx)(n.Avatar,{size:t,...C}),(0,a.jsx)("div",{"aria-hidden":!0,className:x().icon,"data-background":c?"true":"false","data-git-type":V,style:{left:r,bottom:i,right:l},title:o,children:s})]})};C.displayName="AvatarWithIcon";let p=(0,t.memo)(C),j=e=>{let{username:s,si
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47901)
                                                Category:dropped
                                                Size (bytes):48217
                                                Entropy (8bit):5.1886011502226115
                                                Encrypted:false
                                                SSDEEP:768:Vpv0/KV3R+7ZYK/YEwkwEA7eKgQMolT8eaqB4rnH+WQBEEIE4zf+:VoYEPQMo+hqKnHDE14z+
                                                MD5:9F89D29B8389551ACC2015A3BFFF8027
                                                SHA1:163DF70C11C5150AA9BC9B784A9760B9192819EB
                                                SHA-256:2D95F94863371202FE079640931DC1492AF3307C97EB356BEC35FC8DC7C298C8
                                                SHA-512:6A98E2DDADE01236A747043EB0AE041F6AE6C190C17FAB3CB23EA9501C92C4AE80FB2E492CA25D7B9C94E2918E188AC289E3AB91DC64D617C950424CD2498721
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="060d5f88-a506-56e5-b100-7565ca1ec478")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2526],{18316:(e,r,t)=>{"use strict";t.r(r),t.d(r,{AnalyticsButtonLink:()=>l,normalizeLabel:()=>s});var o=t(57448),a=t(79174),n=t(45712),i=t(96352);function l(e){let{children:r,eventClickName:t="click_button",eventClickValue:l,...c}=e,d="string"==typeof r?r:"";return(0,o.jsx)(a.ButtonLink,{prefetch:!0,...c,onClick:()=>{n.co.track(i.X.CLICK_EVENT,{click_name:t,click_value:s(l||d)})},children:r})}function s(e){return e.replaceAll(" ","_")}},89079:(e,r,t)=>{"use strict";t.d(r,{RSCCodeBlock:()=>l});var o=t(57448);t(99586);var a=t(95042),n=t(36367),i=t.n(n);function l(){return(0,o.jsx)(a.CodeBlock,{"aria-label":"This is a code block of a React Server Component. \n The compo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15252)
                                                Category:downloaded
                                                Size (bytes):15581
                                                Entropy (8bit):5.239338191319187
                                                Encrypted:false
                                                SSDEEP:192:p/o4UQ84y4mQ4G/ym4bINTM6klk0yNwAABaqvaSv4J07nXPMVR8avuWG9qeaI22K:puQkgk6ke0RJL0v+QL
                                                MD5:A2A6D88B5EB012EF1D846B227C88AD77
                                                SHA1:0CC47C556D8FB0D36BD28942465D5573D05D28F7
                                                SHA-256:94B9E49C1F31F5BB7BFCE602254FE07F73914F35BD7FBFCE7498FAF75B20E120
                                                SHA-512:0BB8A6CF2A5CC9187AD2F79CF3739C8B1B45B82D7CD67442DEF0723476F8F92B415FF90D623E2A2481D65A89CEBC7CA184E9DEF50E2E8AD37220DD7FC090F5F6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/8592-d9216f3a7d872878.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="89fa8179-ec21-5e28-9440-ffc6ee613508")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8592],{450462:(t,e,r)=>{r.d(e,{c:()=>g});var n=r(409849),o=function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a},i=function(t,e,r){if(r||2==arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))},a=function(){function t(){}return t.prototype.active=function(){return n.I},t.prototype.with=function(t,e,r){for(var n=[],a=3;a<argu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (33491)
                                                Category:downloaded
                                                Size (bytes):49365
                                                Entropy (8bit):5.244202545788056
                                                Encrypted:false
                                                SSDEEP:1536:LsUbqphnyDg+jnghAW/KdSbqM0tpwQaHCll3wNqwXzZ:LsUbGAW/KdSN0tkCllOT
                                                MD5:25306679D34D57A6FFF71918DF7CFF7F
                                                SHA1:2A86A9B5DC604379BBBEF970757D4CA1CCFF595F
                                                SHA-256:63633847CF2193419A14F9D91006A94864CAFD4A654578FBCAA9573BB7F0C89B
                                                SHA-512:FD99CC04825A5CA67A1DD6AA6FEA2EB11046D1CFB6F47ACD3EA62A20FC3B108775E251D345BDCBE9A22D5E06B262947B499C2AAAACCE608EADE995CFD1C5ABD2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/e201e4cfda7cf4f7.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.page_unstyledError__q1AAi{display:flex;flex-direction:column;align-items:center;justify-content:center;height:100%;width:100%;white-space:pre-wrap}.page_badge__dJkoN{width:80px}.page_jsonChevron__VxhMR{width:16px;height:16px;transition:transform .4s cubic-bezier(.26,.31,.16,1.02)}.page_jsonChevron__VxhMR.page_jsonOpen__NUS3h{transform:rotate(180deg)}.page_errorRow__HciA_{background:var(--ds-red-200);--guide-color:var(--ds-red-400)}.page_entry__ECuy2{padding:16px var(--cell-padding);border-bottom:1px solid var(--ds-gray-alpha-400)}.page_entry__ECuy2:last-child{border-bottom:none}.page_identifiers__AVHwq span{padding:2px 4px;font-family:var(--font-mono);background:var(--ds-gray-alpha-100);border-radius:2.5px;font-size:14px}.page_error__SeYcf .page_identifiers__AVHwq span{background:var(--ds-red-400)}.page_error__SeYcf *{color:var(--ds-red-900)!important}.page_arrow__Swrld{animation:page_point-down__QBsoU 6s infinite}@keyframes page_point-down__QBsoU{5%{transform:translateY(0)}10%{transf
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (60545)
                                                Category:downloaded
                                                Size (bytes):440615
                                                Entropy (8bit):5.243044192250603
                                                Encrypted:false
                                                SSDEEP:3072:1or/dtK14Zdq6K1NR29fFK+BqeiL5mJHV7H7Z3NRTfxQ4IODu8a6yLxTBT:1o+1Aq6K1NA9NK+BqyH7RNR7x1zDtmB
                                                MD5:78498E6A18C99EC6C11BE46F0390E1D1
                                                SHA1:E14C6C2747E2F395C68856B8768ECB261D37B8E2
                                                SHA-256:F6A0E31AF09BC94252FFD2005DED43E70EE5EA44CBC0D90B36967A66FDF76B72
                                                SHA-512:884CC4C3E75B8EFCD79439D2347F433A2A723EED2DD909F16508DC055A6B453FA9D5C4514FA99AD3A76B05A8E968E2A9AB450E0C4924997EB148631CB74250F8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/vendor.d3163860318024d1a45415fcf58dbe4b-f6a0e31af09bc94252ffd2005ded43e70ee5ea44cbc0d90b36967a66fdf76b72.js
                                                Preview:window.EmberENV={...window.EmberENV||{},FEATURES:{},EXTEND_PROTOTYPES:{Date:!1,String:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_NO_IMPLICIT_ROUTE_MODEL:!0,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0};var loader,define,requireModule,require,requirejs,runningTests=!1;!function(e){"use strict";function t(){var e=Object.create(null);return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs};requirejs=require=requireModule=function(e){for(var t=[],r=l(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports();return r.module.exports},loader={noConflict:function(t){var n,i;for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0};var n=t(),i=(t(),0);var a=["require","exports","module"];function s(e,t,r,n){this.uuid=i++,this.id=e,this.deps=!t.length&&r.length?a:t,this.module={exports:{}},this.callback=r,this.hasExportsAsDep=!1,this.isAlias
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65266)
                                                Category:downloaded
                                                Size (bytes):68244
                                                Entropy (8bit):5.4868036506004145
                                                Encrypted:false
                                                SSDEEP:1536:ZHtLEnrfFnkpM9vPgBBUWlTvC/hxgUP5Ds4CdAvqstK7zwUZ6:iCVvlTvsLjuy
                                                MD5:38C7969023E6BA5B7B49612B3A2B3700
                                                SHA1:C8E2AC9662A880068A4EE04BD4F04BD93F9E47E9
                                                SHA-256:BA295BCA7F40B65A921CCDFD940AF62F58CD39CA4D0460F2A3DAC1709BA86F8C
                                                SHA-512:4829DA576B33FE201F083B83454940D576F87179CA835AE6A19FDBC2D7A4423CFE75A4842F14300187262D414B92F1147CBB354905FCB624693E99FBA02A8011
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/2210-722219ca10b631df.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3f76304c-217a-5b3d-8f58-b7e3f65e9f0a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2210],{79810:(e,t,a)=>{"use strict";a.d(t,{M:()=>l});var r=a(57448),i=a(72472),n=a(44883);let o={duration:.6,ease:[.56,.19,.2,.97]};function l(e){let{show:t,children:a,className:l}=e;return(0,r.jsx)(i.M,{initial:!1,children:t?(0,r.jsx)(n.E.div,{animate:{height:"auto",transition:o},className:l,exit:{height:0,transition:{...o,delay:.06}},initial:{height:0},children:(0,r.jsx)(n.E.div,{animate:{opacity:1,transition:{...o,delay:.06}},exit:{opacity:0,transition:{...o,duration:.24}},initial:{opacity:0},children:a})}):null})}},92210:(e,t,a)=>{"use strict";a.d(t,{ContactSalesForm:()=>e8,ContactSalesFormContent:()=>e3});var r=a(57448),i=a(99586),n=a(80123),o=a(97696),l=a(19573),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6026)
                                                Category:downloaded
                                                Size (bytes):6134
                                                Entropy (8bit):4.750715892645694
                                                Encrypted:false
                                                SSDEEP:96:r4d4DNQ54U7tvxXpcI4TW/Lw2JakZciZvHVA07b3TSmQTVE4ou7aVREqFRojG2C8:USDJnIT1cKH0YcCJC
                                                MD5:85BC70B306E373EB50B115D64933D771
                                                SHA1:2BE62AC5C441B24CAEEC8CDF7AADB7343B21CBD0
                                                SHA-256:08D8C29292B714617792EEAC39B02B2DFD89A61904776CD4F186D23AD7776451
                                                SHA-512:E5F2412E37A8E607D59899D5899848A4C1E74A0DE769493E239DF4ACF5461D1EF88B536DD56E78E597C02C68A57E85046048838D70C3869FA62F33EF3B506EFE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/automation_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.discourse-automation .automations .relative-date{font-size:var(--font-down-1)}.discourse-automation .automations td[role=button]{cursor:pointer}.discourse-automation-title{display:flex;align-items:center;height:40px}.discourse-automation-title .title{margin:0 0 0 .5em;font-weight:700;font-size:var(--font-up-3)}.discourse-automation-title .new-automation{margin-left:auto}.enabled-automation{color:var(--success)}.disabled-automation{color:var(--danger)}.discourse-automation-form .scriptables .select-kit-body,.discourse-automation-form .triggerables .select-kit-body{max-height:250px}.discourse-automation-form .alert{padding:1em;background:var(--primary-very-low);border-left-style:solid;border-left-width:5px}.discourse-automation-form .alert.alert-info{border-left-color:var(--tertiary-low)}.discourse-automation-form .alert.alert-warning{border-left-color:var(--highlight);background:var(--highlight-low)}.discourse-automation-form .alert.alert-error{border-left-color:var(--danger);backgroun
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4277)
                                                Category:dropped
                                                Size (bytes):120064
                                                Entropy (8bit):5.284167698132711
                                                Encrypted:false
                                                SSDEEP:3072:IfdKa5wm+Ssjh5Bv4V0EVNBT2+azisGB803ZJXcwpgx3YTAWVN:UKa5wm+Ssjh5Bv4V0EVNBT2+oisU3ZJx
                                                MD5:71251F7E7E514455A630240A31E6E0EC
                                                SHA1:0AA6E5D79E5E4B3070789F6F0A917089D10C863E
                                                SHA-256:F3C886F45D92E2308737E28B48DA24A8CB039912A6F994B399916EAE6C35E26C
                                                SHA-512:72D825FC1D19DF1323C885B77171F65E3A94499244E04B42F335716A1EC212FF22497ED7A2F8CB636A351F2547891E7513E1D7AB4D23F562E59F9CCD6A6B35B7
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/automation/admin/adapters/discourse-automation-adapter",["exports","discourse/adapters/rest"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class a extends t.default{basePath(){return"/admin/plugins/discourse-automation/"}pathFor(){return super.pathFor(...arguments).replace("_","-")+".json"}}e.default=a})),define("discourse/plugins/automation/admin/adapters/discourse-automation-automation",["exports","discourse/plugins/automation/admin/adapters/discourse-automation-adapter"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class a extends t.default{jsonMode=!0.apiNameFor(){return"automation"}}e.default=a})),define("discourse/plugins/automation/admin/adapters/discourse-automation-scriptable",["exports","discourse/plugins/automation/admin/adapters/discourse-automation-adapter"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18726)
                                                Category:downloaded
                                                Size (bytes):19042
                                                Entropy (8bit):5.446766607191574
                                                Encrypted:false
                                                SSDEEP:384:y02y2/Z20zvyzIRX7I67cqG44X5pdBdiHc7WYnu9vHK:fOZ2yvUIRX797J14XXndcTV9K
                                                MD5:86C09B16EE8D4F8F4A488682E25D12C5
                                                SHA1:066AA54B357D4A7DD5644953DBB0644645393B99
                                                SHA-256:BCEA961FE607AA90BD9AF1F454C9EACC630DE40C2E390379237AB2010C172F81
                                                SHA-512:F26D10D36E0549F1B7A5D88535231CB86069A817CC5353DC22806626333ADB5CBFDA536ACA03121AACC830C6652CC1B0CB1D935B649ED7CCF3D8C5E13450626F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/7945-97a3ca002c880698.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aea2acd8-5875-5d06-b89d-ee90fe7fcf83")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7945],{32607:(e,t)=>{"use strict";var r=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,n=/\\([\u000b\u0020-\u00ff])/g,o=/^[!#$%&'*+.^_`|~0-9A-Za-z-]+\/[!#$%&'*+.^_`|~0-9A-Za-z-]+$/;function a(e){this.parameters=Object.create(null),this.type=e}t.Q=function(e){if(!e)throw TypeError("argument string is required");var t,s,i,c="object"==typeof e?function(e){var t;if("function"==typeof e.getHeader?t=e.getHeader("content-type"):"object"==typeof e.headers&&(t=e.headers&&e.headers["content-type"]),"string"!=typeof t)throw TypeError("content-type header is missing
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (431)
                                                Category:dropped
                                                Size (bytes):747
                                                Entropy (8bit):5.459399251492326
                                                Encrypted:false
                                                SSDEEP:12:UgDGH4LOaOvCaKfuSh4LNwrdbjih/XQlqXQpXQPXQ+RdXQLQU/TcNI16H:UgqHHVvCa2uSKLNSbj6BAKJdcqNI1A
                                                MD5:CB602FECD5F9D8522F98CBFFB990DF24
                                                SHA1:2E8FEA81476F130468E4D5E3472A8A44A2918FA8
                                                SHA-256:D07AC76AC0476F53AB3923526F85CA1613CF04B115F9E0FAAF522E0C9D263923
                                                SHA-512:E394861478E85314F9E9C30256FEF5F7A97C5001E6C72CA4FDC7D3CD2D2D2CA85855424BE97C4E35C5D7F5AC214FDFFE8C5EC76F64D15F91DE7C80A61CD3BF38
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="207871e8-0876-5bb5-aaa3-88f84a733519")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{60993:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,24732,23)),Promise.resolve().then(n.t.bind(n,62470,23)),Promise.resolve().then(n.t.bind(n,69522,23)),Promise.resolve().then(n.t.bind(n,27962,23)),Promise.resolve().then(n.t.bind(n,19243,23)),Promise.resolve().then(n.t.bind(n,82220,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[3054,5284],()=>(s(19906),s(60993))),_N_E=e.O()}]);.//# debugId=207871e8-0876-5bb5-aaa3-88f84a733519.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):17363
                                                Entropy (8bit):7.983631482598467
                                                Encrypted:false
                                                SSDEEP:384:ZtHPTOJ3Ar0rl5+p2pZ1TukM86PssMGfAq4jzKymAit1mcAh:7vr0ap2LUpMsMGfzSzTu1fq
                                                MD5:F016AB1963696769D48A39AC49BF1A02
                                                SHA1:198E35D3C1E96FCC4D2139E81589729F74D77F79
                                                SHA-256:C01E8473C5E7C5BCF953E67C1DCD75DEF717510D0ADF7DBC1470CA05B9CAE20E
                                                SHA-512:DBB94BA554D35DB41EC2DE1312FB063B4E9F21DBCC3A68D43635D2477268A904CAF0F31ABD8D9395919EEBE99334CDC74F550BB864F983FCB3A263B85EB3D86B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/soleiocuervo.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL............333............---......222111777......vvvaaa.......................................333........000---)))......888.....................................ggg...pppTTT^^^...IIIxxx@@@......~~~....................!!!.........3-Vv....tRNS..Y.u....<....M..Xd.....B~IDATx..is.H....ep..2U..m.B. . ..l^.^..^Hy...sn..bg&...&H.....][~..m.sqrr..}..?.8Ka.....>...]\t....99{.y.,....aQ.....'e1v....g..b..{.,KY...Pe..d...E.L.A8QJ]u.....R..#..@..E.T...#d.....S....dg.S.)><..)...E.a.x..QV...e)T.....Y.....c..F.D.T.r4"...2Y.. x..Y..%.4...I...X./.t .a|Q.P..{N'jk...~..Yk...71...7..h.KR~./P8.5...f].{......:.~Iq.*.KS@A=.....x..[....$b.._.=/.J........|~*E..@%e./q .6..`b..Ki.~...hm.m..w..C....8.....K..YB.%&)^..ocV......z.......1./.*.V..U.......I.M.Y...k/.....;....0.&....Jri........'te.,..W.|.:.....^.;Q...1....,.i..k.......%.C..RH...h.%...9...'.l..M".......@2.....S4fx.FCM>.$..h.G.r....d.Q.c.%.&~H"..}?.....i*.`.......|.`fi.fVN..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):42
                                                Entropy (8bit):3.966738780375731
                                                Encrypted:false
                                                SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                MD5:B4A072B06C68AB515897B81085ED4F41
                                                SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"code":"not_found","message":"Not found"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64175)
                                                Category:downloaded
                                                Size (bytes):163840
                                                Entropy (8bit):5.561783731105472
                                                Encrypted:false
                                                SSDEEP:3072:7pBdDOhbxH75Q67FtGeDHzbhbxH75Q67FtGeoeGCKkPHUghGs:NFqHNhGs
                                                MD5:A2B4006AC232E58D931C6175FF2778D5
                                                SHA1:D05597928260A997C0B95679B460A19CDAF4C8C8
                                                SHA-256:E7577770B0485687D30D1E0DE06864F536490187B26BB642A0E5E5E700BC2E33
                                                SHA-512:035135F27C972B9F49CCB98AB788B72F97D965057B8D102768637E69F0E642649D1A733FB6339B4C7B6358F1DB894675564C8CEA478E437601E6AD66123FD7E6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/c68bfb3d-e41c2476fec14f48.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="02e4460c-9d88-5043-841e-5c937c7813af")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99007],{192948:(e,t,r)=>{r.d(t,{Qc:()=>rA});var n,a,o,s,i,u=r(68329).Buffer;function p(){this.table=new Uint16Array(16),this.trans=new Uint16Array(288)}function l(e,t){this.source=e,this.sourceIndex=0,this.tag=0,this.bitcount=0,this.dest=t,this.destLen=0,this.ltree=new p,this.dtree=new p}String.prototype.codePointAt||function(){var e=function(){try{var e={},t=Object.defineProperty,r=t(e,e,e)&&t}catch(e){}return r}(),t=function(e){if(this==null)throw TypeError();var t,r=String(this),n=r.length,a=e?Number(e):0;if(a!=a&&(a=0),!(a<0)&&!(a>=n)){var o=r.charCodeAt(a);return o>=55296&&o<=56319&&n>a+1&&(t=r.charCodeAt(a+1))>=56320&&t<=57343?(o-55296)*1024+t-56320+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2281)
                                                Category:downloaded
                                                Size (bytes):2329
                                                Entropy (8bit):5.380380902652872
                                                Encrypted:false
                                                SSDEEP:24:vPx9vkzyi2Hz2r4HjnV/VwAJtlYQSIJHHepehHyHhxDW8Y9Z94oaCq2RJ985+kAA:vPxSkHjV/VkZpX/Q/lfIbvUvC
                                                MD5:196629AD4ABF596507F626D83EB6F952
                                                SHA1:A8B107320A31CE718B3E9956E3B68550DBD74467
                                                SHA-256:E2E5A9908DD75A45022221B780F98EDEF3EEED1E8BADE228E688818653CDE846
                                                SHA-512:03E9BCCA0C747EC1015BE045380BC83832C87EA62B5DF97ED5E1F4D6F4D851EB2B90B80B140682D27C991CC5C58638501D2973588BC641C5132D6C92253A352C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/0a758841570af75c.css
                                                Preview:.faq_root__8dItj{--py:135px}.faq_heading__z8mLd{padding-top:var(--py)!important;padding-bottom:var(--py)!important}.faq_heading__z8mLd h3{text-wrap:balance}.faq_br__B2yMJ{height:16px;display:block}.faq_questions__z6oJb{padding:var(--py) 0!important}.faq_item__ggNkw{width:100%;position:relative;border-bottom:1px solid var(--guide-color)}.faq_item__ggNkw:first-of-type{border-top:1px solid var(--guide-color)}.faq_item__ggNkw:has(.faq_question__maius:focus-visible){box-shadow:var(--ds-focus-ring);z-index:1}.faq_question__maius{all:unset;box-sizing:border-box;display:flex;align-items:center;justify-content:space-between;width:100%;height:80px;padding:0 24px;font-size:16px;letter-spacing:-.32px;font-weight:600;cursor:pointer;outline:0;background:var(--ds-background-200);transition:background .2s ease-out}.faq_question__maius[data-state=open] .faq_chevron__UGjZY{rotate:180deg}.faq_chevron__UGjZY{position:relative;transition:rotate .25s cubic-bezier(.77,0,.175,1)}.faq_content__K9TiW{overflow:h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):1092
                                                Entropy (8bit):6.946077579514154
                                                Encrypted:false
                                                SSDEEP:24:Q6333p97mYvgoeGpnBSnDGIgXnlicLSDzd9yhOOqfz/kbmjZWi1AH/7:d333p97mYvgofwnDGIgXlzSDPyhOOqzk
                                                MD5:B4BD5FFA19485425860FD326F5ED0308
                                                SHA1:4F81D1F6606439D3AF552DADE51880D7D8540032
                                                SHA-256:9B9A4AEC1A87FCDC28822A569B4DE8AFF3E9435DF399C56176E5442CDC5A4052
                                                SHA-512:39D552E6A8638027E8D20225684D3C62DC86F35A68ECFB6F5F05063263E241B2CBF64DCFE3111F23D952B90024266C1397AB86F8C38F5C3F14D857FF2AD685DB
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR....................PLTEGpLCa.Ca....Ca.Ca.Ca.Ca.Ca.Ca.C`.Cb.Ca.Ed..6.Ca.........A_.Da.Ff.Cb..Ca..Ca.Ca.Cb......Fc....Ca.Dd.Cb.Db.Dc.B_.Ee.Cb.Ca.Cb......Db.Cb.Ca.Ca.Ba.B`.Cb.Cb.Cb.Dd.Ba.Cb.Db.Eh.Ca...Ba.Cb.Fi.Cb.Ba.Dd....Fe.Cb.Fe.=T.De.C_..@.Ed.Ee.Ca.Cb.Cb.Dc.Ba.Cb.Cb.Ed....A[.B`.Ca.Dc.Ca.Eb.Cb.Cb.Cb.Cb.Cb.Ca.Ed.Fe.Dc.Db.Ca.Cb..7.B_.Db..6.Ed....Ed.Da.@].Dc.Cb.Cb.Ca.Ed.Cb..6.Cb.Cb.B`.Ca.Dc.Db.Ca.Cb.Ca.Ca.Db.C`.Cb.Cc.Cb.Ca.Cc.Dc.Ca..,.Ca.Ca....Cc.Ca.Dd.Ca...............Ca.Ca...Ca......Db.Cb.Cb.b.....tRNS.................:....=.c..v]........-..*a..$.........&....B.......L.......2.}...|.....i.........|.1..y..Q..8...'.......O.....Q.......*qb....I....@9.q@....xIDAT(.m..SSA..$$.=..E..J...]..*"U.."..".w.....Tn.qb..ng......N.'>>..a.....+."..?.....C......ws..L&S.[......G_...U...g..c...Oy{w|}.......V&P.....+....Ij......1.b..e....i..$.%...E#..8$....R$!....6l....&..w..,|.|....$..A..0..\...6..~*..F<&..]`k..x.8.b...J...O..2.B. 3w..U..x!w0.Hab..?'.||.&..#
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):21219
                                                Entropy (8bit):7.987781885816216
                                                Encrypted:false
                                                SSDEEP:384:dRlJp+XdIJpLqh7MtcDZnXh6xZBIOYqobXd7DHz43Etapc2A:/lJEX0LqHZXhEXXojd7P4zG
                                                MD5:66148321667501BDFFCDCB8BD4532268
                                                SHA1:9D7CA3DE89E06A8722E64003ADB69E4F5544765B
                                                SHA-256:7F2661138F460A943FE5C0B9D228266A269B7F64F51448DA10F2E0AC731D485E
                                                SHA-512:885746054EA0AA4680BF334AB9B7B2765CA88103328B63AB407A06A96D5A53B4CFBF169B7CEE1A79E172493E03ABA7A93F83A205A58B5228AA79ADACBB3E1F67
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/rasmusanderson.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL.....!!!......###.........$$$... $$$ ......... ...AAA......... ..............................................}}}???.................................""".........%%%..........................///.............999QQQ444...............(((HHH...........LLLUUUaaa...+++..........CCC.........rrr....^^^eee>>>............xxx......YYYmmm............iii...uuu...|||...[[[...~~~]......*tRNS.]b.es_A&.C.o.%.......j.1..............}._...P.IDATx...o....'U....r.!.n.#....J....a..$.6....a.N......MC.~.9..iGj.6.f.&...?.......O}{=..\...}....[.N.}.n........._.jksc..k.$..H.n.|@:d..I.~............Hl...........t..P..^.UT..~M.m6...+'[...b."._..7..d..B.:..n..IG,..k..OW......3....$W..3>[Hg.ieygc.I...;FQA.P............)...O.o......-..A.....1..8,]g........ ....b..p.vb..F6..Kj....Wp.n..p..OC4...Fb...X.-...X..;]......W./..;.........F,..\...\.r.L:7.....S...,e.-....l.C8...:.-.w.?.....f...H02.....O".C%.<Xhg.q.z=..O1..k..38.H2;._2..-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):20408
                                                Entropy (8bit):7.982261208368388
                                                Encrypted:false
                                                SSDEEP:384:odAozXWBVbJLcey5TZxxRgOwq2ROFU5cqYSG410fbG8ususW+DFmE2x0p:odbmBV3GZxxjwRROFU5ZGM0fbrusuQN3
                                                MD5:13CE648DC57414136C5A252C22950B3D
                                                SHA1:928C0AB7B7B778BCA31EE0A7A5AAD7B625189CA2
                                                SHA-256:772C6353D12F1E8AD3854A472CCD6D0D288C9AE2F5F94E5DFE982D4A527307E1
                                                SHA-512:6A295B75BAFC476C50380D8B2639F229A2A37EEBAC584DF3F8E052A6FB694DC5D7C180E72C8682A33762ADBC2DAF4102C5A2D9FAF5121CE489A2E85386E10F16
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL.................................ymxjLA..................-$+...'.!=27..........................lp.................................)..M%.............Q(."..I#.R%.@..W(.E.....4....p7$/....j1....;..........\,.{?.:......C...........H!.......u=+....."..c,.....x:#....i7%5....................,....c2!.........E4...V-......U6.....@(N.....A#....m.M8.....o.dA5".[1$.]B....{_'.) %...oE.......w!...oI.eK5...M0.X6+......P<.....fC.yI.w\....d#."..n.T?}H1..]0'-...G...J..Z ......u...>...G,.v.n.^;.E,.P0...wO..[.^D.].qVj?-....i.iQ=)%.yXt/.tC3.{....d...H+!....JAKQ2'....\:..V......c...91:.>".mRI<=E1....5...}Q>.n....xw\OW.V>......zh.........jW..n`k\EB...._QoWX.ki......."......}...xj.20k.....QL........z.~.J9.^`.....\Bbq..."tRNS.....@p .....d..P0....t@......@.Q.A..LEIDATx...OSy..U~C.h&z.......zz..z..(?f..j..YF..H.6....hw..pJ.ff..!x.'... t...7(LXc..L...H........F.x.....mN.p>.y..}..u.Vw.n.i.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1562
                                                Entropy (8bit):4.256407397638211
                                                Encrypted:false
                                                SSDEEP:24:t9p1utMMYITepatLLZE3UzFpVgygC5ZNeByHl9irLGxyTTChkTUWRDQgUi7VC:161vq3isyc0F9irL0yXCeT3DQgUiU
                                                MD5:A3962F822C451B86F5D1594BE5E5D81C
                                                SHA1:106060E9F6E1B390E5CA04D35E6B80F36C0DF957
                                                SHA-256:EB7A23EFF50A1CDD06DE4038F4286B35E9FBB7D3FE021709090078C4915C5C48
                                                SHA-512:796E06D24A589B6CF5F405DD0A9A30137D9F74393190FA09C6AEC4C5ACFE3D6C912DC0B3392C7CC0B7DFD90690E6046EA6E070ED430F97A7BB399605525B909C
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="140" height="140" viewBox="0 0 140 140" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M128.756 78.0222C129.111 75.3987 129.294 72.7208 129.294 70C129.294 53.8054 122.802 39.1272 112.278 28.4261C85.9512 42.9154 62.6727 62.2591 43.6483 85.2514C54.6753 90.7743 67.1218 93.8824 80.2941 93.8824C98.4266 93.8824 115.183 87.9928 128.756 78.0222ZM139.974 68.0897C139.975 68.1242 139.976 68.1588 139.977 68.1933C139.992 68.7937 140 69.3959 140 70C140 74.7711 139.523 79.4308 138.613 83.9338C132.153 115.918 103.889 140 70 140C50.5171 140 32.8933 132.041 20.2029 119.196L20.2028 119.196C17.535 116.496 15.0851 113.58 12.8819 110.476L12.882 110.476C4.76931 99.0487 0 85.0813 0 70C0 66.3756 0.27545 62.8156 0.806557 59.3397C1.61326 54.0601 3.00981 48.9746 4.9268 44.1526C15.21 18.286 40.4695 0 70 0C108.021 0 138.962 30.3129 139.974 68.0897ZM12.0624 57.3309C17.8651 30.6709 41.601 10.7059 70 10.7059C82.4329 10.7059 93.9721 14.5325 103.504 21.0721C76
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3065)
                                                Category:downloaded
                                                Size (bytes):6568
                                                Entropy (8bit):5.070924585192187
                                                Encrypted:false
                                                SSDEEP:192:wYhMDvy9FyrXtwKY4jFfYbni/yhazBBjTFD+wPPAjSFic1rEZ104:wSMsFyrXtwKY4jFfYbni/yhazBBjTFD4
                                                MD5:DC98092AFDF2DCD33902B85B7A1122FB
                                                SHA1:2E2E0CEA8DFAC4C316AEE777F7C272E90BCEDD95
                                                SHA-256:33E37AFFB7307520796094F9060AB74E8106B32387769A4A99016AF4F5713725
                                                SHA-512:383770F08DBEC5F892B2C4537B4C8BB769BC0721094073FD194318CBC5E71B90CE6335AEBE22C55F07716D0383083E35A74EBBDACF7BD3BA2FA7C105CB1CB205
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/5595c048dc3c05ac5163d81abe3b05190b8b51c5.js?__ws=vercel.community
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(73,{heading:"",blurb:"",sections:[{text:"Vercel Community is built using Discourse.org, an open source discussion platform. For more information on privacy practices, visit discourse.org/privacy.",links:[]}],small_links:[{url:"/guidelines",text:"Code of Conduct",target:"_blank"},{url:"/about",text:"About",target:"_blank"},{url:"/privacy",text:"Privacy Notice",target:"_blank"}],social_links:[{text:"Facebook",title:"Join us on Facebook",url:"#",target:"_blank",icon_name:"fab-facebook"},{text:"Twitter",title:"Show some love on Twitter",url:"#",target:"_blank",icon_name:"fab-twitter"},{text:"Youtube",title:"Check out our latest videos on Youtube",url:"#",target:"_blank",icon_name:"fab-youtube"}],show_footer_on_login_required_page:!0,svg_icons:""}),"define"in window&&define("discourse/theme-73/discourse/components/custom-footer",["exports","@ember/component","@glimmer/component","@ember/template-factory"],(fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32280)
                                                Category:downloaded
                                                Size (bytes):32596
                                                Entropy (8bit):5.4760571319513165
                                                Encrypted:false
                                                SSDEEP:768:x8LmWmFtuL+j4D8HdNhvWWeeq+6h7r6kcaK3Fsqer:x8HO40qrCFver
                                                MD5:36FFC762EA4F61FD1CD742D6DF1D78C9
                                                SHA1:B2C120FB86D3AA10B37CAD8816B3696EDB35050D
                                                SHA-256:AFE433AB42E49E59CC40299DB8C0ED8110DB052AAF528146EB3AB88AA3785A84
                                                SHA-512:398BD242EC00656075498B93C0B50FFB70C568A608F417BCAB595280D9B220AC58D6D55B1D869445D1996ABE5BBE9D864D0EE14F45CD129A7526702B7F8E519C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/58625-ab826fd977834e03.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a8d02d0-576a-50f3-865a-3e8b9945559b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58625],{58625:(e,t,l)=>{"use strict";l.d(t,{CodeBlock:()=>c});var a=l(57448),n=l(6785),i=l(63344),r=l(66013),s=l(49592),o=l.n(s);function c(e){let{children:t,as:l,className:s,preClassName:c,filename:d,textToCopy:u,hideLineNumbers:h,highlightedLinesNumbers:p,language:b,pure:v,trackCopy:x,"aria-label":_,...g}=e,f=(0,a.jsx)(i.ZP,{...i.lG,code:t,language:"svelte"===b||"astro"===b?"jsx":b,theme:void 0,children:e=>{let{className:t,style:l,tokens:i,getLineProps:r,getTokenProps:s}=e;return(0,a.jsx)("pre",{className:(0,n.W)(t,o().pre,c,{[String(o().pure)]:v}),style:l,children:(0,a.jsx)("code",{className:o().code,children:i.map((e,t)=>{let l=null==p?void 0:p.includes(t+1),{key:i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (380)
                                                Category:downloaded
                                                Size (bytes):490
                                                Entropy (8bit):5.05545204525565
                                                Encrypted:false
                                                SSDEEP:12:bxM8xMZAAtqxTtnWU3HxfK63EeZ2JE+xfV6z/PfJ+kz5DMS:2RZAwiRFN3EeEJTazH
                                                MD5:FB7D932CA0EDF137AC56F8A95BC1938F
                                                SHA1:34ECAB0863D2165CD105A354CD425AEF4FB6463E
                                                SHA-256:33D859EA1682527EB18C3827CF6AF69393EA7CEB56EC8C83F9F8B1FB86278299
                                                SHA-512:A9A62B91834DEE0D3BA603AD172F209C95777E9E3B300DE50B3C49EBB56DED4B3024D01547082575782600464EB1555D57DA7F1FE510277AC59CD703E2F2620D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/poll_desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.poll-ui-builder.modal .poll-number{margin-right:10px}.poll-ui-builder.modal .poll-number:last-of-type{margin-right:0}.poll-ui-builder.modal .options{display:flex;justify-content:space-between}.poll-ui-builder.modal .column{display:inline-block;width:calc(50% - 10px)}.poll-ui-builder.modal .d-editor-preview{margin-top:5px;padding-top:5px;border-top:1px solid var(--primary-low)}../*# sourceMappingURL=poll_desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css.map?__ws=vercel.community */.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:dropped
                                                Size (bytes):166874
                                                Entropy (8bit):5.2674549975859435
                                                Encrypted:false
                                                SSDEEP:1536:RjEfXwfUxmltSHsGF4VrwclNOdRX6YPV6EuE1EjscePg+x05zreeWNGYt9QQCArb:iXwTyH3OOvtJEjscT+xmreNGpArYC1
                                                MD5:0D567471653C3EC9A7C013E6DB31A946
                                                SHA1:35F0DA03611AC234AFB0E1D612B46BAF6D1289CB
                                                SHA-256:62A1AD1A5F78E9635BABBD9682FCFC758A88774FAA20F324486B17E8BF40929C
                                                SHA-512:576BC0899757B21DFA2993B50213FC8FF845864549EF077478B0FF8B63EDC6310BD2482363B06C21835F722B8CD02D9EA5E10543F29C43A111C3CA886C522473
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c134ccae-39ea-54ed-80fc-c5da9d702b40")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3054],{64851:(e,n,t)=>{var r,l,a=t(32608),o=t(90945),i=t(99586),u=t(29421);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23282)
                                                Category:dropped
                                                Size (bytes):24006
                                                Entropy (8bit):5.30134473516181
                                                Encrypted:false
                                                SSDEEP:384:ZxjQGLtWN8X+6rBqLutQxdfDZHJNJVqxg3ku42L20Jb4UF8HsfKKGDA2Cl6vYtyg:ZN42O6rGutiFH9YxgUu42LxJb4UF8Y/h
                                                MD5:2B4FCAF1650DAA9641DFDE8D82E9EE9D
                                                SHA1:6F89C77792B0FFCB35E2FAB838198E821F62A887
                                                SHA-256:713949AB93BD34F9551F659FD0BD576902BBB6B477A90E0A489BEC7B23FCC3A6
                                                SHA-512:C09CD6C7A1F8690D550265867FED58049E64F79A33C107926BAB7BBF0FE1F39877C3BF3328D19D1CC7D4D14C179C42D5D3B8073B97A2E1A7CD4E54B3C0C71C5F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8f2764ba-ed6e-5cc0-82cb-a2ec574411b4")}catch(e){}}();.(()=>{"use strict";var c={},e={};function a(f){var d=e[f];if(void 0!==d)return d.exports;var t=e[f]={id:f,loaded:!1,exports:{}},s=!0;try{c[f].call(t.exports,t,t.exports,a),s=!1}finally{s&&delete e[f]}return t.loaded=!0,t.exports}a.m=c,a.amdO={},(()=>{var c=[];a.O=(e,f,d,t)=>{if(f){t=t||0;for(var s=c.length;s>0&&c[s-1][2]>t;s--)c[s]=c[s-1];c[s]=[f,d,t];return}for(var b=1/0,s=0;s<c.length;s++){for(var[f,d,t]=c[s],n=!0,i=0;i<f.length;i++)(!1&t||b>=t)&&Object.keys(a.O).every(c=>a.O[c](f[i]))?f.splice(i--,1):(n=!1,t<b&&(b=t));if(n){c.splice(s--,1);var u=d();void 0!==u&&(e=u)}}return e}})(),a.n=c=>{var e=c&&c.__esModule?()=>c.default:()=>c;return a.d(e,{a:e}),e},(()=>{var c,e=Object.getPrototypeOf?c=>Object.getPrototypeOf(c):c=>c.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45054)
                                                Category:downloaded
                                                Size (bytes):45370
                                                Entropy (8bit):4.40857772927944
                                                Encrypted:false
                                                SSDEEP:768:QJV9ObBrkoAuab0DzwtxoNls0RXhJihz9Rrrt6V+VL2GHL3cwbU84Au:aPObtP80nNl9zWbrup
                                                MD5:A239BF267F5177B7CA35E4B5168F80CA
                                                SHA1:35651503B94A262440EB5210C7D04BE6AC71D1D6
                                                SHA-256:0C6610D42C27D481B70DAFE7EC691DBB8FA600540E822E88A6D4F03A0BC78965
                                                SHA-512:D06269F4AFB6FD4AAC634084F98040DDD7D5614573A9DD1C0ED1491C6CF217910EC07393671934EDC09089377E283753AF5E59495C7847667758DE97ACECDBB5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/2582-fea3c46ae8c18934.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="88748927-c7bf-501c-982d-178b36c0a0a1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2582],{86571:(C,L,e)=>{"use strict";e.d(L,{E:()=>r});var l=e(57448),t=e(97696),s=e(19573),n=e(91048);function r(C){let{as:L="h2",icon:e,Icon:r,label:i}=C;return i?(0,l.jsxs)(t.K,{align:"center",direction:"row",gap:2,children:[r?(0,l.jsx)("div",{style:{height:16,width:16},children:(0,l.jsx)(r,{"aria-hidden":!0,color:"var(--ds-gray-900)",size:16,style:{transform:"translateZ(0)"}})}):null,e&&!r?(0,l.jsx)(n.J,{name:e}):null,(0,l.jsx)(s.x,{as:L,color:"gray-900",lineHeight:20,size:{sm:14,md:16},children:i})]}):null}},39003:(C,L,e)=>{"use strict";e.r(L),e.d(L,{SluggedAnalyticsProvider:()=>n,useSluggedAnalyticsContext:()=>r});var l=e(57448),t=e(99586);let s=(0,t.createContext)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (43011)
                                                Category:downloaded
                                                Size (bytes):43327
                                                Entropy (8bit):5.514342847890679
                                                Encrypted:false
                                                SSDEEP:768:tX6cc7WVQXNJY26eTfp8pDyQzjrWJEYcUbOcwu/sgTBw:2WVcY26eTfp8pWQzHWJtbOcwu0gNw
                                                MD5:B76CF35914E8E7E78A5AD93DB3830E92
                                                SHA1:DE377ADE8B1E80627035ABAC478D62939979FCAF
                                                SHA-256:A2DE02193CF042D2D169DE5833370440F4D34AA00ABFFCAA91C1BD153FB9162D
                                                SHA-512:4AF6128EB33575867D42A0C2FF457B4E62F2513317AAAE3968B7922379AEADEB594B107FAD26680BA8418043DBAFB7ABFF8F6A5FA8B3EB54B43A5445B27635E5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/92934-918b751c0c549a4a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f48b496-a138-5587-a62d-7c8a2840254c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92934,80810,59855],{485208:(e,t,i)=>{"use strict";var r;i.d(t,{Vr:()=>n,br:()=>r,j$:()=>l}),function(e){e.SMALL="small",e.MEDIUM="medium",e.LARGE="large",e.AUTO="auto"}(r||(r={}));let n={TOP:"top",RIGHT:"right",BOTTOM:"bottom",LEFT:"left"},l={MOBILE:"mobile",TABLET:"tablet",DESKTOP:"desktop"}},231100:(e,t,i)=>{"use strict";i.d(t,{N:()=>g,Z:()=>p});var r=i(934513),n=i(606785),l=i(247454),a=i(360466),s=i(622655),o=i(134923),d=i(985846),c=i(389468),u=i(873175),m=i(368978),h=i.n(m);let g=e=>{let{children:t,isDotMenuDisabled:i,disabledDotMenuTooltip:n,menuButtonProps:a,menuListTestId:s}=e,c=(0,r.jsx)(l.k,{disabled:i,menuButtonProps:a,menuListTestId:s,children:t});return n?(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26556)
                                                Category:downloaded
                                                Size (bytes):26885
                                                Entropy (8bit):5.2887444721927706
                                                Encrypted:false
                                                SSDEEP:384:gDnDwWcmuEcIdb+V49usrd/5OzDxxcBo9CeEoQLFD:gnD7tBFb+I7/8Dx6eHEoQ5D
                                                MD5:1E5A23DF850BAA436C3665D3045CE52D
                                                SHA1:BEDBB6D9A71621E4928FF200ECCBFF36EAAF12A6
                                                SHA-256:AA5D8A5BE2D500372F2C0EBFC02208C983F6C105519B71C4043EF41DB15E5AF8
                                                SHA-512:EBC4BA1005DF96E2B9FE7C9639F427C856FA131FEBF8941724A67C53DCC489036FA2A96F97B268C3F0F78C1C8427652D28B8A0121C2FFD32637EBB9F622CD3B8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/70433-10c64daf9a22433d.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa7e8031-bdd4-5941-a016-a02387ef6180")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[70433],{77455:(e,t,n)=>{n.d(t,{R:()=>u});var r=new WeakMap,o=new WeakMap,a={},i=0,u=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var u=Array.isArray(e)?e:[e];a[n]||(a[n]=new WeakMap);var c=a[n],l=[],s=new Set,d=function(e){!e||s.has(e)||(s.add(e),d(e.parentNode))};u.forEach(d);var f=function(e){!e||u.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(s.has(e))f(e);else{var t=e.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(e)||0)+1,u=(c.get(e)||0)+1;r.set(e,i),c.set(e,u),l.push(e),1===i&&a&&o.set(e,!0),1===u&&e.setAttribute(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3210
                                                Entropy (8bit):4.2161307319932995
                                                Encrypted:false
                                                SSDEEP:96:CYtH4tbCUrUBpIZQjSFFqWS2EUfOD0KfI:Cc4BCUrAImWguO/I
                                                MD5:0216F6BDEEE38CAD055A65F10D198927
                                                SHA1:A3DA3A93C831D03EF7043B6CF65A267FEE53403B
                                                SHA-256:943E3E2868465C28C6D792FB606E740DC9C40D92A2764D5CBF5C656F2C44FCDA
                                                SHA-512:6714FAC82B685318DA21CFA9781920E11C1C6E640C58F4879F9248CAA2A78678E0537C583D2472DAFBB99C835C00A4A547C67FADAE3AA4A3A05E9E250365A893
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/wellfound-dark.79f81d50.svg
                                                Preview:<svg width="340" height="44" viewBox="0 0 340 44" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M339.999 16.4526C339.999 19.3901 337.567 21.7714 334.568 21.7714C331.568 21.7714 329.137 19.3901 329.137 16.4526C329.137 13.5151 331.568 11.1338 334.568 11.1338C337.567 11.1338 339.999 13.5151 339.999 16.4526ZM340 38.1838C340 41.1212 337.568 43.5026 334.568 43.5026C331.569 43.5026 329.137 41.1212 329.137 38.1838C329.137 35.2463 331.569 32.8649 334.568 32.8649C337.568 32.8649 340 35.2463 340 38.1838Z" fill="white" style="fill:white;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M116.659 36.6109V43.1094H92.3969V36.6109H100.47V6.51919H92.3969V0H108.648V36.6109H116.659ZM145.76 36.6109V43.1094H121.498V36.6109H129.571V6.51919H121.498V0H137.75V36.6109H145.76ZM155.523 18.0054V43.0887H163.66V17.9847H174.184V11.4862H163.554V9.14752C163.554 7.24354 164.399 6.39501 166.365 6.39501H174.184V0H164.991C158.608 0 155.523 3.14577 155.523 8.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65258)
                                                Category:downloaded
                                                Size (bytes):286470
                                                Entropy (8bit):5.345186595574048
                                                Encrypted:false
                                                SSDEEP:1536:/dXKYHZ7D+EzT+LKxmaPqXU9lgnGnv/kmPPlBbiAXke666t0mCvNo0EPUh:/dXKYH5+zCeU9jkSlIQPD
                                                MD5:C15A0B090D69AF3B90B228ACC3A87115
                                                SHA1:76F51F22D0489B75C0FDBA007A5E4B4EF0E34B3B
                                                SHA-256:3B73DBBF025679F5899A324065106232D4C6F307DEE60838C51052A78950C0B8
                                                SHA-512:FE736A447DF1AC445681FAD6155490BF7BC6DB608B4D8FFE94BE800B112A6BE39D89168C6072A7E130CF16A6DC5E6EB19ED82FCE265A55A3D6CE24AC3640AF90
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/66198-2f258cc27328a9a7.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="30bb5bad-b48e-54f7-862a-00dc57be4d5a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66198],{49457:(t,e,i)=>{"use strict";i.d(e,{BrowserClientOnlyCommandMenu:()=>r});let r=(0,i(32179).default)(()=>i.e(95266).then(i.bind(i,95266)),{loadableGenerated:{webpack:()=>[95266]},ssr:!1})},89829:(t,e,i)=>{"use strict";let r;i.d(e,{HeaderRight:()=>tR});var d=i(57448),l=i(6785),s=i(99586),c=i(44516),h=i(60373),a=i(41755),u=i(73290);let g=t=>{let e=o(t);if(!e)return null;t=decodeURIComponent(e);let i=(0,a.parse)(t);if("localhost"===i.hostname||"https:"===i.protocol&&("api.zeit.co"===i.hostname||i.hostname===u.Nv))return t;let r=t.replace(/\s/g,"");return/^\/\//.test(r)||r.includes("\\")?null:(/^\//.test(r)||(t="/"+t),t)},o=t=>Array.isArray(t)?t[t.length-1]:t||void
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (433)
                                                Category:dropped
                                                Size (bytes):749
                                                Entropy (8bit):5.440841283474986
                                                Encrypted:false
                                                SSDEEP:12:UgDGH4LOaOvCaKfuS46JNwrdbjihMOXQ7XQxXQcJXQeXQhj6GnNI1YW6s:UgqHHVvCa2uS42NSbjFOyMBzy9NI1fn
                                                MD5:E55DA5C7646228D3A7D6450F86CD8AF0
                                                SHA1:D5CCD9658CF19A3FBE5508EF669A826B3AC04E17
                                                SHA-256:235B5515DF27C10B97C47B10A9E7D3A2019E2650CD0FCD66766B0D35C2773CF7
                                                SHA-512:63A4A05CC69BC19E86197CD9760E64EFF764BDA96F9B34B260792E90DC75006290C151AFF41503F0B75AAC0E56A8F6F0501E7E9317B58B9068117B16E07A7ABE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3721043-2ed4-5547-aa00-d1077e6ea335")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{60993:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,15554,23)),Promise.resolve().then(n.t.bind(n,70603,23)),Promise.resolve().then(n.t.bind(n,79435,23)),Promise.resolve().then(n.t.bind(n,80856,23)),Promise.resolve().then(n.t.bind(n,87468,23)),Promise.resolve().then(n.t.bind(n,26862,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[33054,60764],()=>(s(86289),s(60993))),_N_E=e.O()}]);.//# debugId=d3721043-2ed4-5547-aa00-d1077e6ea335.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):8514
                                                Entropy (8bit):3.85562043104757
                                                Encrypted:false
                                                SSDEEP:192:/8dyAfIQTIPiiQtLD9ydWvyKaxKWhArV1zPeZcmIpa1YUVbOxvd7pgONH0gXgtcQ:ufiYJlvha2zPeZcmlSUVbOxvd7p/0gQL
                                                MD5:3A617FE8E2EAB5E41B4DBC0248521CE9
                                                SHA1:F5A1FD0E6DE6A714127EF48C5DB30FE70CCF41A6
                                                SHA-256:6C5E0E4E97A587294AC0E5F195585580F2360A150801772FABF3A33E6A9AD0A2
                                                SHA-512:A2564617620D041B95A6949318EA11D09D9D9CBAF14E46B0DE0A1B7834903D653B8800522EC03CED25DE4AA1F91DD8F5447E3035C4E09E578183AA112B677B9B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/true-bridge-light.36c7b6aa.svg
                                                Preview:<svg width="360" height="76" viewBox="0 0 360 76" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M2.1 38.0001C2.1 18.205 18.205 2.1 38.0001 2.1C57.7951 2.1 73.9001 18.205 73.9001 38.0001C73.9001 57.7951 57.7951 73.9001 38.0001 73.9001C18.205 73.9001 2.1 57.7951 2.1 38.0001ZM0 38.0001C0 58.9541 17.047 76.0001 38.0001 76.0001C58.9541 76.0001 76.0001 58.9541 76.0001 38.0001C76.0001 17.047 58.9541 0 38.0001 0C17.047 0 0 17.047 0 38.0001ZM21.6244 21.3652C21.6244 22.5832 20.6374 23.5702 19.4204 23.5702C18.2034 23.5702 17.2154 22.5832 17.2154 21.3652C17.2154 20.1482 18.2034 19.1612 19.4204 19.1612C20.6374 19.1612 21.6244 20.1482 21.6244 21.3652ZM29.0565 21.3652C29.0565 22.5832 28.0695 23.5702 26.8525 23.5702C25.6345 23.5702 24.6475 22.5832 24.6475 21.3652C24.6475 20.1482 25.6345 19.1612 26.8525 19.1612C28.0695 19.1612 29.0565 20.1482 29.0565 21.3652ZM34.2836 23.5702C35.5016 23.5702 36.4886 22.5832 36.4886 21.3652C36.4886 20.1482 35.5016 19.1612
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (22890)
                                                Category:dropped
                                                Size (bytes):27494
                                                Entropy (8bit):5.575730389790799
                                                Encrypted:false
                                                SSDEEP:384:7D6ty5oOb6V1ghVGk6Gh1hmOaV3eyH47HoauQU8tZHW9Frhc0:n8nqmO8ZCbuQFSFrZ
                                                MD5:3D6351A96EDF29BFF30DCC334C3086E6
                                                SHA1:3EBC9B8F85D136840E37207842324C30E3B9B22D
                                                SHA-256:A62B19C2ECB2C9EAC93E0F29D821AB7CEB6C55026CDE0A0B11B8A05D3326F71F
                                                SHA-512:B75452ED419FDF9106F4D1F57E10F94DC09BB62DC9FD5097CAD33DC6603C622D4017C5C15940CCBC935E61F898EF2881D38369B7C22205BE3B435C613ACCD2ED
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3a5e3ccd-aca5-5b48-9cfd-9f92bdcf8dfa")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56871,79357,50086,33403],{619430:function(e,t){var r,n,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var r=!1;if("undefined"!=typeof window){var n={get passive(){r=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),s=[],l=!1,a=-1,i=void 0,u=void 0,c=function(e){return s.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1455)
                                                Category:downloaded
                                                Size (bytes):1503
                                                Entropy (8bit):5.1694130988669365
                                                Encrypted:false
                                                SSDEEP:24:thUXSNQjSDMQZHf5bAshhfCREUj8Alj31a48HS5E6rK6DIUK6BPRSVMpRO2Aujwj:tqYf/5rORj8AxFpLBsM7hw3Bk6wkJmdW
                                                MD5:532E4F5DFCF7A7BF9A485BBE897E63C4
                                                SHA1:8190EA935FF26D2131A4DECF678E698076F0B39A
                                                SHA-256:38B4BE5F6546C615011E9E8EBF9C5AB8A1D8C8DC792BCF3204304AACF5ACDE8E
                                                SHA-512:B010355CE63E2A48BB21CDA221276882EB3C6FA8733B072CD0CAD8D05C22AFA344B74933B1F10C3129DE2B0805C84A1250627E3BCA15E81DA07E54520C370578
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/f7e0dded1c8a1acc.css
                                                Preview:@media (min-width:960px){.embedded-form_grid__19nA2{grid-template-rows:fit-content(100%) 1fr!important}}.embedded-form_formCell__Ss8Hg{background:var(--ds-background-100);position:relative}.embedded-form_description__Vovro b{color:var(--ds-gray-1000);font-weight:500}@media (max-width:960px){.embedded-form_description__Vovro,.embedded-form_heading__5cBQe{text-align:center!important}}.embedded-form_thankYou__3U2YP{animation:embedded-form_fade-in__BxI02 .5s ease-in-out}@keyframes embedded-form_fade-in__BxI02{0%{opacity:0}to{opacity:1}}.embedded-form_logoGrid__2x3wC{display:grid;--num-rows:3;--min-row-height:110px;--max-row-height:110px;--max-height:calc(var(--max-row-height) * var(--num-rows));--min-height:calc(var(--min-row-height) * var(--num-rows));min-height:calc(var(--min-row-height) * var(--num-rows));max-height:var(--min-height);grid-template-columns:1fr 1fr;grid-template-rows:repeat(var(--num-rows),1fr)}.embedded-form_logoGrid__2x3wC>:nth-child(-n+4){border-bottom:1px solid var(--
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (511)
                                                Category:dropped
                                                Size (bytes):2480
                                                Entropy (8bit):5.119405129789492
                                                Encrypted:false
                                                SSDEEP:48:IILDkPLHBeL26gZWzz9WinjrmLkO64p8aUM1d/feQPBAhNq7:IIfkP7BU26gZWzzzWNUM1d/2QuhN8
                                                MD5:17C488860A0D96D06D37BAC8E84C9D12
                                                SHA1:5BCDAEB6BACBA746F5FCB450E44C8F2D304F0499
                                                SHA-256:8B79D2DB05849DE94C735B58FCDA838B4361E2461AC58B878F11C3DA2BA68DC6
                                                SHA-512:EFDACDE8566BCB6FC0A9FB2A8744C0BE6545A9FECDAB161F7D1BC9AC531545BCD396B0811C9B157A3EF44F26EBCE0291C915BE31A45462D11CE1D081DC19515D
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-deprecation-collector/discourse/api-initializers/init-deprecation-collector",["exports","discourse/lib/api"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.apiInitializer)("0.8",(e=>{e.container.lookup("service:deprecation-collector")}))})),define("discourse/plugins/discourse-deprecation-collector/discourse/services/deprecation-collector",["exports","@ember/debug","@ember/runloop","@ember/service","discourse/lib/source-identifier","discourse-common/deprecation-workflow","discourse-common/lib/debounce","discourse-common/lib/deprecated","discourse-common/lib/get-url","discourse-common/utils/decorators"],(function(e,t,i,o,r,s,n,c,d,l){"use strict".let u.Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,(0,t.registerDeprecationHandler)(((e,t,i)=>(u?.(e,t),i(e,t)))),(0,c.registerDeprecationHandler)(((e,t)=>u?.(e,t))).class a extends o.default{static#e=(()=>dt7948.g(this.prototyp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):100072
                                                Entropy (8bit):4.750769949399056
                                                Encrypted:false
                                                SSDEEP:384:7Y/JNqMGhq++VOH6f152ykh+ms5R0Z0p3prlRpen/KzDG10UlpC7slGOft02cayp:LV8+aO+1MlAoi3pTpBf7s/ylEjiha0
                                                MD5:4B61537FA838FB25499FA4C20CAC41DE
                                                SHA1:E07230EA7F8549B613D03CB49197F8D48E841BD1
                                                SHA-256:3636EEFD60210FC0572FF46CA96884F39D2523CA39F9666889644330F18F83DB
                                                SHA-512:7C40427454F2618DE61E9887749C97ACB0A9CCF19F2B88F4310906A1CA735C2B5524389696C7B14B5E69FAAE921B835B6DD0A9DCFF7B3D8A371527DFF428D4F0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b7f12289-b10a-56f0-82d4-334a1cb2c7da")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7034,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},68163:(e,r,n)=>{Promise.resolve().then(n.bind(n,92210)),Promise.resolve().then(n.bind(n,69182)),Promise.resolve().then(n.bind(n,83385)),Promise.resolve().then(n.bind(n,26148)),Promise.resolve().then(n.t.bind(n,66197,23)),Promise.resolve().then(n.t.bind(n,46797,23)),Promise.resolve().then(n.t.bind(n,16084,23)),Promise.resolve().then(n.t.bind(n,97427,23)),Promise.resolve().then(n.t.bind(n,6669,23)),Promise.resolve().then(n.t.bind(n,61294,23)),Promise.resolve().then(n.t.bind(n,5872,23)),Promise.re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):2935
                                                Entropy (8bit):4.273672313802044
                                                Encrypted:false
                                                SSDEEP:48:Iv+9enVoAqAXidVhGjSFzlgJpRBEtlsWinbWEaMtu2s7HvFu1p:yVlhXiEtpRBEtSWiSbM4f79Sp
                                                MD5:2D378512C64ADEBA463DB29CC9BA03E3
                                                SHA1:6EC35BEE52A7155D5253D09E274C4E009DE91062
                                                SHA-256:0C56D81C92CD7A06838DC3ED9A558437D71AD5C1F4FFE990ABB52DA66FA6307A
                                                SHA-512:C7CA2C92898E1582969825CBB179EFCC1FF0F0A186874CC39BEA97732388BD154A3E9D9B7DF0023CE5B909CA1F92C9CE1F9D7604AE44909AE25B785167311590
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="150" height="122" viewBox="0 0 150 122" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M37.3425 95.2117C38.7341 97.2462 39.4307 99.918 39.4323 103.227C39.4323 107.026 38.5648 110.281 36.8298 112.993C35.0948 115.704 32.7816 117.738 29.8905 119.096C26.998 120.451 23.7641 121.13 20.1894 121.13C16.455 121.13 12.7881 120.303 9.1887 118.647C5.58609 116.995 2.5232 114.513 0 111.203L6.9402 103.879C8.56859 106.266 10.6324 108.083 13.1316 109.33C15.6308 110.578 18.1674 111.202 20.7414 111.203C23.3173 111.203 25.3941 110.593 26.9718 109.372C28.5495 108.152 29.3382 106.51 29.3375 104.448C29.3375 102.93 28.8648 101.683 27.9189 100.705C26.9732 99.7268 25.79 98.9401 24.37 98.3447C22.95 97.7491 21.0569 97.071 18.6909 96.3102C14.6949 95.118 11.4877 93.8837 9.06929 92.6069C6.6507 91.3341 4.74491 89.6665 3.35191 87.604C1.9589 85.5416 1.2622 82.883 1.2618 79.6281C1.2618 75.885 2.103 72.6571 3.78541 69.9445C5.4678 67.2316 7.75491 65.1564 10.6467 63.7184C13.5377 6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):576
                                                Entropy (8bit):5.111785508274452
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGkGtyIeFeaxMtHSK07lo3C48:2dporXLARRGkGBeFeaxMtjuOE
                                                MD5:9707E5A76C939C7C040AA0130B636AA4
                                                SHA1:5276A6AAF71B6628728C52CBBD5FEAB61E44D281
                                                SHA-256:D0C68928B7D9BFF7B5FEBEBC0630B0CCAC2D2C863781504E64E090CD9D988F65
                                                SHA-512:BB7A7D31949C19191DB116A46AB7AA991B7334D2375072CEB2F6A0BBF1C971F20833B8FCADDA0F65DC1C310F0DC7489D5FBB04197B7BB2C051B6C142E3B1430C
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#06f937" offset="0%"></stop>....<stop stop-color="#3706f9" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (31607)
                                                Category:dropped
                                                Size (bytes):31925
                                                Entropy (8bit):5.632681198667286
                                                Encrypted:false
                                                SSDEEP:384:VCjraW1fwTExS1VfoxSUfd8JeHVTVBqg3kqccWLdtp5bat:niwTEsVfoseHVjTkqctut
                                                MD5:C8A4BBC5D58A6EEC54076F598DBDDF44
                                                SHA1:FAEA276E198F8D5D133EF106940FBABFFB981B2A
                                                SHA-256:26E48ABDC4A4B9F360DAACC0E2C6B268581FA1E3FCCC6A1D0F3366CEA4A6F8F5
                                                SHA-512:3C49F61C05FE46D132D693BBDD5B70C6FE16BFA7B61E6873088C4C3289BA3F5CA0C37F1C7258810FE163F496CCBBA1A87EC558B4915EB3F063597610F0CF22EE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="14e31809-7097-5b1e-8a95-0407c20e3ea2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78869],{54796:(e,t,r)=>{"use strict";r.d(t,{j:()=>d});var n=r(57448),a=r(99586),l=r(6785),i=r(693),s=r(78334),o=r(89412),c=r(76813),u=r.n(c);function d(e){let{id:t,style:r,label:c,className:d,children:f,size:m,error:h,...v}=e,x=(0,a.useMemo)(()=>{if(f)return f;if((0,a.isValidElement)(h))return h;if(h&&"object"==typeof h){var e;return(0,n.jsxs)(n.Fragment,{children:["message"in h?h.message:null,"link"in h?(0,n.jsxs)(n.Fragment,{children:[" ",(0,n.jsx)("span",{className:u()["action-link"],children:(0,n.jsx)(o.Link,{external:!0,href:h.link,type:"blend",children:null!==(e=h.action)&&void 0!==e?e:"Learn More"})})]}):null]})}return h},[f,h]);return(0,n.jsxs)(s.K,{"aria-atomi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13711)
                                                Category:downloaded
                                                Size (bytes):14040
                                                Entropy (8bit):5.489162425984669
                                                Encrypted:false
                                                SSDEEP:192:sMXrWdH5DlyrteS+2Bj/wgajF3ribwYhd1avmwP8zW6FERFSY/IC4B8HKn7NC7:biDwoSz30FshdYn6Zk46k7Na
                                                MD5:21FAE6A801C0F3A1715EA92EB012880D
                                                SHA1:4DD1A805D0190A12449EA56EAF802207014669CC
                                                SHA-256:B3B8F5B31DBF11F4A4766EA68F2A024A674258221066E634B0ED0D0584E2AF38
                                                SHA-512:2893BF68EF2B698CD9F8C91F9BAC6D8CE4D5A91F65D0A8142BE49E787A6424876DBF1A3589387509F547C292990A4F4B92DDC17C9B26E4DC3DDEEC043E3CE823
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/98344-8e6713322dc31e73.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3ece78be-d54b-59da-af65-50b82c01d092")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98344],{98344:(e,t,r)=>{r.d(t,{default:()=>i.a});var n=r(86790),i=r.n(n)},13341:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return _}});let n=r(1246),i=r(22214),o=r(57448),a=i._(r(99586)),l=n._(r(29421)),s=n._(r(89835)),d=r(67858),u=r(62487),f=r(3645);r(74257);let c=r(85455),p=n._(r(34684)),g=r(10692),m={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function h(e,t,r,n,i,o,a){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1451
                                                Entropy (8bit):4.207801091440569
                                                Encrypted:false
                                                SSDEEP:24:t49ouEFFu7tUd3WroPgty7e4SC85Okotfal24iqgwVd5i7gq6VfVXaL+L45FpdbZ:mEFUUdmryoJ9pOPlw2uLVdsR+dKL+L4F
                                                MD5:F10332289122F4890D62557F973B8467
                                                SHA1:0F959FA6684D2418B7897B5A38D5728D45043B2C
                                                SHA-256:60C3941B31602B2182051F3F06A2D271F4F9472B38F70901CF35687E5B546A66
                                                SHA-512:8A952A405259D179E346010CFF2D23F647A9D6E7F42D0B43A54D7CBCC11EE487D2D148DF42E0571978DD16488FF2759B52A764243E1CF8C219EDF7F7B58EC05A
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="283" height="64" viewBox="0 0 283 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M141.04 16C130 16 122.04 23.2 122.04 34C122.04 44.8 131 52 142.04 52C148.71 52 154.59 49.36 158.23 44.91L150.58 40.49C148.56 42.7 145.49 43.99 142.04 43.99C137.25 43.99 133.18 41.49 131.67 37.49H159.69C159.91 36.37 160.04 35.21 160.04 33.99C160.04 23.2 152.08 16 141.04 16ZM131.58 30.5C132.83 26.51 136.25 24 141.03 24C145.82 24 149.24 26.51 150.48 30.5H131.58ZM248.72 16C237.68 16 229.72 23.2 229.72 34C229.72 44.8 238.68 52 249.72 52C256.39 52 262.27 49.36 265.91 44.91L258.26 40.49C256.24 42.7 253.17 43.99 249.72 43.99C244.93 43.99 240.86 41.49 239.35 37.49H267.37C267.59 36.37 267.72 35.21 267.72 33.99C267.72 23.2 259.76 16 248.72 16ZM239.27 30.5C240.52 26.51 243.94 24 248.72 24C253.51 24 256.93 26.51 258.17 30.5H239.27ZM200.24 34C200.24 40 204.16 44 210.24 44C214.36 44 217.45 42.13 219.04 39.08L226.72 43.51C223.54 48.81 217.58 52 210.24 52C199.19 52 191.24 44.8 191.24 34C191.24 23.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (802)
                                                Category:downloaded
                                                Size (bytes):1118
                                                Entropy (8bit):5.046699829697741
                                                Encrypted:false
                                                SSDEEP:24:UgqHHVvCa2uSKNSbjpRxT74+xG64LRjUVxZ8y7w4zXUNcfeMM1:JWk/+NSbtjAt6shOxqv4zEOJM1
                                                MD5:458399F12B402F68495B368F44CA4979
                                                SHA1:6BD3505545F20A30124C3C3A8F913BC023383633
                                                SHA-256:CB429F6B28F2515FB6AEAAA8B67E380609BC11222124314A6B5302118EAA1832
                                                SHA-512:AED4AA6F11CF5ECE8059624214A5CADE620E914D42AAAB9814D456B3F42B6944B8E57D4E61EDD618C9400E95842CAECAB0A213F765963FC5B0A4E4644759C5E4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/not-found-894d2a29ae87431e.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="067f9111-a878-5742-b35c-a0ecc1e413b8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96888,28192,48799,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie}},e=>{var s=s=>e(e.s=s);e.O(0,[91711,79614,23152,59760,73151,72845,8592,31984,56649,12311,75062,86524,35298,49052,75652,20441,27032,52702,53073,30
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6346)
                                                Category:downloaded
                                                Size (bytes):6466
                                                Entropy (8bit):4.884987880779766
                                                Encrypted:false
                                                SSDEEP:96:A30ElEhEuGTUXJKlbk2DxE95jt7MnQXtqzQz8r+UBcLJEQBH:AtKu+eg2D25hkqqzQz8BBk
                                                MD5:01923E2606119D173F4507A603C1E6C2
                                                SHA1:BD62CC0339D8D2508D538DAF12E834F438E2C3A2
                                                SHA-256:4B73AC5F8FBDD9DE7D84FEE8F2D2DE3D4F9081EE791B25D477FCA9365B70CB01
                                                SHA-512:1A9C4F4A15E666AC888F7E7B359E72DF00C7C2E2B89A0DF6151A89402BCE9266613A51462B3A575FD62EAED385A5749FD92FF579CDA7BA387D99A690FAC80C1E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-gamification_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.leaderboard .page__header{display:flex;align-items:center;justify-content:space-between;border-bottom:1px solid var(--header_primary);margin-top:2rem;padding-bottom:.5rem}.leaderboard .page__header svg{vertical-align:middle}.leaderboard .page__title{margin:0}.leaderboard__controls{display:flex;justify-content:space-between;align-items:center}.leaderboard__period-chooser{margin:1.5rem 0 .75rem}.leaderboard__period-chooser .selected-name{margin:0}.leaderboard .-ghost,.leaderboard .-ghost .d-icon{padding:0;color:var(--tertiary);border:0;background-color:rgba(0,0,0,0);box-shadow:none}.leaderboard .-ghost:hover,.leaderboard .-ghost .d-icon:hover{color:var(--tertiary);background-color:rgba(0,0,0,0)}.leaderboard .-ghost:hover .d-icon,.leaderboard .-ghost .d-icon:hover .d-icon{color:var(--tertiary);background-color:rgba(0,0,0,0)}.leaderboard .podium{display:flex;justify-content:center;align-items:center;padding-top:2rem;padding-bottom:5rem}.leaderboard .podium__wrapper{background:rgba(var(--t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1894)
                                                Category:downloaded
                                                Size (bytes):13369
                                                Entropy (8bit):4.683904234058761
                                                Encrypted:false
                                                SSDEEP:192:wYZL7krBMDTvgE9azkzsVfzuX78Yg8SsOLOxiHZ2A1h9uaFgx0Du2zhbnsQQos/4:wG7krSP4E9awzSFguz9s9/+f
                                                MD5:5FFE1F1FC50A37853802502FD654CF33
                                                SHA1:46305B915A83B9242AD4688E995D5AC1175DD561
                                                SHA-256:77B19C1E7AFD8E3111500BD3180CF317C4F7733AC0F720B13348FA52B02A5C97
                                                SHA-512:04763CADE99B57880C7453549E33742DA66DCE4E83990A1B02712CF799A5E0180C2A3A82B04C17AEAB8777C3129D2FAA8C54EFE6B1F56A68DDEAF3F57B463701
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/a9be0d82f34d37e43f3b5a4252c5123b7c5e229a.js?__ws=vercel.community
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(65,{theme_uploads:{"geist-bold":"https://global.discourse-cdn.com/vercel/original/1X/363e8457160a7cc4a59876a222bcda84f30cd912.woff2","geist-mono":"https://global.discourse-cdn.com/vercel/original/1X/6e6d58d0d81f04fc81e008ad512d18716accdc98.woff2","geist-regular":"https://global.discourse-cdn.com/vercel/original/1X/74f9226e97a9674de2577728b4d304919435a745.woff2","geist-variable-font":"https://global.discourse-cdn.com/vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2","icons-sprite":"https://global.discourse-cdn.com/vercel/original/1X/4199fc0418b6d161663e2e82d20eed3d74f587fe.svg"}}),"define"in window&&define("discourse/theme-65/discourse/initializers/theme-field-1444-common-html-script-1",["exports","discourse/lib/plugin-api"],(function(e,c){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(65).e.de
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):17327
                                                Entropy (8bit):3.7136182626837786
                                                Encrypted:false
                                                SSDEEP:384:d1qoqQ9DYmtZEyolRrrsTRad+W6Oqhn3Hbo:TTq7muDA1ro
                                                MD5:B060D64B4E6BC804E8E2908F03809CD3
                                                SHA1:ADFF4D0CA4FDE848C861681E3D024E7F9932777A
                                                SHA-256:4AC8DC6B6C13254B1F69AE8BC76FF7982A3D9B8A21C26CA312F8B034F7A8BF39
                                                SHA-512:2CE07B39CF0F4661C193FA2C575B8408570B3DEAE30985F0584B60BC3FA0CFF512AA8E623A0F3A18B93CE2961D61101BD9B428E9F18B3662309F7D1BE12CE4EE
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="140" height="140" viewBox="0 0 140 140" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M69.7099 0C71.4453 0.0145833 73.0961 0.0277083 74.7469 0.0554165C75.3652 0.0699998 75.9719 0.151666 76.5494 0.384999C76.8512 0.507499 77.1954 0.522082 77.5118 0.562915C78.6683 0.699998 79.8232 0.810831 80.9797 0.975623C81.6811 1.07041 82.3563 1.22208 83.0578 1.33146C83.3319 1.38687 83.6221 1.4 83.9109 1.45541C84.9842 1.70333 86.0429 1.96437 87.1162 2.23854C87.5843 2.36249 88.0379 2.49958 88.4783 2.71979C88.8224 2.88312 89.2366 2.91083 89.6347 2.99395C89.7864 3.02166 89.9366 3.03478 90.0882 3.07562C91.2724 3.46062 92.4696 3.84562 93.6523 4.27145C94.6702 4.62728 95.6619 5.0254 96.6652 5.42353C96.9685 5.54749 97.2704 5.69915 97.5737 5.82165C99.3786 6.57938 101.151 7.41332 102.885 8.32123C103.505 8.65081 104.151 8.91185 104.77 9.25456C105.033 9.40623 105.266 9.61185 105.514 9.79123C105.829 10.01 106.16 10.2433 106.491 10.4504C107.261 10.9171 108.046 11.356 108.816 11.8227C109.297 12.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7000)
                                                Category:dropped
                                                Size (bytes):7316
                                                Entropy (8bit):5.473130894072788
                                                Encrypted:false
                                                SSDEEP:192:oOFPIBVjQqweDD06zM9vjxjjZdONhMyfjlZ:hPmQqwecFxONhDX
                                                MD5:1C6797A2C8FC6B1ABB600EBB12951330
                                                SHA1:330C896F52BFD9A936166134FCAAC1F17D66A655
                                                SHA-256:5889785E2EEBD95D411B765BA94C5C81AFA0E2BE255B34CF36E687157B960453
                                                SHA-512:C81FEC0E025B68D8E9EAC4EE148D97C2C9361DC4A86561B4E60E7639F83866D35E14AA327325354EC72CAD1289A5AEDDDD847632B44437872DE3EBFBE1CB5E89
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="41970241-9951-525c-8ad0-a976fc0c8b5f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59803],{32771:(e,t,a)=>{"use strict";a.d(t,{Y:()=>r});let s=new Map,r={getItem(e){try{return window.localStorage.getItem(e)}catch(a){var t;return null!==(t=s.get(e))&&void 0!==t?t:null}},removeItem(e){try{window.localStorage.removeItem(e),s.delete(e)}catch(e){}},setItem(e,t){try{window.localStorage.setItem(e,t),s.set(e,t)}catch(e){}}}},89536:(e,t,a)=>{"use strict";a.d(t,{C:()=>l});var s=a(57448),r=a(6785),o=a(2740),n=a.n(o);function l(e){let{children:t,className:a,variant:o="gray",size:l="md",icon:i,...u}=e;return(0,s.jsx)("span",{className:(0,r.W)(a,n().badge,n()[o],n()[l],"number"==typeof t&&n().numerical),"data-geist-badge":"","data-version":"v2",...u,children:(0,s.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18491)
                                                Category:downloaded
                                                Size (bytes):18807
                                                Entropy (8bit):5.555331361530343
                                                Encrypted:false
                                                SSDEEP:384:YQ71hIRH/UOIgvz8Wivpir5CU6GPfeQYAxH:KIgeBUYyH
                                                MD5:57C4CA58288B660D964E41575846B68B
                                                SHA1:2A50BE27D943FB01B96B6B8C978E903BD7837824
                                                SHA-256:D92040086ECAC8E17B03E95399FD31A8CC865516BC7A0D7B2B58A6149DEA88A4
                                                SHA-512:5C7EE28D92A47CA3903FC26CAC592E35FF87793007948A4F503B40171D58DE9FECD6AB226E081BD246DDE231BA5625EEB76C01BBA1DC31FDFB1611069E066FE6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/5003-d9ce17ee09614e34.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5a0e0bde-5fcb-53bf-8fbb-1c9d4fee1a33")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5003],{19456:e=>{"use strict";var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,o=Object.prototype.hasOwnProperty,i={};((e,r)=>{for(var n in r)t(e,n,{get:r[n],enumerable:!0})})(i,{SYMBOL_FOR_REQ_CONTEXT:()=>a,getContext:()=>c}),e.exports=((e,i,a,c)=>{if(i&&"object"==typeof i||"function"==typeof i)for(let a of n(i))o.call(e,a)||void 0===a||t(e,a,{get:()=>i[a],enumerable:!(c=r(i,a))||c.enumerable});return e})(t({},"__esModule",{value:!0}),i);let a=Symbol.for("@vercel/request-context");function c(){let e=globalThis;return e[a]?.get?.()??{}}},89880:(e,t,r)=>{"use strict";var n=r(32608),o=Object.defineProperty,i=Object.getOwnProperty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (43011)
                                                Category:dropped
                                                Size (bytes):43327
                                                Entropy (8bit):5.514342847890679
                                                Encrypted:false
                                                SSDEEP:768:tX6cc7WVQXNJY26eTfp8pDyQzjrWJEYcUbOcwu/sgTBw:2WVcY26eTfp8pWQzHWJtbOcwu0gNw
                                                MD5:B76CF35914E8E7E78A5AD93DB3830E92
                                                SHA1:DE377ADE8B1E80627035ABAC478D62939979FCAF
                                                SHA-256:A2DE02193CF042D2D169DE5833370440F4D34AA00ABFFCAA91C1BD153FB9162D
                                                SHA-512:4AF6128EB33575867D42A0C2FF457B4E62F2513317AAAE3968B7922379AEADEB594B107FAD26680BA8418043DBAFB7ABFF8F6A5FA8B3EB54B43A5445B27635E5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f48b496-a138-5587-a62d-7c8a2840254c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92934,80810,59855],{485208:(e,t,i)=>{"use strict";var r;i.d(t,{Vr:()=>n,br:()=>r,j$:()=>l}),function(e){e.SMALL="small",e.MEDIUM="medium",e.LARGE="large",e.AUTO="auto"}(r||(r={}));let n={TOP:"top",RIGHT:"right",BOTTOM:"bottom",LEFT:"left"},l={MOBILE:"mobile",TABLET:"tablet",DESKTOP:"desktop"}},231100:(e,t,i)=>{"use strict";i.d(t,{N:()=>g,Z:()=>p});var r=i(934513),n=i(606785),l=i(247454),a=i(360466),s=i(622655),o=i(134923),d=i(985846),c=i(389468),u=i(873175),m=i(368978),h=i.n(m);let g=e=>{let{children:t,isDotMenuDisabled:i,disabledDotMenuTooltip:n,menuButtonProps:a,menuListTestId:s}=e,c=(0,r.jsx)(l.k,{disabled:i,menuButtonProps:a,menuListTestId:s,children:t});return n?(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (20928)
                                                Category:dropped
                                                Size (bytes):66583
                                                Entropy (8bit):5.619197503531287
                                                Encrypted:false
                                                SSDEEP:1536:MZurOVrPYqKO46yTBFwhRpAFJJztA4dmp09hpcjlANd+Iia967NOACC5Zj:52rSgm9mANAI79CL
                                                MD5:BEDCC87A84DA6AE8C5CE1626A2E1EA23
                                                SHA1:43169C741481F9F752BF535E702644B33BF14C0F
                                                SHA-256:9F23166C74A010431905D653BC95325407B2EAD199B73D242D474E212210EB27
                                                SHA-512:62C966EA1979DE6D11251FD32F8C0502EAE5191239444CF700E777EA587DB747AB27224F4A8EE352B7AD90314E2328A43328279BC83577F4538A63698A4480E4
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="235129d5-719f-5943-aa86-b7c9af663545")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74901,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910,19200,26981],{935237:e=>{"use strict";e.exports=cookie},429765:(e,t,r)=>{Promise.resolve().then(r.t.bind(r,27316,23)),Promise.resolve().then(r.t.bind(r,362399,23)),Promise.resolve().t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12926)
                                                Category:downloaded
                                                Size (bytes):13244
                                                Entropy (8bit):5.4950470078484
                                                Encrypted:false
                                                SSDEEP:384:AqOPTuPQj1S0xmjmRdjExlv7vh1p9p+AWOtq:AqATu4k0xaStExlv71Wf
                                                MD5:151E2A4502569D9183CA7E41A8CDBE80
                                                SHA1:0855605A2BAB96ABC5F0939AC7975B78684B1067
                                                SHA-256:6BA1B827DC86361B1189CED21412E7198BE75055B58A217DAE985A61E1EEEDA8
                                                SHA-512:E678F388CD3D87F5E632BE68F378D970D8A31B927961EAE366ED530C456B6623EA6735B336CBD8A5FBE0EF36913BBDAB18E4E3D7DAD03AE5DB99595ECF5380C2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/7938.7ad63a7d57dac853.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ea486314-f41f-53c5-a390-29b7bd67630f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7938],{8949:(e,r,l)=>{"use strict";l.d(r,{Y:()=>n});var i=l(57448),a=l(99586),t=l(80123),o=l(45290),s=l.n(o);let n=a.forwardRef(function(e,r){let{size:l=80,theme:o,className:n,...c}=e,d=a.useId();return(0,i.jsxs)("svg",{"aria-label":"Next.js logomark",className:(0,t.W)(s().root,n),"data-theme":o,height:l,ref:r,role:"img",viewBox:"0 0 180 180",width:l,...c,children:[(0,i.jsx)("mask",{height:"180",id:"".concat(d,"mask0_408_134"),maskUnits:"userSpaceOnUse",style:{maskType:"alpha"},width:"180",x:"0",y:"0",children:(0,i.jsx)("circle",{cx:"90",cy:"90",fill:"black",r:"90"})}),(0,i.jsxs)("g",{mask:"url(#".concat(d,"mask0_408_134)"),children:[(0,i.jsx)("circle",{cx:"90",cy:"90"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1564
                                                Entropy (8bit):4.243493950280668
                                                Encrypted:false
                                                SSDEEP:24:t9p1utMMYITeYpatLLZE3UzFpVgygCqhXjQk3eByHl9mLGOx/TChkTUWRAQgUi7I:16gvq3isyATw0F9mLDxLCeT3AQgUiLI
                                                MD5:756E233D7843D7C2CCB254C11F84666B
                                                SHA1:B6C70360707F2030D7DF458129336158936412E2
                                                SHA-256:D7865B7C4F3E925D6555AFC9A7EFFCFFE5E7CD991B0CF1368EB9C66373445584
                                                SHA-512:C6EA2E9A968F341F764E6C0E6EB4E5A7E624809EE3CE5E6239AD26F6353A531B42B410D751B0C80431CB6296A9B3A0C3C0513ED2D31F57F709A867554A966B16
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/geodesic-capital-dark.781d8b61.svg
                                                Preview:<svg width="140" height="140" viewBox="0 0 140 140" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M128.756 78.0222C129.111 75.3987 129.294 72.7208 129.294 70C129.294 53.8054 122.802 39.1272 112.278 28.4261C85.9512 42.9154 62.6727 62.2591 43.6483 85.2514C54.6753 90.7743 67.1217 93.8824 80.2941 93.8824C98.4266 93.8824 115.183 87.9928 128.756 78.0222ZM139.974 68.0897C139.975 68.1242 139.976 68.1588 139.977 68.1933C139.992 68.7937 140 69.3959 140 70C140 74.7711 139.523 79.4308 138.613 83.9338C132.153 115.918 103.889 140 70 140C50.5171 140 32.8933 132.041 20.2029 119.196L20.2028 119.196C17.535 116.496 15.0851 113.58 12.8819 110.476L12.882 110.476C4.76931 99.0487 0 85.0813 0 70C0 66.3756 0.27545 62.8156 0.806557 59.3397C1.5319 54.5926 2.73409 50.0024 4.36272 45.6195C14.2616 18.9801 39.9143 0 70 0C108.021 0 138.962 30.3129 139.974 68.0897ZM12.0624 57.3309C17.8651 30.6709 41.601 10.7059 70 10.7059C82.4329 10.7059 93.9721 14.5325 103.504 21.0721
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12313)
                                                Category:downloaded
                                                Size (bytes):12629
                                                Entropy (8bit):5.3479280872838775
                                                Encrypted:false
                                                SSDEEP:192:uNcAdAUx+WpaurxxzM9krLXPl6YfzrF9zztFQiSoSqEaJBn00MRdpqSU:0sUH1jd6QPP8Hov
                                                MD5:5FCF03B04701F81CF36B8E229D075C6A
                                                SHA1:574B16CBD3F1D77083E39EBF11706E057DD70856
                                                SHA-256:0FC11E2D4B8F100420284673C5235B221BF085C274917726334FE5D342150F4C
                                                SHA-512:C0787377D82C0BFE8A88D0B99FF01D3D2E4981095858EC6C768DEF623A3C4D08FF74E53733956A1401A23D9F660F4690082B896A91C36E8EAF8A7206F583715F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6904-1085186dff76b0b2.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6a7202f5-de2e-5dbd-8182-ac67d4e4c992")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6904],{62028:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,c=n.transformKey||r,a={};return!function e(r,u,f){f=f||1,Object.keys(r).forEach(function(s){let l=r[s],d=n.safe&&Array.isArray(l),p=Object.prototype.toString.call(l),y=t(l),v=u?u+o+c(s):c(s);if(!d&&!y&&("[object Object]"===p||"[object Array]"===p)&&Object.keys(l).length&&(!n.maxDepth||f<i))return e(l,v,f+1);a[v]=l})}(e),a}e.exports=n,n.flatten=n,n.unflatten=function e(o,i){let c=(i=i||{}).delimiter||".",a=i.overwrite||!1,u=i.transformKey||r,f={};if(t(o)||"[object O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1448
                                                Entropy (8bit):7.675946599370153
                                                Encrypted:false
                                                SSDEEP:24:L4n7AKMz+3Q+795EIu/Xb1J/2+SjGzba5qFkCw8zeK4upXyBgOE6uk2SsccHEzfo:L4nMmB7gIu/rlYGXpZbjyLE69Rfxzfo
                                                MD5:25A40A211603B4E5E70493250E5FEB7A
                                                SHA1:9E182F907AF657CE3381DE9A275E5DEBB278598B
                                                SHA-256:F29D9F1D572BC9220E83AC5F44C2C6E46B773EFA83C50481D574B0B385E60B4C
                                                SHA-512:9200DFDAC2B11BC2620E4549A20EC182DDF6D1C389C9E0F2E6566F2B0F9C3E899B154C0500D142BE04E67A517B3B3B3E575A5579790455E9AEB2287742E57ED9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/pbzona/24/901_2.png
                                                Preview:.PNG........IHDR....................PLTE.."J,...... 0.(!!.......#.(7.0?(..(1?!EV2.'......ov....fWJ...*6%@O.7@-..."+.%%2......N_4...........fn{......|...}wrioz..W>..%,...... .*....,9....!....#....$2.Wf@PUc7F(J]0VG7ctI.".-(,_s7...............sVBbPEKP>....v.x_~[D.s.kT:'..fK.~^..b.fL.....*3 ...3(%..xmwS:C5;1.?L<^bG6F/..*.k{Jn.Cw._..w.S..ECGt.G=BN...+1@...]oDq.M.........f)5.biv$"'.}aoYKy^L*6.j`Y..kgbPLO34A1.1...y..3).u~.96:.......X..:N%=2..}^`>+~eRxY@g.6H2&F,.Y]h|....h.oK7%.v[.z]cD2A9/lrz.qS\YI..Z5!xK3....h..#"/......>L5..#..Ym90<1NK40<.r.H@G...s..Z..y..m..M,(...$@UA;K*n}S..s...|]..T|.R^kQ....v.zO_<CS;]j].se....umFNCq{Wr~^.j.......|...344.dLQ_.z.pXexBUi/_er.bZ`kA(.&"..bIWd7.cK..L.dJ{..UXP:<EICA.....o.sVklZ,-..h.cIA<@.}d.sZjkj.....e.lZl@-hNB...iS....P:&.M3.E+....rR.wQ...cIDAT(..X..........?.?.......<..X..^\.Z+.......:9s6^?n7n<Y.Z....06..=.''.<.....7mm..\...=l# #..'.z|.:..he...y.9..;..C....N.G....C....ea.......O....... ..j97:.bba...N.S..)...##.4..6..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4373)
                                                Category:downloaded
                                                Size (bytes):4702
                                                Entropy (8bit):5.428033498269659
                                                Encrypted:false
                                                SSDEEP:96:LNNlA7wwcoLGAu1AND4n5DoKWA7C0s9vKin/apdrKGpPPQ/rgds2l:hHUkAu1AZAFfWA7CBedpQU22l
                                                MD5:0B085CC0AF20C06A9EF6B4F25D856613
                                                SHA1:7F7C1C91FB40694763CB5C1F87B290F0B754A262
                                                SHA-256:D241E89FB13B64BB256BE7B4EB6409A3632C5034FA6D6BE6368F0FE3AB8D2C77
                                                SHA-512:D0585E3CD3888C0B834C9E7796E8EBBE79DF1A3A1BA2EF76BF09F48572693BE497DC22DF11C7DC82DD62D2022A38B746EE7120A02BC386E61CAAE658979C0044
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/4974-6afadd84ffb43c70.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4106d096-ea4a-5fa9-aa79-b6b803d7f1b1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4974],{504974:(e,t,r)=>{r.d(t,{Z:()=>o});var n=r(839133),a=r(977507),i=r(437548);let u=n.use||(e=>{if("pending"===e.status)throw e;if("fulfilled"===e.status)return e.value;if("rejected"===e.status)throw e.reason;throw e.status="pending",e.then(t=>{e.status="fulfilled",e.value=t},t=>{e.status="rejected",e.reason=t}),e}),s={dedupe:!0};i.$l.defineProperty(i.J$,"defaultValue",{value:i.u_});let l=(0,i.s6)((e,t,r)=>{let{cache:l,compare:o,suspense:d,fallbackData:c,revalidateOnMount:f,revalidateIfStale:g,refreshInterval:E,refreshWhenHidden:R,refreshWhenOffline:V,keepPreviousData:T}=r,[_,L,h,v]=i.DY.get(l),[w,k]=(0,i.qC)(e),O=(0,n.useRef)(!1),b=(0,n.useRef)(!1),p=(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16693)
                                                Category:downloaded
                                                Size (bytes):31584
                                                Entropy (8bit):5.441287222580604
                                                Encrypted:false
                                                SSDEEP:768:hjtm6e1U1AYloAdZC8CRNZ1VFwhy6vsmDiJDD3:hpmgzlokZLOUdkmiJDD3
                                                MD5:3A2AC388F72E25DE7959CEF3B2CD33AE
                                                SHA1:D95A2811EA8DBE3253ACD99AC7A60C2A1F57930B
                                                SHA-256:A77C2DBED83B0549F1267C53D1A64067AA94846AF2FAE7D98A0131C31446A6D1
                                                SHA-512:C76505C04517C93732E5A30A8E3C8096DCC86A4A7A558DB16EB0B561CDC72A0C10A6145C9D1773955DB89F37E7DC4C1554F5061BE98C1DCAB21695EA4014EC95
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/89495-d88f91a104dc88f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="418e9329-4770-54e7-96b1-5e45bb79c8ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[89495],{582458:(e,t,s)=>{"use strict";s.d(t,{AvatarButtonClient:()=>d});var r=s(934513),i=s(732179);s(839133);var a=s(80056),o=s(85103),n=s(812724);let l=(0,i.default)(async()=>(await Promise.all([s.e(43601),s.e(59760),s.e(8134),s.e(95950),s.e(41755)]).then(s.bind(s,995950))).MobileMenu,{loadableGenerated:{webpack:()=>[995950]},ssr:!1,loading:function(){let e="mobile-menu-toggle-skeleton";return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(a.i,{breakpoint:960,id:e}),(0,r.jsx)("div",{id:e,children:(0,r.jsx)(o.v,{disabled:!0})})]})}});function d(e){let{userId:t,email:s,username:i,name:a,hash:o}=e,d=t&&s&&i;return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(n.y,{breakpoint:960
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24642)
                                                Category:downloaded
                                                Size (bytes):24958
                                                Entropy (8bit):5.443157127792912
                                                Encrypted:false
                                                SSDEEP:384:+1u5o1pS2F4eBCNEq205pqdX3m7rRFmN2osdQxvpBz7uDGwbE9jPJ:XWVSeBzqPpqdHmPn22RQxvf7G/IRPJ
                                                MD5:6E17D760FFDFEB440F510A509567ECE9
                                                SHA1:E0F9CE43A3DD75EDC5BED07EB93242E034BA5DD5
                                                SHA-256:1029656C5114B7504B829FEAA126860EC800FB0389881589945C88EF6735004C
                                                SHA-512:3ADB680519920AB4C496C1234B74BAF4636709DA5D1B27F5E9EB89AAC8280D7B277D942BAD8BA830BCEC01AF1903A3FD668BD43011E55C116542FD41B09E5ADC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/26981-2c42d1bb2d5f1572.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c427be63-ddf6-52db-b22f-e364f11f95ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26981],{67988:(e,t,r)=>{"use strict";r.d(t,{c:()=>a});var n=r(84513);function o(e){return"boolean"==typeof e}function a(e,t){let r="repeat",a=",",s=!0;if(o(t))s=t;else if(t){var i,l;r=null!==(i=t.arrayFormat)&&void 0!==i?i:"repeat",a=null!==(l=t.arrayFormatSeparator)&&void 0!==l?l:",",s=!o(t.questionMark)||t.questionMark}let c=Object.keys(e).filter(t=>null!=e[t]).flatMap(t=>{let o=e[t];return Array.isArray(o)?"comma"===r||"separator"===r?"".concat(t,"=").concat(o.map(e=>encodeURIComponent(String(e))).join(a)):o.map((e,n)=>{let o=t;return("index"===r||"bracket"===r)&&(o="".concat(o,"[").concat("index"===r?n:"","]")),"".concat(o,"=").concat(encodeURIComponent(String(e)))
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32651)
                                                Category:downloaded
                                                Size (bytes):32967
                                                Entropy (8bit):5.535215430328489
                                                Encrypted:false
                                                SSDEEP:768:FlYHbNKRw+di7UnHi+bQTATwI4lwiCfmNJ+Ag:YHJKGFuyAcpuQg
                                                MD5:0499994B5DFFA766BDA629D7B9FD4C0E
                                                SHA1:64DFD3ACEC7154E494955D9D3AB2FF9C6F6AFDAC
                                                SHA-256:33FC621FD89DDD8360B874890F32C5506ED3DF1C5CC5BA5F5BC114BBC65F558C
                                                SHA-512:8003D9D09A502BE39F6FE65BB430147F25E611AC7278A84AB545CB33DA8F30CB52DE90B6E473A6870C915C72FC115DF02D10698BCFDAA4587E13A9E121A2C0FE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/10719-42bf5cdd5a744598.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d8eecf61-9433-562b-82dc-ed22253cb81d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[10719],{94238:(e,i,t)=>{"use strict";var n=(function(e){e&&"object"==typeof e&&"default"in e&&e.default}(t(99586)),t(10315)),r=new n,o=r.getBrowser(),a=r.getCPU(),s=r.getDevice(),l=r.getEngine(),u=r.getOS(),d=r.getUA(),c={Mobile:"mobile",Tablet:"tablet",SmartTv:"smarttv",Console:"console",Wearable:"wearable",Embedded:"embedded",Browser:void 0},w={Chrome:"Chrome",Firefox:"Firefox",Opera:"Opera",Yandex:"Yandex",Safari:"Safari",InternetExplorer:"Internet Explorer",Edge:"Edge",Chromium:"Chromium",Ie:"IE",MobileSafari:"Mobile Safari",MIUI:"MIUI Browser",SamsungBrowser:"Samsung Browser"},b={IOS:"iOS",Android:"Android",WindowsPhone:"Windows Phone",Windows:"Windows",MAC_OS:"Ma
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.57243125132212
                                                Encrypted:false
                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                Malicious:false
                                                Reputation:low
                                                Preview:Not allowed origin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3214)
                                                Category:downloaded
                                                Size (bytes):3328
                                                Entropy (8bit):4.92368917543129
                                                Encrypted:false
                                                SSDEEP:48:MYDluyc5KNbD1G1rSZKLYTXv7qRflwEHF4IOFpRSPNPojPmhXV2t3p7cFEmfPJT0:MYDlmCbRG1SqTW5XSPNPw0VqmfRT3k
                                                MD5:473A0BA7F94BFC435B71846994D96634
                                                SHA1:119E5C4609AC313743DF09EE840244C9950444A1
                                                SHA-256:372CFBDEB6356390405871A9DD55D466C488A0761DE97BD2EA886EA666296080
                                                SHA-512:2D88C4E6EB330C98C747D7733EA8E932F61644BEFFFB0842AB4A365369E4B19307F64BFF5DCB1BF228A437E275F11BC55BDD4569F8F40E402D36B3497A405F6E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_59_708fa6fbffa4c80bd7e378fa448480d52c74e3c4.css?__ws=vercel.community
                                                Preview:#main>div{display:flex;flex-direction:column}#main>div .above-site-header-outlet{order:-4}#main>div .d-header-wrap{order:-3}#main>div .below-site-header-outlet{order:-1}#main>div .below-site-header-outlet+.below-site-header-outlet{order:-2}#main>div #main-outlet{max-width:calc(100% - 16px);width:1110px}.banner-box{width:1110px;max-width:calc(100% - 16px);margin:0 auto;margin-top:20px;color:var(--banner-primary-text);position:relative;background-image:var(--banner-bg-img);background-size:cover;background-position:center center;background-repeat:no-repeat;background-color:var(--banner-bg-color)}.banner-box .button-container{margin-right:5px;position:absolute;z-index:2;right:0;top:2px}.banner-box .button-container .close,.banner-box .button-container .toggle{float:right;padding:5px;border:none;color:#646464;background:rgba(0,0,0,0);font-size:1.5157em;cursor:pointer}.banner-box .button-container .close svg,.banner-box .button-container .toggle svg{color:#646464}.banner-box .button-containe
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:dropped
                                                Size (bytes):661
                                                Entropy (8bit):6.697139181948121
                                                Encrypted:false
                                                SSDEEP:12:tc9nLl8Tdtw4N/layJElnJ6PBUjvoQ9wXZiBO+YE6ZoN2:Phtw4zaqK+yjvzOiBfUp
                                                MD5:75A69710576D3F05E63D6DCA3C58645D
                                                SHA1:231E4565CFFC149BCE7C8CCA295D121886CFA417
                                                SHA-256:E7864E82BCA60957F67D14CD504A325717D0AE6AB30B048CF217127B548F1384
                                                SHA-512:51DB8B44288379DCE8CA927308777E218652D2C4D3A2ABD8567634FF95B71A9E9A49F128320549058BC942599DE8B825CF032CD308181775EEFBB94DD43C30F6
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....H.H.....C....................................................................C............................................................................"...................................'..........................!."1A...BQa....................................................!A.1............?.......?.).+.(.-.$D..%YK.@l.`.)XH.9:.......UT.h.cf.|*Kp...<u..... ..)G...9...U.b.VZ....jl.[p..;=%) z.XW<...k...6=Rl..C....%...d!A.....|.{.[/40.nJq1.%...5.m.Oy..II.)9..i.iT.u.".!%r_.Cq.s....<..t.....w......R..PA3.Of.......[......?...^U.V...Z..*[.0_h..-.+..^2Q.z8...h9$.~...U..F.K`....D.....F..%...IRP.z....8.<...i.fE.9En..cSb.e.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):14817
                                                Entropy (8bit):7.981684951366918
                                                Encrypted:false
                                                SSDEEP:384:ZRvMfUoPOl3SuYjFqQqZ4JXsWazFSiVH/PzGT3:rvJxtrKEQ+4l0FSA/PzGL
                                                MD5:1DE7D22E56EB6A6374146A5A1F6A5C94
                                                SHA1:A2260962340E1597711622BF3B12184957DB4959
                                                SHA-256:D0C0D39CD4D0379707C1A98DFB2F242D9C0B3DB1E30DA87771FB8FA8D6DF410F
                                                SHA-512:E37CA0031645A748995197D0339E36A6EC527440A5E3F4E3B447219491FC7A946AC28C1B6D514600E6183CA46EC8BA82B2950FAFB76B558ABBE55ED966706BC4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/karrisaarinen.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL......................................................................................................"""......(((...............444.........FFF...???...LLL..............bbb:::|||......uuuRRRhhh......]]]nnn.....XXX........................|.p.....tRNS...-..._oD.^....!r.AMT^...8.IDATx..{s....7~a...Ob....A...mi."H.=........................5?........z....:?...:=..;=...8:o.....Tg...k...c....{.G...Z...W....T.}..2...>j.y)...._...+..+..^W.go...x....k. ..>.~...|.7c0.?...............7./....u.H&.p.......l.j......6m..0Y..f....f..#.g...R.S...D..fQ..D..g.?p...3~.......\.v{.....f.VM....O8gT..y.....?..ov..4..^k. ./....} {.FY......%.o............ko#.n<....^.j............(..P...8.PB......$-.X.EX..m....t..S...b.........*/r.b..F.%...r.$.;.R....J@.Iy..p...zkG....O.?.u..N..8..Q..d.;..y.#.FH...P.B.2m..m.._..?%..I.w|.S.p<..S.TU..&.|."....-.[..#..c!J..7.........7w..;m3..zu.3<r.......b....H...*.8..u..r........*jLD.r.\L
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (338)
                                                Category:downloaded
                                                Size (bytes):453
                                                Entropy (8bit):4.904878443008648
                                                Encrypted:false
                                                SSDEEP:6:rzIrBUmWjccIbEccIvSMAHGUWr1ATIMDr1ATIURXkGS9eSSXoj6ddkAuk2XPxO6L:X5P3MSMz2nD2EGSjVj6fkz5DMS
                                                MD5:A5898161B78A58F2A5862149FA329CC2
                                                SHA1:075AC18E61E94AC906B2CDBB50FB0C713FCCD47A
                                                SHA-256:232D9DA018E46CB867AB0C6FBC9C074286A38F023C425BB05483BD7ED2693E9E
                                                SHA-512:68C48AC40EC66E59AB9B7971B3BFD4AEA92EBD196557C38B2B4AC1EB2060EB3507032DC39564A6E30690DCD52C7EDBC6933904B68772200E2950A392C95B12D7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-akismet_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.akismet-icon{display:inline-block}.reviewable-akismet-post .created-by{margin-right:1em}.reviewable-akismet-post .reviewable-scores{width:100%}.reviewable-item .reviewable-meta-data .reviewable-type.-akismet-flagged-post,.reviewable-item .reviewable-meta-data .reviewable-type.-akismet-flagged-user{background-color:var(--danger-medium)}../*# sourceMappingURL=discourse-akismet_1d0eb7238edf999001d97edc1b735bbbafb71719.css.map?__ws=vercel.community */.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (499)
                                                Category:dropped
                                                Size (bytes):2467
                                                Entropy (8bit):5.227950511619874
                                                Encrypted:false
                                                SSDEEP:48:wVCh0UDSOqVumMgd6yVbleA9WWFlzFSh86JFdWDw6vQXeapSBQXelp:wYSuSOqsmM86yVbcA1Fl5SmuFdWDw6vd
                                                MD5:83B06B34E62DBDCDABEC73A3A9356464
                                                SHA1:25DFE20CE5C6BAF0F3573DF07240F16372B0683A
                                                SHA-256:9CE19E832D80163A199082AFA1BD348B3486FE7983C203B1A498F46477FEF1D4
                                                SHA-512:0A8C87A331F077B5FE610433B99B43B03E04230D8AEB0E2E1130640F5276C7F4F392BA4E3EFA4D20E64CC81529B7B6682553B648241E653AE6A70D83E949F594
                                                Malicious:false
                                                Reputation:low
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(64,{dark_theme:"65",light_theme:"61"}),"define"in window&&define("discourse/theme-64/discourse/components/theme-toggle",["exports","@ember/component","@glimmer/component","@glimmer/tracking","@ember/object","@ember/service","discourse/lib/theme-selector","@ember/template-factory"],(function(e,t,o,r,i,s,n,c){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const l=require("discourse/lib/theme-settings-store").getObjectForTheme(64),u=(0,c.createTemplateFactory)({id:null,block:'[[[8,[39,0],[[24,0,"color-theme-toggler btn-flat icon"]],[["@action","@icon","@translatedTitle"],[[28,[37,1],[[30,0],"toggleTheme"],null],[30,0,["toggleButtonIcon"]],"Toggle color scheme"]],null]],[],false,["d-button","action"]]',moduleName:"discourse/components/theme-toggle.hbs",isStrictMode:!1}).class m extends o.default{static#e=(()=>dt7948.g(this.prototype,"keyValueStore",[s.service]))().#t=(()=>{dt7
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2354), with no line terminators
                                                Category:dropped
                                                Size (bytes):2354
                                                Entropy (8bit):5.153215417418502
                                                Encrypted:false
                                                SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                MD5:FCF06E135949A699D8950FEC18D1A14A
                                                SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):86431
                                                Entropy (8bit):5.342581956427636
                                                Encrypted:false
                                                SSDEEP:1536:1axGm5juwb9EsB/yt8zxz+zrs35qKOMMsq5wATQuGqEuo:1wx6WFB/X54fhsd
                                                MD5:8DC56DD30B54A2C489F8D8C160B4E769
                                                SHA1:8B98A18D8B1EFFFC824DC2A44E2421BA0CABEA2C
                                                SHA-256:E760E212A2C759D4C916A469E141D5803CFC4E92C5B176C4F4D7CB2075AF15A8
                                                SHA-512:C44F4E7DA153B9812D37419630C35B484F5A068EB63064EAF81DE9252F2CC05C168F39A786D5E34DDB05E1DAE012B38D186A977CACC3BAC64083699B055FC9D8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/31299-c7634e3299769491.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fadaab41-4391-5a1e-99b2-5ea1e709f6bb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31299],{50462:(e,t,r)=>{"use strict";r.d(t,{c:()=>p});var n=r(9849),o=function(e,t){var r="function"==typeof Symbol&&e[Symbol.iterator];if(!r)return e;var n,o,i=r.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(e){o={error:e}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a},i=function(e,t,r){if(r||2==arguments.length)for(var n,o=0,i=t.length;o<i;o++)!n&&o in t||(n||(n=Array.prototype.slice.call(t,0,o)),n[o]=t[o]);return e.concat(n||Array.prototype.slice.call(t))},a=function(){function e(){}return e.prototype.active=function(){return n.I},e.prototype.with=function(e,t,r){for(var n=[],a=3;a<argume
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):576
                                                Entropy (8bit):5.089997988953067
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGqCGgyIeFeaxMtHSK07lo3C48:2dporXLARRGqCGceFeaxMtjuOE
                                                MD5:9B3A9378B6E1705E4AE3AEB6C1FC247B
                                                SHA1:F2A4F6866328EFEC242C2FED04CCDB4A24CF1842
                                                SHA-256:45495B1DC9E4152A77546817898E32F94DA9B14C3B1C06EA3F6C35A74A9C305C
                                                SHA-512:4F614384C28DE3129A049943C20F2E171FBFBBB6E08FCFCB66568107255506247C2C7090F39900EB6FCC1B1E4D69C763E3F8A504F383F269F2344DD3ECF11EB1
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#06f9f1" offset="0%"></stop>....<stop stop-color="#f106f9" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (879)
                                                Category:dropped
                                                Size (bytes):1195
                                                Entropy (8bit):5.001636472477914
                                                Encrypted:false
                                                SSDEEP:24:UgqHHVvCa2uS+HNSbjiYRxT74+xG64LRjUVxZ8y7w4HqTDpcsy:JWk/CNSbNjAt6shOxqv4H7sy
                                                MD5:7BE2AAA6ED2749F8523BCA37CECE2F18
                                                SHA1:5745C3335D9EA401FA68CF8EE8EE4A5D063651F5
                                                SHA-256:EEA657A0ACE6C5D34194AD673074E5711D6B1542A0AB4D91522658C8AD99597A
                                                SHA-512:1B1BF2D7AC240B8DD052B3C82B428A36974B8CC7ADA71DB0CF9D162ECB76F38870D2104277330F5E8517E0573C899CEC53703A3FAF6B6166633775A5B5EFBEAF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4aee567-6df9-5ff6-bf28-ae1b208a054a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31815,28192,48799,96888,26954,35007,2195,18746,2777,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie}},e=>{var s=s=>e(e.s=s);e.O(0,[79614,43601,75404,29553,59760,72845,23152,95170,8592,31984,56649,12311,75062,86524,98344,35298,49052,75652,73205,29
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):567
                                                Entropy (8bit):5.210104472951599
                                                Encrypted:false
                                                SSDEEP:12:uSZyxmGG+O/1JR4vEkwdLATFgqeRPMmOLCdvXVzR8HReGh:1V+O/3RDrAIbOWdv8Hp
                                                MD5:17C043B81A2A9D3399B97B5FCE118E31
                                                SHA1:DE16BDCB3A87F8BF081A4B73B17B717526FD3152
                                                SHA-256:9F921142B762FB91207051D0A28E571B9455BAB74E7D0E03726024C286CFF8D5
                                                SHA-512:4B1FFF3EC0CD7938966957131802B40A5E01AD5E1794BC76700F69570131BF54ABE49AC5EFA376DD681ECC49EF7C65E6DF51CB83E8450C361354404D392D6830
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/start-discourse-9f921142b762fb91207051d0a28e571b9455bab74e7d0e03726024c286cff8d5.js
                                                Preview:document.addEventListener("discourse-init",(e=>{performance.mark("discourse-init").const t=e.detail.require(`${t.modulePrefix}/app`).default.create(t).start()})),function(){if(window.unsupportedBrowser)throw"Unsupported browser detected".let e=document.querySelector('meta[name="discourse/config/environment"]').const t=JSON.parse(decodeURIComponent(e.getAttribute("content"))),n=new CustomEvent("discourse-init",{detail:t}).document.dispatchEvent(n)}()..//# sourceMappingURL=start-discourse-3b7f478ea9577c9b263b33702f46508dcef297c544bf9f7693aba93b8eb723ce.map.//!.;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2024)
                                                Category:downloaded
                                                Size (bytes):2340
                                                Entropy (8bit):5.114371831506914
                                                Encrypted:false
                                                SSDEEP:48:JWk/5mNSbZjAt6shOxqvXHksQ3jq8LNSfzq7qQ1/CgRkz0kk1WLLCCkRGX:QIjA8shOx8XHksQ3jq8xL7qQ9Rkz091c
                                                MD5:F3DBF0E4E7C2261438DF16288E711254
                                                SHA1:91253118548743B01FABB03DC5CF3F2D1E788E8B
                                                SHA-256:C098AA0D3BC83A2B27C92A65B82A57CE5CA63217856FD98A701B38BDF1498C44
                                                SHA-512:2A88322FB0064FAB9AE9112DB853B48B0C6E7C938DC7AAF316F52FCE261016C5400A3E4B3F2D5DB91868E3EEF360887230B29FAE94245C0B76DCA42F68375C09
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/layout-9ae70c4de97fbf0c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="68c425fd-53dc-5bc2-a8c5-14f6e0301cc2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66149,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie},444126:(e,s,o)=>{Promise.resolve().then(o.bind(o,224472)),Promise.resolve().then(o.bind(o,80155)),Promise.resolve().then(o.bind(o,935343)),
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3065)
                                                Category:dropped
                                                Size (bytes):6568
                                                Entropy (8bit):5.070924585192187
                                                Encrypted:false
                                                SSDEEP:192:wYhMDvy9FyrXtwKY4jFfYbni/yhazBBjTFD+wPPAjSFic1rEZ104:wSMsFyrXtwKY4jFfYbni/yhazBBjTFD4
                                                MD5:DC98092AFDF2DCD33902B85B7A1122FB
                                                SHA1:2E2E0CEA8DFAC4C316AEE777F7C272E90BCEDD95
                                                SHA-256:33E37AFFB7307520796094F9060AB74E8106B32387769A4A99016AF4F5713725
                                                SHA-512:383770F08DBEC5F892B2C4537B4C8BB769BC0721094073FD194318CBC5E71B90CE6335AEBE22C55F07716D0383083E35A74EBBDACF7BD3BA2FA7C105CB1CB205
                                                Malicious:false
                                                Reputation:low
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(73,{heading:"",blurb:"",sections:[{text:"Vercel Community is built using Discourse.org, an open source discussion platform. For more information on privacy practices, visit discourse.org/privacy.",links:[]}],small_links:[{url:"/guidelines",text:"Code of Conduct",target:"_blank"},{url:"/about",text:"About",target:"_blank"},{url:"/privacy",text:"Privacy Notice",target:"_blank"}],social_links:[{text:"Facebook",title:"Join us on Facebook",url:"#",target:"_blank",icon_name:"fab-facebook"},{text:"Twitter",title:"Show some love on Twitter",url:"#",target:"_blank",icon_name:"fab-twitter"},{text:"Youtube",title:"Check out our latest videos on Youtube",url:"#",target:"_blank",icon_name:"fab-youtube"}],show_footer_on_login_required_page:!0,svg_icons:""}),"define"in window&&define("discourse/theme-73/discourse/components/custom-footer",["exports","@ember/component","@glimmer/component","@ember/template-factory"],(fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):576
                                                Entropy (8bit):5.104750840686217
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGK2G1jIeFeaxMtHSK07lo3C48:2dporXLARRGBGieFeaxMtjuOE
                                                MD5:41A67492C436FE6735A9965A5746C9FC
                                                SHA1:756FB48231EC24662B7BEEE6E43A3BF915EFDD42
                                                SHA-256:D191FAFBBC7CF1A8B6C238DC61D9FC0539D3DE43ADB8F765B6F6497C29B66164
                                                SHA-512:28EC9F51DA43BE47726F28E4E08BD52068D2D42F0C00C40DB95E5C42A7BCC81E33A1050132CF5491472DAEB34DE601454A5709BB623FF93538274EEE56A4BA2D
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#5f06f9" offset="0%"></stop>....<stop stop-color="#f95f06" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14900)
                                                Category:downloaded
                                                Size (bytes):14948
                                                Entropy (8bit):5.142985363178932
                                                Encrypted:false
                                                SSDEEP:192:TYB21Jl8d/JsfzeGIwz4q9KCngL4RxRmEkWjdWp21Y:kB2t8d/JsreGIwcqc4RxRmEkWjdt1Y
                                                MD5:149246E6339CC92B0D302C27E98F44D0
                                                SHA1:672CED7A78C050AF9A06F38B2537E75BF62B48B0
                                                SHA-256:E9307133AE3A454C0106948DF68DF8DC9DCA5AC811FD6A0311FF1EC5A30E621B
                                                SHA-512:8E6817201E2397EE0E8096115B650280C1F529A9D787321CC408C9BECE87FA9FBDA8A73D146303F4007BA075A9A7A7C90E859DE6563429D594EC9002E65ADDFE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/bd927f62d90f2d4c.css
                                                Preview:.header_wrapper__obkxf{width:100%;max-width:100%;display:flex;justify-content:center;z-index:101;position:relative;--transition:box-shadow 200ms ease 0s,background-color 200ms ease 0s;background:var(--ds-background-200);min-height:var(--header-height);transition:var(--transition);box-shadow:var(--header-border-bottom)}.header_wrapper__obkxf.header_sticky__ROwbE{position:sticky;top:0}.header_wrapper__obkxf.header_sticky__ROwbE.header_canGrow__Q98KZ,.header_wrapper__obkxf.header_transparentUntilScroll__EQY1i:not(.hasScrolled),.header_wrapper__obkxf.header_transparent__M_ckD{background:transparent;box-shadow:none}.header_wrapper__obkxf.header_sticky__ROwbE.header_canGrow__Q98KZ:after{content:"";background:var(--geist-background);box-shadow:var(--header-border-bottom);height:var(--header-height-collapsed);position:absolute;z-index:-1;inset:0;will-change:height,transform;transition:var(--transition),height var(--header-duration) var(--header-easing)}.header_wrapper__obkxf.header_sticky__ROw
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3309)
                                                Category:dropped
                                                Size (bytes):6815
                                                Entropy (8bit):5.1546470658834025
                                                Encrypted:false
                                                SSDEEP:96:wYQSH0j43skKtXK1upwiIKF0DjK1qTc7MzVCTt0W8CETR0coTiTl0hTF08JT0zm:wYQiP3skgeupFX0mF7Ee0W1+0cCm0/0e
                                                MD5:03CFA7DEBA377B940193E569B60B4FD3
                                                SHA1:EF873C41291132D9B4E4823CBC2AFA7358A1EEDE
                                                SHA-256:21FC5AEA24239046A183410C925551F5AEAB15DC75A934836B239AB5A6368BEA
                                                SHA-512:7B03D52353AED9B06D556055605337182DBF68CCDC1B7D270FE8AFA36F97EF1A0F7AD4F11865CD33AFE0D9FFC1F5D5F4873C17C4424FDBDEE1F6AA20FEE4203F
                                                Malicious:false
                                                Reputation:low
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(74,{failed_status_test:!1,test_status_message:"Test status banner",test_status_indicator:"minor",minor_status_message:"System encountered a minor error",major_status_message:"System encountered a major error",critical_status_message:"System encountered a critical error",status_endpoint:"https://www.vercel-status.com/api/v2/incidents/unresolved.json",status_more_info_link:"https://www.vercel-status.com"}),"define"in window&&define("discourse/theme-74/discourse/components/status-alert",["exports","@ember/component"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const s=require("discourse/lib/theme-settings-store").getObjectForTheme(74),a=s.status_endpoint,l={minor:0,major:1,critical:2}.e.default=t.default.extend({showStatus:null,statusText:null,statusHref:null,indicator:null,init(){if(this._super(...arguments),this.set("statusHref",s.status_more_info_link.rep
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4272)
                                                Category:downloaded
                                                Size (bytes):4601
                                                Entropy (8bit):5.431767149695509
                                                Encrypted:false
                                                SSDEEP:96:Lmsz5xo7wCZPM3UM1AN8ijNSpfWeCvp/M1git5gYan8BUN5yr9tBp:NuS3UM1AmySpfWeYpoR9pt3
                                                MD5:B7239482607EDF8E46075B0507A4C719
                                                SHA1:52E9B8978A6473698941FCF744E176E0F67B5D32
                                                SHA-256:4346E1BD9E5BA541D8275B932AFC350FCA00D4976AD18A7B9D4EB0E8AEC22944
                                                SHA-512:F151D1B55D7680C796790E414E65D4AB75A70DAF42085BE2A23E0163CC841690A1ADC02AC1BD9CC84FA4484F3EA1F5F1D6A79DB10C5297DC1CF88CBBA30ED986
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/1402-71f4eec63f331e9d.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3f28946e-dd8f-54fc-957a-dc2cfd9adae0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1402],{61402:(e,t,r)=>{r.d(t,{JG:()=>a.JG,ZP:()=>l});var n=r(99586),i=r(63831),a=r(37906);let u=n.use||(e=>{if("pending"===e.status)throw e;if("fulfilled"===e.status)return e.value;if("rejected"===e.status)throw e.reason;throw e.status="pending",e.then(t=>{e.status="fulfilled",e.value=t},t=>{e.status="rejected",e.reason=t}),e}),s={dedupe:!0};a.$l.defineProperty(a.J$,"defaultValue",{value:a.u_});let l=(0,a.s6)((e,t,r)=>{let{cache:l,compare:o,suspense:d,fallbackData:c,revalidateOnMount:f,revalidateIfStale:g,refreshInterval:E,refreshWhenHidden:R,refreshWhenOffline:V,keepPreviousData:T}=r,[_,L,h,w]=a.DY.get(l),[k,b]=(0,a.qC)(e),p=(0,n.useRef)(!1),v=(0,n.useRef
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):121086
                                                Entropy (8bit):5.424437548719497
                                                Encrypted:false
                                                SSDEEP:3072:eQROxn/41Xo3gzu5ZuZgrgcb6DIyNa5mHvHOEhxUiK:7CUunB
                                                MD5:BA1F0EFE2C0FF3047E96C66BF9EA443E
                                                SHA1:DEA70E168C68ACB0110599152CED65B185CD8794
                                                SHA-256:152E8B87FB42E1982A3770FAB9033CC7FBA8D1A4CA3C7EAB1D99E9FB06BCB762
                                                SHA-512:257C3BE7D79FDEF83BCE2380BC3C7A119FB344D968E22C57BA0D031378186DA86B4541390B9969926EFE4DC64B7B098BACF073F236A95E510A2EDF064E1A7FED
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="da422414-b891-5b5b-8d7c-2d260db8e1ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56649],{26317:(e,t,r)=>{"use strict";r.d(t,{u:()=>c,H:()=>l});var n=r(91241),o=function(e,t){var r="function"==typeof Symbol&&e[Symbol.iterator];if(!r)return e;var n,o,i=r.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(e){o={error:e}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a},i=function(e){var t="function"==typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0;if(r)return r.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},a=function(){function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (27041)
                                                Category:downloaded
                                                Size (bytes):38688
                                                Entropy (8bit):5.625381063472747
                                                Encrypted:false
                                                SSDEEP:384:X26OjpUQKU0rL5l4SxSwr+LkxSDpjb0CHJzZE8a6vRMChMmdFXUybofqXLG:X26OjpUMO5l4SD+LkasCHJzpBjoSa
                                                MD5:61FF24889E7F7E32D167A1648DCD18DE
                                                SHA1:F68C7EE27C34293735DDD29BABF5302D1DAF760E
                                                SHA-256:F267F7FFDE8917499DAF4BD2BBB5DCE26AFBA44D38050148F03F6DFE6448950B
                                                SHA-512:11E727D9D37226849A25B30447AF22F45DE6698BFED5255BF017DB36A000FED574C18AB31134EEB129189033C1F917CDB13E59B8E5CF999CE47BD0948072F2BA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/61368-e4a76a8c9605db63.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e5edffad-38f9-554b-82e1-80e02b6d764e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61368],{812724:(e,r,t)=>{"use strict";t.d(r,{y:()=>F});var a=t(934513),i=t(459855),l=t(224192),n=t(567465),s=t(312081),o=t(419594),d=t(283831),u=t(792678),c=t(360466),p=t(978334),m=t(597135),h=t(256570),f=t(338108),x=t(428901),C=t(537962),v=t(920116),g=t(626981),L=t(217125),_=t(204764),j=t(992861),b=t(294387),V=t(80056),H=t(529538),y=t.n(H),k=t(839133);let M="avatar-popover-from-profile",w=`/upgrade/${M}`;function Z(e){let{onCreateTeam:r,breakpoint:t=1150,onUpgradeToPro:m,initialUser:v,withHomepageLink:b}=e,{user:H}=(0,L.aF)(),Z=(0,j.a)(),{isUpgradeable:R}=(0,_.dM)(),T=v??H,F="avatar-popover",{showPopover:z}=function(e){let{breakpoint:r}=e,[t,a]=(0,k.useState)(!0);retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:dropped
                                                Size (bytes):71366
                                                Entropy (8bit):5.232249748743298
                                                Encrypted:false
                                                SSDEEP:1536:cag7pj7RtMZ7T8JNcz5rGiXS3qLufHPdfdS9G5XjvXyzV6ezY6L5CMg8fDlxCjgt:4PIT8JNcz5rGiXS3qLufHPdfdS9G5XjA
                                                MD5:32645F5F913DCA9DCE5C25B79D1388DC
                                                SHA1:03206118167B8FE6AD176B9BA6E5CCD8A7332A97
                                                SHA-256:700375AA4F493F94522DB1F23AD990A40EE66B32CE2272D7B7C022E67D2FD4BF
                                                SHA-512:391D2741C6936D7A3D1DB7F4370E763C17B9B6BBCE886D83B6C404D4F4AE7A99DA59DCFA9641D1219E364BD3FF1AE6FDAE7719F7C676138CB112CF7885CF360D
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ba4eb4ce-d572-5d1e-b1c3-57e573f72eee")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6302],{66302:(a,t,l)=>{l.d(t,{T:()=>r});var e=l(57448),d=l(55578),i=l(80123),h=l(24191);function r(a){var t;let{colored:l,balanced:d,monochromeDark:r,...u}=a,{width:f,height:o,balancedScale:g,variants:n}=h.U[u.name];if(d&&"number"!=typeof u.height)throw Error("You must specify a height when using the balanced prop on a Logo.");let k=null!==(t=u.height)&&void 0!==t?t:o,s=d?g:1,b={...u,alt:"".concat(u.name," Logo"),width:f/o*k*s,height:k*s},v=(0,i.W)("geist-hide-on-dark",u.className),w=(0,i.W)("geist-hide-on-light",u.className);return(0,e.jsxs)(e.Fragment,{children:[l&&n["color-light"]?(0,e.jsx)(c,{...b,className:v,src:n["color-light"].src}):(0,e.jsx)(c,{...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.57243125132212
                                                Encrypted:false
                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                Malicious:false
                                                Reputation:low
                                                Preview:Not allowed origin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17272)
                                                Category:dropped
                                                Size (bytes):17588
                                                Entropy (8bit):5.649420696711619
                                                Encrypted:false
                                                SSDEEP:384:gpK7s67R9495hB/SmHgQuADsS2mT1AwQ4kngMmilBDPeXPOu:57V4957tA0DX2Dn2oAXv
                                                MD5:D2776F9927B8026E93D9578F5ABE9E43
                                                SHA1:3077AFA90CC5ABF2BEECE52A0B18D42D56107C4E
                                                SHA-256:99C6430B3E079F152D336450634877F5ABD69350CA2F00C41220DFFC09A32F2A
                                                SHA-512:8D53D24351E3D37F0AD7BF8749F13E18B6D90E727FFFC44F3751D00C350D80546F9A06E0493B5F649C7A4E41E65E31127286A91F11C5C988073C5AE53AE6AAE3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d679b155-9a47-597c-a428-af1f100b6a27")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8160,1402,5713],{57582:(e,t,r)=>{"use strict";var n,u,o=r(99586),a=function(e){return e&&"object"==typeof e&&"default"in e?e.default:e}(o),i=function(){return(i=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var u in t=arguments[r])Object.prototype.hasOwnProperty.call(t,u)&&(e[u]=t[u]);return e}).apply(this,arguments)},l="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function E(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function c(e,t){return e(t={exports:{}},t.exports),t.exports}var L=c(function(e,t){var r;Object.defineP
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):22424
                                                Entropy (8bit):7.98641843425925
                                                Encrypted:false
                                                SSDEEP:384:L+tiTLgFUXOUUbaN0VKntTnW6c9t/Lj/YIyidHD1XO+OnFdw/KAiZo7T:LJTLg4TUbaSVKnlW6cTLjADidj1Ov6K+
                                                MD5:55EB23211651BB93BA193247B3FFFD1E
                                                SHA1:F6C4D34D6BC41EBFBF409179A4A80445EC97CAEA
                                                SHA-256:C8075D34D1488896BEFC8A41F3D6CB82E6EBB559CF748087DF20CDD656994D94
                                                SHA-512:52BD8B5A07CCE4A2DB999D2ADDFC56D8EFA3A1C056C2A3CD5CE8ED64B5DC61CB456B2160B10E2905491E20FD36416E9256E317B7F2326E44E688E21FBAC56539
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL......xmW......*#.............WL4.zf..._...ufH3,!..v_P7&.....{mP..................!..9-........E.......................................... ........"..,%....! ..................&.....'".$##......0'"...(&'............kE5:&!+)*A+#...7,&g>0_<....,..1(..../--aUCj^MrhX..>......rJ:M=(.S<@5(...SA(aM3......e[I...G8$301wm]...N?5855.rNH?2......~vj...:-.]Q>4,!..vK7,?;:cD4...;0$UA2B1!Q;.hR2lcS.V;hXD[G-F2(...:2*[6(...hU:.ixpc.yS.{l....ctC0[E7...qW6C:....qcP4".L/$hM<........R5&...s]G...bCUON|Q?..^p\<}J6~sc.kGMGE~cB..|..hE@@...Y?qRA.]FVK:.....fH.mM..q...]XWX,!......kT.y`NF4.sL(..jR....vN.rYk<&...y];..X..{..v{eM.......~A&....|zvfbb.aIe1%.C/...tdA.J8.WA....f.~...bO..m.{[..o....ta.......;..pmk........t..h......mz3+.rS.....=.....|s<.....~.w.....J......5"...."tRNS."Flo.ia../#7\..I....y.........g..T%IDATx..k....7!....*.N...r...m......E......*.).I..!.......LP.4.....b.[.B.C...s.d9.f...,..D..YV?..|..._~...<.ml.v.v..............1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15555)
                                                Category:dropped
                                                Size (bytes):15871
                                                Entropy (8bit):5.562464392784658
                                                Encrypted:false
                                                SSDEEP:384:pft7JQHsDoztOjgFX49D7nNb8UCr1FYHA2HV869T5iby3Tnl4iV:pRU07nNb8UW1F4HVTPyqTB
                                                MD5:ED3E3383FEDC0883D4EF6310C9DA6F56
                                                SHA1:BDDA94C6095E88B8FA37FA7BBE35562E63F53080
                                                SHA-256:502B45F5464E58C880F0AA3788AFF932EEF9D1EAE652D56D9AA73604673B1B80
                                                SHA-512:0EC723493DCDB1E965936E881520E5A66796753198C1643DBE84D380259CDA2E938DA4760EB74C6167D1558B81075E90ED29473F3E2EB017AF260A4AECCF5575
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="012d0612-4f79-5b49-aa21-6c1552700f28")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6244],{19456:e=>{"use strict";var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,o=Object.prototype.hasOwnProperty,i={};((e,r)=>{for(var n in r)t(e,n,{get:r[n],enumerable:!0})})(i,{SYMBOL_FOR_REQ_CONTEXT:()=>a,getContext:()=>l}),e.exports=((e,i,a,l)=>{if(i&&"object"==typeof i||"function"==typeof i)for(let a of n(i))o.call(e,a)||void 0===a||t(e,a,{get:()=>i[a],enumerable:!(l=r(i,a))||l.enumerable});return e})(t({},"__esModule",{value:!0}),i);let a=Symbol.for("@vercel/request-context");function l(){let e=globalThis;return e[a]?.get?.()??{}}},89880:(e,t,r)=>{"use strict";var n=r(32608),o=Object.defineProperty,i=Object.getOwnProperty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1562
                                                Entropy (8bit):4.256407397638211
                                                Encrypted:false
                                                SSDEEP:24:t9p1utMMYITepatLLZE3UzFpVgygC5ZNeByHl9irLGxyTTChkTUWRDQgUi7VC:161vq3isyc0F9irL0yXCeT3DQgUiU
                                                MD5:A3962F822C451B86F5D1594BE5E5D81C
                                                SHA1:106060E9F6E1B390E5CA04D35E6B80F36C0DF957
                                                SHA-256:EB7A23EFF50A1CDD06DE4038F4286B35E9FBB7D3FE021709090078C4915C5C48
                                                SHA-512:796E06D24A589B6CF5F405DD0A9A30137D9F74393190FA09C6AEC4C5ACFE3D6C912DC0B3392C7CC0B7DFD90690E6046EA6E070ED430F97A7BB399605525B909C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/geodesic-capital-light.eb805283.svg
                                                Preview:<svg width="140" height="140" viewBox="0 0 140 140" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M128.756 78.0222C129.111 75.3987 129.294 72.7208 129.294 70C129.294 53.8054 122.802 39.1272 112.278 28.4261C85.9512 42.9154 62.6727 62.2591 43.6483 85.2514C54.6753 90.7743 67.1218 93.8824 80.2941 93.8824C98.4266 93.8824 115.183 87.9928 128.756 78.0222ZM139.974 68.0897C139.975 68.1242 139.976 68.1588 139.977 68.1933C139.992 68.7937 140 69.3959 140 70C140 74.7711 139.523 79.4308 138.613 83.9338C132.153 115.918 103.889 140 70 140C50.5171 140 32.8933 132.041 20.2029 119.196L20.2028 119.196C17.535 116.496 15.0851 113.58 12.8819 110.476L12.882 110.476C4.76931 99.0487 0 85.0813 0 70C0 66.3756 0.27545 62.8156 0.806557 59.3397C1.61326 54.0601 3.00981 48.9746 4.9268 44.1526C15.21 18.286 40.4695 0 70 0C108.021 0 138.962 30.3129 139.974 68.0897ZM12.0624 57.3309C17.8651 30.6709 41.601 10.7059 70 10.7059C82.4329 10.7059 93.9721 14.5325 103.504 21.0721C76
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (22581)
                                                Category:dropped
                                                Size (bytes):36235
                                                Entropy (8bit):5.578542245272158
                                                Encrypted:false
                                                SSDEEP:384:P1ghVG5+38AN0hJV3eyH47HoauQU8tUpW7E8WiSbpNwYhGU5yl5gabdcxkNObdB6:9apgZCbuQIpmrSbpaYqngabdCtj94
                                                MD5:FC274003DD8B7187D2F687745C40A334
                                                SHA1:335E4F9BA4F6620D2FD49C368E6B48977DD88449
                                                SHA-256:AE1B0849F8FD48F3F2E9C07FD55FCB3F4013EBAA5BE8EBF2B581725144DBA878
                                                SHA-512:834D995A107AF44DA0F32A6BB560C93094BEBE7450B9FF39E0FFB9F62CEADD23879AAE05D04567152887BBC734B7508DBC055C75FCD972DD41E5F607AC83FE07
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eb16dff0-e52b-59fd-8be2-f8fa26e62f22")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5314,10092,15505,80161,5190,9810],{110412:e=>{"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},741022:(e,t,r)=>{var n=1/0,s=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,i=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),o="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,a="object"==typeof self&&self&&self.Object===Object&&self,u=o||a||Function("return this")(),l=function(e){return function(t){return null==e?void 0:e[t]}}({.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"C",.:"c",.:"D",.:"d",.:"E",.:"E",.:"E",.:"E"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16839)
                                                Category:downloaded
                                                Size (bytes):17155
                                                Entropy (8bit):5.395705760264834
                                                Encrypted:false
                                                SSDEEP:384:el9aa4x+j1+WKiW6sKiAFA9OLoFTfl7FtwP1YwJTExVk:el9aa4/9CYd7IYwZEc
                                                MD5:AA493BACCEE182007EC3CAF3FD517AAB
                                                SHA1:8E68EEF1C225BDDDE79D48A10BFE1D1B28FB7B86
                                                SHA-256:A53E12CCFE1DE82CFA92397338A4B73BD03E22D58A5453F96955898D126FEC26
                                                SHA-512:17CEA8326A7CFCB7C2F95A3743BCC31AEBE495C5B4891EE5CB2CC4E58837E60BBD3EB5ED6AD5C3429FB7A3BCF1C0DDFC6119A3C8611F8591BC09879F856BB52A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/35633-6fcb36691536dfef.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3438d8d-a65d-5370-b434-368d9827de75")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[35633],{535633:(e,t,n)=>{"use strict";n.d(t,{y:()=>K});var r=n(934513),l=n(839133),a=n(224297),o=n(606785),s=n(215257),u=n(896533),c=n(231984),i=n(18053),d=n(531042),p=n(755201),f=n(417891),x=n(130437),b=n(211307),h=n(616531),m=n(787662),g=n(507829),y=n(565252),_=n(106931),v=n(920116),S=n(258431),j=n.n(S),E=n(30290);let I=()=>{let e=(0,l.useRef)([]),t=(0,l.useRef)({}),[,n]=(0,l.useState)(),r=(0,l.useRef)(null);return N(()=>{if(!r.current)return;let l=Array.from(r.current.querySelectorAll("[data-descendant]"));l.length===e.current.length&&l.every((t,n)=>e.current[n].element===t)||(e.current=l.map(e=>{let n=e.getAttribute("data-descendant");if(!n)throw Error("Descendant
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28243)
                                                Category:downloaded
                                                Size (bytes):28559
                                                Entropy (8bit):5.208717857115677
                                                Encrypted:false
                                                SSDEEP:768:yAde8aweZ13epEQ4c4oyI5w9OeBdw6cScntY4Cig:yAde8aweZ13epEQ4cczOeBZcrtqig
                                                MD5:FE2C1C45869A2F7AA436DFD9634FB053
                                                SHA1:D52030CF119D5E59574406E1D9C74F635B81BCD6
                                                SHA-256:03DCBF921CF18B2626134285C2B0761BFB5ACE834407DA2549AD051E1062FDEC
                                                SHA-512:540D29DEC41F3427A414388415453A07D542799E84555E48EDE519A80EE28D3F0374B9BB664AB2E5A3B0B1C8EF51E8A4F03930BFD56086A40B91390A86A490D8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/8134-90f362e4218e6642.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab7c8eb0-0c16-59f6-aa3d-198e66357315")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8134],{900983:(e,t,n)=>{"use strict";function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function r(e,t){return(r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e})(e,t)}function i(e){if(void 0===e)throw ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function a(e){return(a=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}var c=n(839133),u=n(773732),s=n(6411
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):2.7374910194847146
                                                Encrypted:false
                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/hexagon-analytics.com/images/323586.gif?bk=e0fb7b5a33&tm=539&r=358851122&v=108&cs=UTF-8&h=vercel.com&l=en-US&S=53457e90b4f8d672254cfd24c71d1369&uu=236e0017e81e36a1a4747a091f9a887&t=Help&u=https%3A%2F%2Fvercel.com%2Fhelp&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=240&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z
                                                Preview:GIF89a.............!.......,...........D..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1894)
                                                Category:dropped
                                                Size (bytes):13369
                                                Entropy (8bit):4.683904234058761
                                                Encrypted:false
                                                SSDEEP:192:wYZL7krBMDTvgE9azkzsVfzuX78Yg8SsOLOxiHZ2A1h9uaFgx0Du2zhbnsQQos/4:wG7krSP4E9awzSFguz9s9/+f
                                                MD5:5FFE1F1FC50A37853802502FD654CF33
                                                SHA1:46305B915A83B9242AD4688E995D5AC1175DD561
                                                SHA-256:77B19C1E7AFD8E3111500BD3180CF317C4F7733AC0F720B13348FA52B02A5C97
                                                SHA-512:04763CADE99B57880C7453549E33742DA66DCE4E83990A1B02712CF799A5E0180C2A3A82B04C17AEAB8777C3129D2FAA8C54EFE6B1F56A68DDEAF3F57B463701
                                                Malicious:false
                                                Reputation:low
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(65,{theme_uploads:{"geist-bold":"https://global.discourse-cdn.com/vercel/original/1X/363e8457160a7cc4a59876a222bcda84f30cd912.woff2","geist-mono":"https://global.discourse-cdn.com/vercel/original/1X/6e6d58d0d81f04fc81e008ad512d18716accdc98.woff2","geist-regular":"https://global.discourse-cdn.com/vercel/original/1X/74f9226e97a9674de2577728b4d304919435a745.woff2","geist-variable-font":"https://global.discourse-cdn.com/vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2","icons-sprite":"https://global.discourse-cdn.com/vercel/original/1X/4199fc0418b6d161663e2e82d20eed3d74f587fe.svg"}}),"define"in window&&define("discourse/theme-65/discourse/initializers/theme-field-1444-common-html-script-1",["exports","discourse/lib/plugin-api"],(function(e,c){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(65).e.de
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1859), with no line terminators
                                                Category:dropped
                                                Size (bytes):1859
                                                Entropy (8bit):4.7812890390111855
                                                Encrypted:false
                                                SSDEEP:48:p+Ivqv+hEUqEoDIuRtuotuCWYtu3BiBRgE61Y902LzLBLDpN8hINHv3CG:p+Ivg2EUFKdTbRgEPX9/8hu6G
                                                MD5:71042EAD71072C9C85C89615CDD08D17
                                                SHA1:B1421C6B8FC3B7EDC1518CFA221C4174C9019F70
                                                SHA-256:DD854AEC9D721070A21211FF65242E62EB3B35458EB369C2034751AF370818D6
                                                SHA-512:EFDFB516A3CBDC3D1985E5AF6849AFDAB708DEA248AE675B6AB6D903354C5E3046FE3E3E3B461A6A4F5AA6A82C514C3940FF1800A11DF3D5BBE753B723D46064
                                                Malicious:false
                                                Reputation:low
                                                Preview:I18n._overrides = {"en":{"js.discourse_calendar.discourse_post_event.upcoming_events.title":"Events","js.solved.topic_status_filter.all":"All questions","js.composer.reply_placeholder":"Use Markdown, BBCode, or HTML to format. Drag or paste images.\n\nRemember to search for your error before posting. The solution may already have been shared!","js.composer.reply_placeholder_no_images":"Type here. Use Markdown, BBCode, or HTML to format.\n\nRemember to search for your error before posting. The solution may already have been shared!","js.about.contact_info":"In the event of a critical issue or urgent matter affecting this site, please contact us at %{contact_info}","js.categories.categories_label":"Categories","js.tagging.selector_tags":"Tags","js.login.oidc.message":"Authenticating with Vercel","js.login.oidc.name":"Sign in with Vercel","js.log_in":"Sign in with Vercel","js.post_voting.topic.answer.label":"Reply","js.login.oidc.title":"Sign in with Vercel","js.privacy_policy":"Privacy N
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (873)
                                                Category:downloaded
                                                Size (bytes):921
                                                Entropy (8bit):5.2564603447723774
                                                Encrypted:false
                                                SSDEEP:24:sxs/kVM0VMsv1sVc8VhUDIn32d8VhUDIn3kGCl:satFsvuXUG2QUGkGy
                                                MD5:4572524CDD324043E477F7B74D70B6A5
                                                SHA1:26873955A1F6A6A18B083028AD6B7DA5DBA198BF
                                                SHA-256:EAF1DD6ECD54E77A804D7894A21A812C17FED1A7EF6C20CF3B882CA1E6B0C8C1
                                                SHA-512:0C48858B58F6BCDB168E7D0C373CCC6EA435D60F874BD3E8C3E676C75734AB8DCAAD5E92B60681F65F5ADD14BCCE1CBAEA8415E70E3E06EFE973CBA2B12E50BE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/af8bc4c5000806bb.css
                                                Preview:@font-face{font-family:geistSansFont;src:url(/mktng/_next/static/media/e11418ac562b8ac1.p.woff2) format("woff2");font-display:swap}.__className_09b29d{font-family:geistSansFont,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,arial}.__variable_09b29d{--font-sans:"geistSansFont",Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,arial}@font-face{font-family:geistMonoFont;src:url(/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2) format("woff2");font-display:block}.__className_f9d046{font-family:geistMonoFont,ui-monospace,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,SFMono-Regular,Roboto Mono,Menlo,Monaco,Liberation Mono,DejaVu Sans Mono,Courier New,monospace}.__variable_f9d046{--font-mono:"geistMonoFont",ui-monospace,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,SFMono-Regular,Roboto Mono,Menlo,Monaco,Liberation Mono,DejaVu Sans Mono,Courier New,monospace}./*# sourceMappingURL=af8bc4c5000806bb.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):24651
                                                Entropy (8bit):7.986182379082387
                                                Encrypted:false
                                                SSDEEP:768:ipstC5Pij/vi6ndZqDGKin/l0l0q9aZ4GQYag:ipqC5PiurC0igYD
                                                MD5:3F720FDF169FD67F2FEC793CA47E7AD1
                                                SHA1:3D0651B4B70B6592F2CDF1266D91648E198483CF
                                                SHA-256:6D31632B16330E39F1980812E482985B4F6AAB40F8A1BA1555D9446EAF0914AF
                                                SHA-512:C12D1A637EB3D761EC04AEBAEDAC8DB89A5118F5373B8CE095C171D2B8814EC4BFC0D441EDE69DB59DBBCBC86C3EC5DB19954EA1821FF615A221D5C2E922B76E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL.........,;........}.....................#1."0."1.&4."/............#1.....3R`+DS..Xs~o.}Yen..g..................................................................... /.$3.............{.x.r......{.....~.t...k......z...*..y.nW........]I.'6..iS.m.VD...x_....~e..#..k.r.w.cN....h..qKED.sZZNJ....d&(/..m(08...r...ghD:A?A2/4.]M.y^98<`WS:03.z....j..zO?..n..eqK>.rYI==OKKZGBhPHB67.glb[.o....r08?_=5.y_.|ejZSY5....oU....|N0,. ).&1..t.swe[.s`.lYS@<.|`....vapnj1&).qguWJ.XC./>.y.gV<&%vA5.iT..p.TA..D-+.....>JO.jP....&BQ.8Vd..l...K9.8GM96..8?F....aH/LZ...k9..........|r...*.!..w.|k....`L......SUU.....~..xn......x...p{z.....xLkv....Wce.......rY...^qt...Xw..;-........J6Bdp.[C..dA]i./......m..."tRNS.Ew......;.x.f.A.k.......w.H...\..\.IDATx...k....\.MN....~..d.{.c.(M...".).e=|.2.j....._...t...3.5.{6.,.%\..].h..^.W.T.....y.3&m...6}....y.......m..f...-.-..>...I\x.._.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64390)
                                                Category:dropped
                                                Size (bytes):116461
                                                Entropy (8bit):5.4368906909891885
                                                Encrypted:false
                                                SSDEEP:1536:TZCbuQOUNpB+aaicpP6nWfc3a50b77rbaiMIDrN4427reBmg/FenH7gamAtr:TZCbu0Np0RiYSWPULkPvHsAtr
                                                MD5:93365EB71ED96124D14DC1B796C4134A
                                                SHA1:07025C9361F0F6169D407FE010F9424E9A0C370B
                                                SHA-256:2FE17A15C03C84927CB8C77B414C6BA3E9EB18B8572085A1318FB05580DFFBD8
                                                SHA-512:9269B9C97718089DAB9EF0E4930563E6312DF75953AF6BC08D230C72296B9B805464CA2FF3B947EE4456F3F0A7E662E1FD0C6EF633A351CE49FBD64FC25F1F4D
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3af61f98-fc27-5112-89bb-84a31edfc6ac")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4907],{71343:t=>{"use strict";let e=/[|\\{}()[\]^$+*?.-]/g;t.exports=t=>{if("string"!=typeof t)throw TypeError("Expected a string");return t.replace(e,"\\$&")}},77593:(t,e,i)=>{var r=1/0,s=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,n=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),o="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,a="object"==typeof self&&self&&self.Object===Object&&self,l=o||a||Function("return this")(),u=function(t){return function(e){return null==t?void 0:t[e]}}({.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"C",.:"c",.:"D",.:"d",.:"E",.:"E",.:"E",.:"E",.:"e",.:"e",.:"e",.:"e",.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4747)
                                                Category:downloaded
                                                Size (bytes):4880
                                                Entropy (8bit):5.156095029460561
                                                Encrypted:false
                                                SSDEEP:96:sYBE2a63FaqLaAHMB6mKgyfmn7EnffIk1GXi/HiA/:sI/LaSqyS7EnpGXi/HiA/
                                                MD5:BDC36C25892919FDC4C142B6E99F0886
                                                SHA1:30E1FD86A159496F7244E40EE34536D1D444C81C
                                                SHA-256:94C6F031A0E3D65F5650E1576C554AACB7A84090C4EDEDC5CBFB6BEE8C4C4BC1
                                                SHA-512:9B9BCFE8CC73944E32C56195FCABF50D60AC7DBC908DCDF4D830F91201FD304AF6D3496CB5774444A9BF6AC927D65B6B39BCE48914AC24942CD0969C4983A994
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/color_definitions_vercel-dark_80_65_6f9eed2ef6e041e0d2fab2d3fb555bb56dcb11c9.css?__ws=vercel.community
                                                Preview::root{--scheme-type: dark;--primary: #eaeaea;--secondary: #000000;--tertiary: #3291ff;--quaternary: #ffffff;--header_background: #0a0a0a;--header_primary: #ffffff;--highlight: #878787;--danger: #ff6166;--success: #1a9338;--love: #df2670;--d-selected: #2c2c2c;--d-hover: #313131;--always-black-rgb: 0, 0, 0;--primary-rgb: 234, 234, 234;--primary-low-rgb: 41, 41, 41;--primary-very-low-rgb: 26, 26, 26;--secondary-rgb: 0, 0, 0;--header_background-rgb: 10, 10, 10;--tertiary-rgb: 50, 145, 255;--highlight-rgb: 135, 135, 135;--success-rgb: 26, 147, 56;--primary-very-low: #1a1a1a;--primary-low: #292929;--primary-low-mid: #454545;--primary-medium: #8f8f8f;--primary-high: #a1a1a1;--primary-very-high: #e0e0e0;--primary-50: #1a1a1a;--primary-100: #1f1f1f;--primary-200: #292929;--primary-300: #2e2e2e;--primary-400: #454545;--primary-500: #7d7d7d;--primary-600: #878787;--primary-700: #8f8f8f;--primary-800: #a1a1a1;--primary-900: #e0e0e0;--header_primary-low: rgb(81, 81, 81);--header_primary-low-mid: rg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (42296)
                                                Category:downloaded
                                                Size (bytes):43492
                                                Entropy (8bit):5.553021938432007
                                                Encrypted:false
                                                SSDEEP:384:8xk+z1ghVGd4OV49h8hYac254soV3eyH47HoauQU8taMiek8iDvphld7XXjW3tTK:8COha2YieZCbuQSaiDBhld7nKtOz
                                                MD5:CB049EDE8672C5CE107EDB8004F3AA0E
                                                SHA1:FD3C718389FF59E1488493078E884F2E26546E43
                                                SHA-256:F53E9DBACA1D488F0175C7375F0B5205EF60ED3B00D7245C97B232E586B25ADA
                                                SHA-512:4D3930A2D822A323C733F9F95FB9C5D6774EAC169B37D1644064257D13848F8797EA703EA318053FF41B138560C3E1BEA3F389FD12A1656AB7E073B1786F764A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/52702-a044f17cd4438cd1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6d721e6f-6a76-5f24-9079-9d433d9c46be")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52702,79357,38711,50086,57292,31753,76073,71407,77240,33403,24921],{110412:e=>{"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},418341:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,s=n.transformKey||r,u={};return!function e(r,a,l){l=l||1,Object.keys(r).forEach(function(c){let d=r[c],f=n.safe&&Array.isArray(d),h=Object.prototype.toString.call(d),p=t(d),m=a?a+o+s(c):s(c);if(!f&&!p&&("[object Object]"===h||"[object Array]"===h)&&Obj
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12283)
                                                Category:downloaded
                                                Size (bytes):12385
                                                Entropy (8bit):4.853870359049612
                                                Encrypted:false
                                                SSDEEP:192:p6Yb+WwoCBeoyYTInW0/qtu8tTSL1ivgyCAegTosvALPr0:p6YXYTInW0/qth1E1ivgzAeKb6r0
                                                MD5:F5FFC3FAE2484B308923A85342C3812F
                                                SHA1:8635837C3007BC466B68C6DF517E52D694F9890B
                                                SHA-256:AC875DF3EB78D676BEE056484F5AF92370B39526B827D647A90D622E5489936B
                                                SHA-512:813FF57B9073865B93C92B52C1F0B78B627465AC648515AF2616976A0205D11A389A0EDD957F0A1284E770C4D66155ED8624413032F9B5E59E73CB19740335FD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/poll_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:div.poll-outer div.poll{margin:1em 0;border:1px solid var(--primary-low);display:grid;grid-template-areas:"poll" "info" "buttons"}@media screen and (min-width: calc(550px + 1px)){div.poll-outer div.poll{grid-template-columns:1fr 10em;grid-template-areas:"poll info" "buttons buttons"}}div.poll-outer div.poll ul,div.poll-outer div.poll ol{margin:0;padding:0;list-style:none;display:inline-block;width:100%}div.poll-outer div.poll li[data-poll-option-id]{color:var(--primary);padding:.5em 0;word-break:break-word}div.poll-outer div.poll li[data-poll-option-id] button{background-color:rgba(0,0,0,0);border:none;text-align:left;padding-left:23px;text-indent:-23px}div.poll-outer div.poll .ranked-choice-poll-options{display:flex;flex-direction:column;gap:.5em;padding:.5em}div.poll-outer div.poll .ranked-choice-poll-options .ranked-choice-poll-option{display:inline-flex;flex-wrap:wrap;align-items:center;gap:.5em;padding:.5em}div.poll-outer div.poll .tabs{display:none}div.poll-outer div.poll .discou
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3026)
                                                Category:downloaded
                                                Size (bytes):3074
                                                Entropy (8bit):5.144088248553151
                                                Encrypted:false
                                                SSDEEP:48:aE0lLqiqFWTJAI0QDJTqrw+Ww/Wn+LmJCQID0dPN1:dcLqiqFWNZRGuOk
                                                MD5:D2849D8F65D915D095391BAE8D686F73
                                                SHA1:F5BFE994B7199740B2B241FCA9FBB906DDB63EA9
                                                SHA-256:0AF8696A0AAA8AD6048BAFF3BFD0F200D05F0544CEF245EFC3D1AD318F41B130
                                                SHA-512:7E6B79C89567A1C69B12DC691842F7667945BA2F83B77064728E1EB5D1F6A4E815CEE51B1E6CACD186C3810F985D207B46408D75EEECFE9070E868B7E9891B86
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/39f4c10f9342040f.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.form_form-wrapper__K5NZA{--geist-gap:var(--geist-space-8x);background-color:var(--geist-background);border-radius:var(--geist-marketing-radius);box-shadow:var(--shadow-large);margin:0;max-width:44rem;padding:var(--geist-space-gap);text-align:left;width:100%}.form_form-wrapper__logged-in__FMaEW{padding:0}.form_form-switcher__ONEAL{padding:var(--geist-space-2x)}.form_form-content__mcmK4{--geist-gap:var(--geist-space-2x);align-self:stretch}.form_form-content__logged-in__EAMtk{border-radius:var(--geist-marketing-radius)}.form_form-content__logged-in__EAMtk>*{padding:var(--geist-space-gap) 0}.form_form-title__u_vA9{--geist-gap:var(--geist-space-2x);border-top-left-radius:var(--geist-marketing-radius);border-top-right-radius:var(--geist-marketing-radius);font-size:1rem;font-weight:700;line-height:1;letter-spacing:-.01em;padding:var(--geist-space-gap);padding-top:calc(var(--geist-space-gap) * 1.5)}.form_form-title__u_vA9 p{margin:0}.form_form-title__u_vA9 p:first-of-type{color:var(--accents-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):24155
                                                Entropy (8bit):7.982901794925081
                                                Encrypted:false
                                                SSDEEP:384:PbOBwS15lNGEX3Mlj0Z3hknEemu+jhYBiLOfYlRr49/TFQ3xH1lTCqF:PEI0IJnEZjW9wRcZsVt1F
                                                MD5:7E2C9D7C0467C862985CA6EC695EA1F1
                                                SHA1:850B1232B888F9968B22ECAEE4BDB99C5AAEF1E4
                                                SHA-256:D9F960DF09E6DD1728133E6086B209F66E8B2411DFF0FB076BA6285BE50775A9
                                                SHA-512:3B87DE33803BAC575DD34086331B9D55A6A4BFA444E28FCA79588C8CAAAFFA2FC0CB445B204CB9CADF3EA277237D03850FE968337B01645C4165651316514200
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/matiaswoloski.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpLS..N..e).N..Y!.a(.Y#.^'.`(.t3.b#..B.w9.y7..>.4..i5"b%.,..#..H..;.'Y..V..g(..=.e%.L...8.S...@.H...;._!.n/.\#.V..P..}:.L".]..r5.a".Z .x8.d/.w=..A.k).c!.G..`&.(..!...6.z<.0.....}?.P..(..s;.b*..@.X$.8..i0.\.....Q%.z4.g4.^*.@..S ..Xs1.A..!..#..)...V)..2#.l7.\..m5.....C.H..9*.R..>".6...vA.vPQ(.`:!.R.n6...k=$.|H.yI8...{W^/.G*.}P1.zQ... ..h..r9!L..1..@0.I...iCt8..aE!..q.Z1..G#.xGV3..X,.s@&.d;.L.`.X4..V1...d:...P,..R+...p(._0..gwF&R...Z>.`=>...X[(.zW;.qB.i..N+.jG.eE.D(.[?.{....mL.X7aC(.lJ.dlF).U,..^.pB!...z..S6..e(. `6....[:.uPrQ3.P7}>".sB...?. tI..d<.O}H/.p.|[.rH.`.f?.K0.]E.qQI7!.hIv@.....j?..edK2zaB.ww....S>&i%..`nV<.pU.l._G.a/.q3.(.z[9...J0.O ....],.Q=D...e....B!..A%lA..zNw*.a.....;.)....uu4B...u.)X.*.q[,A.7H.>Uh11.+4MA@.?Znb`#!......tRNS...Vn.. .@..x...3.........Z.IDATx...k......?.84."..#*.U..L.g.S..P*....*( $....(1$..c.:.....@..I.>...,..I.<.~X.,.X...RB....A.....8g,K...|t..~.>th..q....mm.=]]...>(...s..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13891)
                                                Category:downloaded
                                                Size (bytes):14220
                                                Entropy (8bit):5.501091783812791
                                                Encrypted:false
                                                SSDEEP:192:W7bLWdHDpDkdrBPS+2BjiwgajF3jibKYId1avInG4zW6FTRFSYz4C4Bm0KgWC2:cW9p0RSzs0FE6d1Gr6Ai4M8WH
                                                MD5:F96E45BABF534758861C9B1B8AD6A9FE
                                                SHA1:914835B09EB29BAE099DA06514ADCE1A87FF9989
                                                SHA-256:215F5DB9A50EC938F5B48B6B9C8616B30939627121A83255F750F7AA2CC83C51
                                                SHA-512:2FF7D28F27D0EFB6503E4FB9288A3F901502C3B04E140C99CEE16B92A09032B4221E559F24152C0A64492068E51A5605A42E90B35F2D78DE40BDBB226D818D8E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/98344-94a0d38e470828d2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ad099baa-3e7a-5f19-9a79-f26ad4e1f679")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98344],{298344:(e,t,r)=>{r.d(t,{default:()=>i.a});var n=r(286790),i=r.n(n);r.o(n,"getImageProps")&&r.d(t,{getImageProps:function(){return n.getImageProps}})},213341:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return _}});let n=r(801246),i=r(222214),o=r(934513),a=i._(r(839133)),l=n._(r(988918)),s=n._(r(689835)),d=r(267858),u=r(862487),f=r(803645);r(674257);let c=r(785455),p=n._(r(534684)),g=r(210692),m={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function h(e,t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12524)
                                                Category:downloaded
                                                Size (bytes):27429
                                                Entropy (8bit):5.4252114585081275
                                                Encrypted:false
                                                SSDEEP:768:wZSrK/FO5hRjut7sd/Lk87iS6fgBBlPCJL0Qh46V7MxhowJ:wZQgFwhRGKLkHAlP046VgxhoC
                                                MD5:482E0372DACC20B05886C33C1B551E85
                                                SHA1:C338351E1E083097D2168092081C2A1E90312193
                                                SHA-256:9D831A9AA0FAE25015FDD4D6C7434C242EBDEB701009DBCD64F47839CA015F0A
                                                SHA-512:7468D7B1ACBA6B4A260D0F5045DF09CB3BB701D1F56204614E756B27C242B206CEB4CF0D2BBC4E5C2FBF01860EEB6635A424BFA62511DE60B3C40C45C690C54E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/47408-1868f54e53fbae97.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c20f4aac-8a23-5eb9-a4d5-dddc45f5f4b6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47408],{408841:(e,t,r)=>{"use strict";r.d(t,{DashboardFooter:()=>l});var n=r(934513),o=r(732179),i=r(265524),s=r(839133);let a=(0,o.default)(()=>Promise.all([r.e(564),r.e(19200)]).then(r.bind(r,719200)).then(e=>e.Footer),{loadableGenerated:{webpack:()=>[719200]},ssr:!1,loading:()=>(0,n.jsx)(u,{})});function l(){return(0,n.jsx)(s.Suspense,{fallback:(0,n.jsx)(u,{}),children:(0,n.jsx)(c,{})})}function c(){let e=(0,i.usePathname)(),t=e?.split("/").pop();return"logs"===t||"activity"===t?null:(0,n.jsx)(a,{isMarketingPage:!1})}function u(){return(0,n.jsx)("footer",{style:{height:152,background:"var(--ds-background-100)",borderTop:"1px solid var(--ds-gray-alpha-400)"}})}},9566
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45649)
                                                Category:downloaded
                                                Size (bytes):45697
                                                Entropy (8bit):5.198676605617766
                                                Encrypted:false
                                                SSDEEP:768:URhE85qB8x0tJ4WXiLN7pEIWAld27GxKeCjfkqrSw2aoCqXSzOV41:ehE85q+x0HXKDlVxXOfuw2aoCqXSzOV8
                                                MD5:1E3E228D645FAE72284271A596AF3D35
                                                SHA1:CB6132C6C06F07CCDC3B2BBA1FC1C8635E15F58B
                                                SHA-256:FD76FF054EDA1B77CE33447297203E9DC81C02119E5EB227CF4ED884F88FA216
                                                SHA-512:8C12FFFA1CE0E1BD4E596A00194D776EA94ACA772FEFBE7ADA46CFD938760A56E50EE0C7996D0A7CA83F30562B3B230362A0D40356D61496EC955F8A271A0A78
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/6ecf4251f8a2f381.css
                                                Preview:.fieldset_fieldset__7G5b5{background:var(--ds-background-100);border-radius:6px;box-shadow:var(--ds-shadow-border);position:relative;overflow:hidden}.fieldset_fieldset__7G5b5.fieldset_shadow__b0ELy{border:none;box-shadow:var(--shadow-large)}.fieldset_borderless__sg8lO{border:0;border-radius:0;box-shadow:none}.fieldset_borderless__sg8lO .fieldset_tabsRow__VhVU9{padding:0;border:none;border-bottom:1px solid var(--ds-gray-400)}.fieldset_fieldset__7G5b5>.fieldset_content__yKkm8:last-child{border-bottom-left-radius:6px;border-bottom-right-radius:6px}.fieldset_fieldset__7G5b5>.fieldset_content__yKkm8:first-child{border-top-left-radius:6px;border-top-right-radius:6px}.fieldset_fieldset__7G5b5.fieldset_errorBorder__SiOgp{border:1px solid var(--ds-red-400);box-shadow:none}.fieldset_fieldset__7G5b5.fieldset_errorBorder__SiOgp .fieldset_footer__fM7RL{border-top:1px solid var(--ds-red-400);background:var(--ds-red-100);color:var(--ds-red-900)}.fieldset_fieldset__7G5b5.fieldset_warningBorder__qAE0v{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):167744
                                                Entropy (8bit):5.349288501409533
                                                Encrypted:false
                                                SSDEEP:1536:+l/gcXyLl0GufLaTy4WFotPyz2ZSvYoeuHAYKCmM0oFVMVUAE:uzq0FLQX5yzhKCr0oFVzz
                                                MD5:5DCDE625FCD81E5DB38AB7D33C0BE771
                                                SHA1:CF5AB6FBFFE12C6E1F0449B969688A1537B131A0
                                                SHA-256:FB5CE17B31F3E723F106588258B16B3B5AC78522151D2C44C65158D3CB0290AA
                                                SHA-512:4FA6BB1B3DCD7ABEE1AC045A47C6600E1638BCB0D4E3111DBEFFD2E5352C7566AB2F65CD046A12781465C467857414FE36651F9F352AEA945EA175D453374C77
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/5284-ec92a21f467eacfc.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="735cbb74-4a9d-55e9-bb99-d110b5d2f38f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5284],{50966:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},82214:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16895)
                                                Category:downloaded
                                                Size (bytes):17211
                                                Entropy (8bit):5.463026233690954
                                                Encrypted:false
                                                SSDEEP:384:9c+XZikiE31ug+XzAe8hEmlSQFQlcSyn6l4gEc:9J87Eqj+hEJIgcSyodH
                                                MD5:BD5531EC59D6973CDAAA9F2C00155E7B
                                                SHA1:E54A5DFF496DE443B85EA51CE92D841737A65F53
                                                SHA-256:779A67F5FC6466E9C080C1D0157AE2581B0463FB48F55FD5C4CAE4C44569960B
                                                SHA-512:FA6D97B6B8C0CDCF05A44776B4A5629BAC1ED9ADC05996BDA6BE95C06A61C8D4FA1722920974ED9A4177D945C1D8B6F027A9BD7D0B08D617012F5F062D960ED1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/8778-da7b1b9ff9199200.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1c6965de-601c-5a2e-8b35-a4ec61dacd87")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8778],{78078:(e,t,n)=>{"use strict";n.d(t,{useEthycaConsentBanner:()=>c});var r=n(57448),o=n(99586),a=n(3627),i=n(72275);n(2029);var l=n(45972);let s=["essential","marketing","analytics"];function c(){var e;let{cookiesToDeleteOnOptOut:t,cookieDomain:n="",cookiePath:c="/"}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},{isShowBannerLoading:u,showBanner:p}=(0,l.useShowConsentBanner)(),m="undefined"!=typeof navigator&&null!==(e=navigator.globalPrivacyControl)&&void 0!==e&&e,[f,h]=(0,o.useState)([]);function _(){var e;if(!window.Fides)return;let r=[...Object.keys(e=window.Fides.consent).filter(t=>e[t]),...s.filter(t=>!(t in e))];s.forEach(e=>{r.includes(e)||t&&O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (525)
                                                Category:downloaded
                                                Size (bytes):573
                                                Entropy (8bit):5.3181536002283964
                                                Encrypted:false
                                                SSDEEP:12:B9KBhKRFx7ARyA/YcucEmHk7prPVkE7ARgcxDe:BlFxAyq17Mr6EATe
                                                MD5:C67446B4DDF4ACB8E3EB5F77B0056571
                                                SHA1:3D9C1FD1F5FA9D415E4D4B9D81114CBFBD7795DC
                                                SHA-256:0BEB7FF3B0DA550F69848EC1E2633A105F7F41C38969E493CB9EF8F32324A20D
                                                SHA-512:B84F8BD76CEB34A45D9351089266F1EC76D2E479655B39DF9C6B0C8B8053038996857BE638B482C8F487BDB53DFA9816CA64D0A3D776C30745CF44EA7BA242C4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/330c832d2fa47d86.css
                                                Preview:.deploy_globe__NrBb7{position:relative}.deploy_globe__NrBb7>div{width:100%;position:absolute;height:200%}.deploy_deployIntro__Wkdu7{text-align:center;max-width:720px}@media (max-width:600px){.deploy_integrationsText__h6VU7{text-align:center}}.deploy_codeSection__JIc_J{border:1px solid red}.deploy_codeExample__w7g3R{background:var(--ds-background-100);display:flex;width:100%;box-shadow:var(--ds-shadow-border-small);border-radius:12px;overflow:hidden}@media (max-width:960px){.deploy_codeSection__JIc_J{margin:90px 0 48px}}./*# sourceMappingURL=330c832d2fa47d86.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):195
                                                Entropy (8bit):4.5461438273637444
                                                Encrypted:false
                                                SSDEEP:6:YAVrXGmo/U5XIiKh5W9XUkh5Wh5Wvwxx9NJzO:YCGmoUNtFUmw7hzO
                                                MD5:DC2A7693E5D96A73E6E35759AE70B0C3
                                                SHA1:06E36CD29D24A4005C4E5063944EC11FD0E0ED11
                                                SHA-256:71C1F893BFE4E40BB7D3F4D149068055877440C059FB52AFF30A865815069798
                                                SHA-512:4713C4A96BDEC8143F7A6EAE03F3160C23BDA78DF86D6ACFF2A4A14461BE8D2A524C6C159159370E39B2A591FFE08C7FC3F8759AFD2281F967A3A958B073551B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/api/exp
                                                Preview:{"e":"0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1","r":"layerAssignment,launchedGroup,launchedGroup,prestart,launchedGroup,launchedGroup,launchedGroup","g":",Control,Control,,Control,Control,Test"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22227)
                                                Category:downloaded
                                                Size (bytes):22543
                                                Entropy (8bit):5.276762327495486
                                                Encrypted:false
                                                SSDEEP:384:byo5HY14AeSQbPas6StXHJmV3YYpcaNLJYSToNnm2m0gD/hq8FEgN9PvCmWNWTPE:JBCs6SIoWcadYMoNnmv0wq8FXNJvCmWj
                                                MD5:EAC713C54F0F4190A275CB417245DB60
                                                SHA1:2B09EB582CDAFCB69B4D458DC598484DF66C271C
                                                SHA-256:C487EAE3A11B7FED14FAFDDCED66343C329E1A7E3DCAB494028F30A202E649A1
                                                SHA-512:95D772ABF84ABE0AB972566BE2B9F1BBE66EBCF5DB015050D0D434FD1FFDFBEC3F3E03EDF3CC511584FE45B8B7673CA403196ADA4FD88F23436AF23A23BD97A8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/86292-4e491856c44eb3b7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7ee1626-f082-55e7-833d-75cfb241bec1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86292],{960647:e=>{var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;e.exports=function(e,i){try{return function e(i,a){if(i===a)return!0;if(i&&a&&"object"==typeof i&&"object"==typeof a){var s,c,f,u;if(i.constructor!==a.constructor)return!1;if(Array.isArray(i)){if((s=i.length)!=a.length)return!1;for(c=s;0!=c--;)if(!e(i[c],a[c]))return!1;return!0}if(n&&i instanceof Map&&a instanceof Map){if(i.size!==a.size)return!1;for(u=i.entries();!(c=u.next()).done;)if(!a.has(c.value[0]))return!1;for(u=i.entries();!(c=u.next()).done;)if(!e(c.value[1],a.get(c.value[0])))return!1;return!0}if(r&&i i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32309)
                                                Category:dropped
                                                Size (bytes):32625
                                                Entropy (8bit):5.619022202256721
                                                Encrypted:false
                                                SSDEEP:768:rWAem+f3sQr4C7ZpUrY2BCSjTsmFlosui3jIGavMyv8A:rWAeiQrBpUrYcjLFlosui3jIGav7vV
                                                MD5:82DF0AC27BB6E5CD0DB44BAF27D85D8A
                                                SHA1:939A6A5198620B931BB0B63781C7C60465377FAF
                                                SHA-256:5263BA210F4D3C823B735ED27FE7956865A2EE4232FB33A9E98EB69620A66B6C
                                                SHA-512:6DEB65B369A40283193B92A5FFD7977F2815A2CBE9D350F259558559EC9F17F590B5F1DB420E83AE4B051D2355D46CB45DA1DBC06AABB81F08F69C67BBCF87F4
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0565c425-7ab8-5d73-9552-fd5608d7a9b4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3113],{18296:(e,t,r)=>{"use strict";r.d(t,{jf:()=>E,j_:()=>h});var n=r(90681),a=r(30397),o=r(25419),s=r(86165),i="[_0-9a-z-*/]",c=RegExp("^(?:[a-z]"+i+"{0,255}|"+("[a-z0-9]"+i)+"{0,240}@[a-z]"+i+"{0,13})$"),l=/^[ -~]{0,255}[!-~]$/,u=/,|=/,d=function(){function e(e){this._internalState=new Map,e&&this._parse(e)}return e.prototype.set=function(e,t){var r=this._clone();return r._internalState.has(e)&&r._internalState.delete(e),r._internalState.set(e,t),r},e.prototype.unset=function(e){var t=this._clone();return t._internalState.delete(e),t},e.prototype.get=function(e){return this._internalState.get(e)},e.prototype.serialize=function(){var e=this;return this._keys().reduce
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64340)
                                                Category:downloaded
                                                Size (bytes):83443
                                                Entropy (8bit):5.238663781037993
                                                Encrypted:false
                                                SSDEEP:1536:YYWgqLv42U+Q8BOwDZxQJfYO+/GLX7wz+sUznmJ8ydIo4W+sM+TecWiCa5SLMD+o:YYWgmv42UdYOGGLX7wzbJ8SIE+SqMD+o
                                                MD5:D022847766A1ED79280B3FC89055E92C
                                                SHA1:7191FA92730065C868E9CD681FEEDF4CC5F95C5A
                                                SHA-256:6CD5EFE40B7E6C2B9DAC5DE20A25AD416EA369C7346D4646E274FDD62115F782
                                                SHA-512:F925EA2283BBF3FE68368AB2EAC8D710F92CA09701614D328AA431C62AF76618AEA38087491A059E843B1F24BC7E427668E823BACDB93478D11B3FC7DEFED1B3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/80ff55ae50ae1f56.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.export-file-message_contentSection__TRyNb,.export-file-message_content__6nfNE{display:flex;justify-content:center;align-items:center;flex-direction:column}.export-file-message_contentSection__TRyNb{max-width:100%;padding:0 20px;text-align:center;line-height:1.6;gap:24px;margin-top:-32px}.export-file-message_iconContainer__Qxrm_{height:64px;width:64px;border-radius:32px}.export-file-message_iconContainer__Qxrm_ svg{width:32px;height:32px;margin:13px auto}.export-file-message_iconContainer__Qxrm_.export-file-message_iconAlert__5EBsN{border:1px solid #ffefcf80;background-color:#ffefcf40}.export-file-message_iconAlert__5EBsN svg{fill:#ffefcf;fill-opacity:.5}.export-file-message_iconContainer__Qxrm_.export-file-message_iconDownload__uyU4Y{border:1px solid var(--geist-success-lighter);background-color:#d3e5ff40}.export-file-message_iconDownload__uyU4Y svg{fill:var(--geist-success-lighter);fill-opacity:.5}.export-file-message_contentSectionMessage__hBLsb{height:200px}.export-file-message_con
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26302)
                                                Category:downloaded
                                                Size (bytes):26618
                                                Entropy (8bit):5.607760922524322
                                                Encrypted:false
                                                SSDEEP:384:MUnlMhAsO2veQic8B/ZnRx31RJBhPPHWeceDmNpS3VjZFTktw0w2prmfNwrov:LmhNmt/ZRxLbhGeceDNhgtwqtmqov
                                                MD5:690C466627B2C62F980A10063412FAF9
                                                SHA1:D6504C43D6B56135E877A1FF44EA011B886B896C
                                                SHA-256:C84F47D8B706DE05292E7EA477ADFE1D510AA8791D24411D391208D6177A5448
                                                SHA-512:E6C5AC67B5A8B8BBD42872AD18AA2D35FA95EB14B46E3BE7DC36676E15D48AD62B1E543E1A93763B40EDBE71A82FDF1E043D1B334A1E4D0D84340D7B651CBE4E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/(default)/layout-ef0eb9f9be59c8fe.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7cc4ed90-1876-5d14-bf07-6d3e0a0b6c32")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7534,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},23458:(e,t,i)=>{Promise.resolve().then(i.bind(i,7254)),Promise.resolve().then(i.bind(i,3800))},55864:(e,t,i)=>{"use strict";i.d(t,{qA:()=>u});var r=i(69644);let n="production";var o=i(1082);"".concat("grw","_i_").concat((0,o.J7)()),(0,r.Z)("36Weeks"),i(47205);let l={monorepo_import:{params:{monorepo_import_enabled:[!1,!0]},paths:{com:["/new/import/monorepo"],org:[]}},pro_trial_onboarding:{params:{show:[!1,!0]},paths:{com:["/onboarding"],org:[]}},gro_1685_cc_gate_trial:{params:{gated:[!1,!0]},pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8570)
                                                Category:downloaded
                                                Size (bytes):21393
                                                Entropy (8bit):5.195990757288085
                                                Encrypted:false
                                                SSDEEP:384:+k+xrLcDtxnsQT1xCOFq6OlZsC4g+dadodXllzU6vYhYrfl0S0yM0yM0YS0Aq0yD:+k+GDz1T10Gq6u4g+dadodXXzUthmKZa
                                                MD5:7DE099B15F266A4CE771D17104C8A6FC
                                                SHA1:5B3CF801FDA7CBBAFB9735E84611524905A521C4
                                                SHA-256:2E17DE721DB74DBAA8004587154860DFBF3938542C1F581FD684078196CC3548
                                                SHA-512:A887471DD6293D418938751C0F0C07FA84F03B2C63D73FF5C757F53C5CAE317DA13A23B700C72D321E1E1B86E116B53012656FE3FEAFF3EA35D2C96D1F008727
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-gamification_admin-2e17de721db74dbaa8004587154860dfbf3938542c1f581fd684078196cc3548.js
                                                Preview:define("discourse/plugins/discourse-gamification/admin/components/admin-create-leaderboard",["exports","@glimmer/component","@glimmer/tracking","@ember/object","@ember/object/computed","@ember/service","discourse/components/form","discourse/lib/ajax","discourse/lib/ajax-error","discourse-common/helpers/i18n","@ember/component","@ember/template-factory"],(function(e,a,t,i,s,r,l,n,o,d,u,c){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class m extends a.default{static#e=(()=>dt7948.g(this.prototype,"currentUser",[r.inject]))().#a=(()=>{dt7948.i(this,"currentUser")})().static#t=(()=>dt7948.g(this.prototype,"router",[r.inject]))().#i=(()=>{dt7948.i(this,"router")})().static#s=(()=>dt7948.g(this.prototype,"toasts",[r.inject]))().#r=(()=>{dt7948.i(this,"toasts")})().static#l=(()=>dt7948.g(this.prototype,"newLeaderboardName",[t.tracked],(function(){return""})))().#n=(()=>{dt7948.i(this,"newLeaderboardName")})().static#o=(()=>dt7948.g(this.prototype,"loading",[t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (46303)
                                                Category:downloaded
                                                Size (bytes):82245
                                                Entropy (8bit):5.266428556696348
                                                Encrypted:false
                                                SSDEEP:1536:FAuU76aRUKhvRUH5xc8R94A4Jwk27Km8Qs5umQSjJsKkikJBvdYn6se6Gae/tEvd:FA/oIjJTki6BvdYn6se6Gaeyvd
                                                MD5:A70FE3FE3643DC3193FBDE3D4114A0FD
                                                SHA1:C6B1B480A002E3FC960B20469FF37985D1C6690D
                                                SHA-256:CE2022AC9E6F2A510CFB34E96914C42DCC20DF4679C86B68B85139BEFC449CF6
                                                SHA-512:F53A1D1FA784CAF7D36475488B198BCFDF81A2F85A72345BD26F70CD085962CCDCC9B749915A1D38A542D81878F2AAF9FDC1CF6F8DBED95FF59A4AC710E2A17F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/ac321bb4b38656ad.css
                                                Preview:.page_projectLogo__lfK4Q{height:220px;border-bottom:1px solid var(--guide-color);background:var(--ds-background-200);position:relative}.page_project__AZdee{background:var(--ds-background-100);cursor:pointer;text-decoration:none;transition:background .15s ease}@media (hover:hover){.page_project__AZdee:hover{background:var(--ds-gray-100)}}.page_projectDetails__wdtPN{padding:24px 24px 0}.page_footerItem__Ngs_B{text-decoration:none;transition:background .15s ease}@media (hover:hover){.page_footerItem__Ngs_B:hover{background:var(--ds-gray-100)}}.page_stars__3mM_6{background:var(--ds-amber-400)}.page_footer__lT2j1{padding:24px}.page_logoCircle__unbNk{border-radius:50%;overflow:hidden;width:48px;height:48px}.page_guidesWrapper__J_Fpk{position:absolute;inset:0}.page_guides__6NaEP{height:100%;width:60%}.page_guidesWrapper__J_Fpk{display:flex;justify-content:center;--line-width:1px;--line-gap:5px;--line-color:var(--guide-color)}.page_guidesWrapper__J_Fpk hr{border:0;margin:0}.page_guidesWrapper_
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):576
                                                Entropy (8bit):5.089605329785357
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGdQCGBlIeFeaxMtHSK07lo3C48:2dporXLARRGd9GBSeFeaxMtjuOE
                                                MD5:C9D68F25A1D9007B35F876F150358ADC
                                                SHA1:2886B4654D9C3EB66674A35884969A7B15BDC3D5
                                                SHA-256:37563779E457540076D7BDD978F7590D4E60EDE3FAFFB35421916A9DE0D5F9FB
                                                SHA-512:BE6DAF727F8A404E89D52B7FD7CC5438BA7C3F9EE2EBABC5B92CA310A60636582A27086EDE0F8A7C557F3CEA93FD7219FD9770454B9557F36E948B4EE93A5A2F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://community-avatars.vercel.app/amber-green.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#f9a006" offset="0%"></stop>....<stop stop-color="#06f9a0" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):17881
                                                Entropy (8bit):7.982346101878658
                                                Encrypted:false
                                                SSDEEP:384:VciMqZtWmK8IauIoVrnyRFK6woKkRF8GIBbbYt3PK2:mqZtWmK8IaQuK67RCG+Pi3P/
                                                MD5:B78DB50DA84F07E9D1C3DE3D2812A59C
                                                SHA1:64281054CAEAD1AB740FAEC550C74FF32702690A
                                                SHA-256:E2E884189C3D78DDAFA317FADFF5CFCD1D99F954B125AD11DA4893931341E93A
                                                SHA-512:A32C6AB4973118BFE00100E08EAFA843AFBF9D4F7A4505ACA0ED3594CCEE74A172C0E54D9FB4A635F0E3DD3A31EFDFCDDE86E6616524EB8C5342D93F836B51DD
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?....,PLTEGpL...!!!..............................yyy......sss...ttt...qqqttt......333}}}...DDD.....................................nnnUUU...........................(((BBB......[[[PPPvvv...KKK...```===......rrr888...eee.....iii.........###zzz......FFF333....................~~~..............................'.9...!tRNS..B.PA..1.xh.-....jH...!u.....F?....D;IDATx..Y[o.L..hrq.Q..1....1......I0.`..1.........3..r... '.].:U.|y.u6:.....|.~O-...........?w}...\]>..Z...........lts....^.oF.....k...^........~.._.}.......<x.....8.....CFQ...i.c.[&G.....]\-N.m..9>M......8... >.oq.i.yv.0`......"L.a..2..cq....9.@.n>........S..R.H,..E....M...S.;i.W.......m.D.#.?T...}#"......0...I...;\..:/..H...%m.....q......P.`.WvH.6j@.tbp'+...........Q.T..a.HHRD..;...$.(...l.e.h........Y&...i1..O.l.:.3s..i.Q...%I.eF.....:....k....^.G../.....c...\WiS...FW7:#3......J.d.B.<^.ko}{.:.'.C2.b.#D:..yV.V.....3...mod...{.*...b.d.`..}?E^..-.*.u;...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25305)
                                                Category:downloaded
                                                Size (bytes):25621
                                                Entropy (8bit):5.320842121813233
                                                Encrypted:false
                                                SSDEEP:384:MvEe6U7gsOxCQWZYwyyTGHkcHYPZOsO2nHnqaRNcSfAjJEreGZFhZoQLE+yjS/VE:aEJUsssWGUiHbsO2nHqWNwJPGdEnSNE
                                                MD5:29E0AED6E5D5CE983E98D12BDC2AF07B
                                                SHA1:C2814EF3CEB32A3DB933DBE72C6CDB0D4F148A63
                                                SHA-256:D50442729E5581F68BE41444B1C244F23D5BEEE6DAC18F137BE380ABC5608684
                                                SHA-512:9EDD46EF405856A620903D1BA7ADB04387E199B421A17600F38352D828A7C961DC44B9E592E242DF8967AA11C36ED3F5DFD30EDF950FEE8DEA56B88CE60C37E2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/30539-e0e491d5a1b09f4e.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3823ca61-b7c7-511a-be5b-4d16e11c7caf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30539,27032,85205,6164],{619430:function(e,t){var n,r,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),a=[],i=!1,l=-1,u=void 0,s=void 0,c=function(e){return a.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21949)
                                                Category:dropped
                                                Size (bytes):624407
                                                Entropy (8bit):5.437107654493324
                                                Encrypted:false
                                                SSDEEP:3072:Y2RI/+3L4tutkmR+qDhBvasvjBQyaeuFRQc7Fmk6TrdJDN371P21a:j2+zasvlQyabuc7Fmk6TrdJDN3Z2Y
                                                MD5:8100EA60F95554D85521A071F2DE0BDA
                                                SHA1:2E81C8DE2A58DC1E358ED2B9F71F850EF0E3A6C5
                                                SHA-256:0B517EB024A750845747B83DF5F85BF3B5195D9F9F5745DCD9C1182496A77D48
                                                SHA-512:B52C3D60F61E71D17254083E10CFD2371CD27556266654121BCC4B20976C361C7EAA7BE3C4B6DC0C2B4716BB4BDFDA3EB73CD374BDAB1825AF59757A140E87DA
                                                Malicious:false
                                                Reputation:low
                                                Preview:<!DOCTYPE html><html class="__variable_f9d046 __variable_09b29d" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/mktng/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/mktng/_next/static/media/vercel-logotype-light.700a8d26.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/vercel-logotype-dark.e8c0a742.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/netflix-color-light.19cced86.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/netflix-color-dark.565a9ec1.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/trip-advisor-color-light.b7dc8b6e.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/trip-advisor-color-dark
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23137)
                                                Category:dropped
                                                Size (bytes):23466
                                                Entropy (8bit):5.295233912237267
                                                Encrypted:false
                                                SSDEEP:384:fR8DnSipEyErrWeqNEcfy6kvPbaqYnQceof7UzfY7M/C:qnVH2SeqmcfhybcVdf7Uz5q
                                                MD5:26099682218965DE3A530AFC1A0B5BE5
                                                SHA1:DFE9A66706C9BA12AC699F2B41BDDC48FBDD7183
                                                SHA-256:AA4622683EB4D7AA7401EBBE3016896B09418C4E1DF94E364C4A435C10152B63
                                                SHA-512:A9FE30BA43F12AED3B183F26CF7F28C5668A696808D8D852C9C64F3E192213EF60C0CD46F68FFE3B5ED12278FAC55711764729361E742BD267FC0CEEDF58AB96
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6ef94968-4e93-53b5-a92f-6d504a0e9115")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49052],{177455:(e,t,n)=>{n.d(t,{R:()=>u});var r=new WeakMap,o=new WeakMap,a={},i=0,u=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var u=Array.isArray(e)?e:[e];a[n]||(a[n]=new WeakMap);var c=a[n],l=[],s=new Set,d=function(e){!e||s.has(e)||(s.add(e),d(e.parentNode))};u.forEach(d);var f=function(e){!e||u.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(s.has(e))f(e);else{var t=e.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(e)||0)+1,u=(c.get(e)||0)+1;r.set(e,i),c.set(e,u),l.push(e),1===i&&a&&o.set(e,!0),1===u&&e.setAttribute
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):606
                                                Entropy (8bit):5.217685905498144
                                                Encrypted:false
                                                SSDEEP:12:EM8NX6/ZW0SyAAo2HrDWCayPS2sAinfWTEspe2iAWbLQWjqKQ5k15WMn:KaW0L5DWSSIMYjb1WnQWlQK5t
                                                MD5:8F009A0D911CBD8045665974CD141D56
                                                SHA1:AB5BEA7DA1E54B9DEAADFC6E0B1001662C69E17B
                                                SHA-256:583EEDD7B642B68FBEE10EEF586FCF5199EF75757D5EC9765A13BF4024ED1FC0
                                                SHA-512:0FFD2D47BECD256F283E5E2895DA3E2F1BDD907F82B00F734082948E2CE61120F336B7A7887BB3480CED8C950BE4CEBB0011DC94AEC699D54A61532DDEBC8DF3
                                                Malicious:false
                                                Reputation:low
                                                Preview:"define"in window&&define("discourse/theme-59/discourse/pre-initializers/theme-59-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-59-translations",initialize(){const e={en:{close:{title:"Close the banner",label:""},toggle:{title:"Expand/Collapse the banner",collapse_label:"Collapse",expand_label:"Expand"}}}.for(let t in e){let l=I18n.translations.for(let e of[t,"js","theme_translations"])l=l[e]=l[e]||{}.l[59]=e[t]}}}}))..//# sourceMappingURL=eec2d801294085c4fdb5af1ec01392724ae8f558.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20613)
                                                Category:dropped
                                                Size (bytes):20942
                                                Entropy (8bit):5.306435608788372
                                                Encrypted:false
                                                SSDEEP:384:a8M58SFZ3FJXQdrG8D7MHwWr76gaPFCeeNh3FibY:aCSFG59EXGgaPgeW0bY
                                                MD5:5BD2502873653686BB93B566C405B2D8
                                                SHA1:6A1FE6E6C7A1C4D8F75DC2622BEF216E098EE9F1
                                                SHA-256:2C43F7E08D5A4413CC921B8B014618A01C6BE209B18564825871932742A08F8C
                                                SHA-512:ADAEBC8F2E6CA6C20A22F4B5D8B875A4AE2DCA4F20E6E674E59D7059571A5F474465D050DBAEC6478FAF11B9197CDD2B1CBA0B61196735748AAF2E52C742F3C0
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0548d6ef-6318-54fe-9215-2dd669f42e37")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17725],{732179:(e,t,n)=>{n.d(t,{default:()=>s.a});var r=n(9588),s=n.n(r)},9588:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return s}});let r=n(801246)._(n(758669));function s(e,t){var n;let s={};"function"==typeof e&&(s.loader=e);let i={...s,...t};return(0,r.default)({...i,modules:null==(n=i.loadableGenerated)?void 0:n.modules})}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},382356:(e,t,n)=>{Object.defineProperty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):2
                                                Entropy (8bit):1.0
                                                Encrypted:false
                                                SSDEEP:3:H:H
                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/px.ads.linkedin.com/attribution_trigger?pid=3962729&time=1727407478512&url=https%3A%2F%2Fvercel.com%2Fabout
                                                Preview:{}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (20290)
                                                Category:downloaded
                                                Size (bytes):20621
                                                Entropy (8bit):5.305341124305903
                                                Encrypted:false
                                                SSDEEP:384:05EhgeqVa2ADQV1FmNOgLLZ+MiMo4m3TQdgy/D:YRrTQd
                                                MD5:420E1EE565C51671310073684D40E8C0
                                                SHA1:D763BBA24B38C23F79350D8F3FB9479D799F3E08
                                                SHA-256:2890253E43254B1D5B1687D4CC65EEF0E236CC387B012963EEDB2977062866FF
                                                SHA-512:5B44AA4B742A424301173BC4D539B6246FFAAE0855E58057872090ADFC0214D64D3E436CC25AA839240C2F69D85C50DBFEFF2CEFBA241C9B02F1BA8FAF647FC7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/5456.a4650ae3cdb29709.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="482fa31d-0464-5fb6-9f25-5c2ea024a14f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5456],{5456:(e,t,n)=>{n.r(t),n.d(t,{installOTel:()=>es});var r=n(24755),i=n(45181),o=n(34990),s=n(11397),a=n(26413),c=n(1320),l=n(32469),u=n(20860),d=n(18896),f=n(64770),m=n(77850);class h{getConfig(){return this.config}setConfig(){}setTracerProvider(){}setMeterProvider(){}enable(){let{origConsoleError:e}=this;console.error!==e&&this.disable(),console.error=this.patchConsoleError()(e)}disable(){let{origConsoleError:e}=this;console.error=e}patchConsoleError(){return e=>{let t=this.maybeLogError.bind(this);return function(){for(var n,r=arguments.length,i=Array(r),o=0;o<r;o++)i[o]=arguments[o];let s=p(i);if(!s)return e.apply(this,i);try{let{error:e,attrs:r}=s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (842)
                                                Category:downloaded
                                                Size (bytes):3344
                                                Entropy (8bit):5.144519852916065
                                                Encrypted:false
                                                SSDEEP:96:h3tIfXSz+DkN/J9wmwbI1lmf1qXQawOwu3lks:h3tIfXSz+DajwbbI1lmf1qXQawOwClN
                                                MD5:A0FCED24F299D8439BA6AFFF9302091F
                                                SHA1:A4DEE8347D38207C0F0C858B6814B04944E8FA7F
                                                SHA-256:18509682C8A5B9385E58B9D3ED88D6B42A4AC83A0EFEC3B028FDA569D81FCAA2
                                                SHA-512:A378EFB2B6BBF828BB1C7B60D8830CD4A14181D8199C36F3DF685C218535A2F85C2CFE03BADF5E63B414720FB2FBA52931B2C219B9DA11A46124358D81B03AA0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/spoiler-alert-18509682c8a5b9385e58b9d3ed88d6b42a4ac83a0efec3b028fda569d81fcaa2.js
                                                Preview:define("discourse/plugins/spoiler-alert/initializers/spoiler-alert",["exports","discourse/lib/plugin-api","discourse/lib/to-markdown","discourse/plugins/spoiler-alert/lib/apply-spoiler"],(function(e,i,t,r){"use strict".function l(e){e.querySelectorAll(".spoiler").forEach((e=>{e.classList.remove("spoiler"),e.classList.add("spoiled"),(0,r.default)(e)}))}function s(e){e.decorateCookedElement(l,{id:"spoiler-alert"}),e.addComposerToolbarPopupMenuOption({icon:"wand-magic",label:"spoiler.title",action:e=>{e.applySurround("[spoiler]","[/spoiler]","spoiler_text",{multiline:!1,useBlockMode:!0})}}),(0,t.addTagDecorateCallback)((function(){const{attributes:e}=this.element;/\bspoiled\b/.test(e.class)&&(this.prefix="[spoiler]",this.suffix="[/spoiler]")})),(0,t.addBlockDecorateCallback)((function(e){const{name:i,attributes:t}=this.element.if("div"===i&&/\bspoiled\b/.test(t.class))return this.prefix="[spoiler]\n",this.suffix="\n[/spoiler]",e.trim()}))}Object.defineProperty(e,"__esModule",{value:!0}),e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):4.5461438273637444
                                                Encrypted:false
                                                SSDEEP:6:YAVrXGmo/U5XIiKh5W9XUkh5Wh5Wvwxx9NJzO:YCGmoUNtFUmw7hzO
                                                MD5:DC2A7693E5D96A73E6E35759AE70B0C3
                                                SHA1:06E36CD29D24A4005C4E5063944EC11FD0E0ED11
                                                SHA-256:71C1F893BFE4E40BB7D3F4D149068055877440C059FB52AFF30A865815069798
                                                SHA-512:4713C4A96BDEC8143F7A6EAE03F3160C23BDA78DF86D6ACFF2A4A14461BE8D2A524C6C159159370E39B2A591FFE08C7FC3F8759AFD2281F967A3A958B073551B
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"e":"0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v1","r":"layerAssignment,launchedGroup,launchedGroup,prestart,launchedGroup,launchedGroup,launchedGroup","g":",Control,Control,,Control,Control,Test"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1451
                                                Entropy (8bit):4.195682684186624
                                                Encrypted:false
                                                SSDEEP:24:t49ouEFFu7tUd3WroPgty7e4SC85Okotfal24iqgwVd5i7gq6VfVXaL+L45FpdbR:mEFUUdmryoJ9pOPlw2uLVdsR+dKL+L49
                                                MD5:6385D710E9E7EB6B5136835930EB5CEC
                                                SHA1:453BF6BEF4799F2F9422A742C5605AB1D1534D56
                                                SHA-256:C7255CD024612D90A1BFEAAFAA949F7FA38DB395F4D3EE1BFC1F775AA5057054
                                                SHA-512:7FC766E3AED6CB24E5B96195C04D03BAAEFAB5473563A11546966E3CB5E4FE3027F45AA9B3EA1AA7D80B046FCB530BB7072BF53CDDC33910B33F56D5D6A27732
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="283" height="64" viewBox="0 0 283 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M141.04 16C130 16 122.04 23.2 122.04 34C122.04 44.8 131 52 142.04 52C148.71 52 154.59 49.36 158.23 44.91L150.58 40.49C148.56 42.7 145.49 43.99 142.04 43.99C137.25 43.99 133.18 41.49 131.67 37.49H159.69C159.91 36.37 160.04 35.21 160.04 33.99C160.04 23.2 152.08 16 141.04 16ZM131.58 30.5C132.83 26.51 136.25 24 141.03 24C145.82 24 149.24 26.51 150.48 30.5H131.58ZM248.72 16C237.68 16 229.72 23.2 229.72 34C229.72 44.8 238.68 52 249.72 52C256.39 52 262.27 49.36 265.91 44.91L258.26 40.49C256.24 42.7 253.17 43.99 249.72 43.99C244.93 43.99 240.86 41.49 239.35 37.49H267.37C267.59 36.37 267.72 35.21 267.72 33.99C267.72 23.2 259.76 16 248.72 16ZM239.27 30.5C240.52 26.51 243.94 24 248.72 24C253.51 24 256.93 26.51 258.17 30.5H239.27ZM200.24 34C200.24 40 204.16 44 210.24 44C214.36 44 217.45 42.13 219.04 39.08L226.72 43.51C223.54 48.81 217.58 52 210.24 52C199.19 52 191.24 44.8 191.24 34C191.24 23.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):567
                                                Entropy (8bit):5.210104472951599
                                                Encrypted:false
                                                SSDEEP:12:uSZyxmGG+O/1JR4vEkwdLATFgqeRPMmOLCdvXVzR8HReGh:1V+O/3RDrAIbOWdv8Hp
                                                MD5:17C043B81A2A9D3399B97B5FCE118E31
                                                SHA1:DE16BDCB3A87F8BF081A4B73B17B717526FD3152
                                                SHA-256:9F921142B762FB91207051D0A28E571B9455BAB74E7D0E03726024C286CFF8D5
                                                SHA-512:4B1FFF3EC0CD7938966957131802B40A5E01AD5E1794BC76700F69570131BF54ABE49AC5EFA376DD681ECC49EF7C65E6DF51CB83E8450C361354404D392D6830
                                                Malicious:false
                                                Reputation:low
                                                Preview:document.addEventListener("discourse-init",(e=>{performance.mark("discourse-init").const t=e.detail.require(`${t.modulePrefix}/app`).default.create(t).start()})),function(){if(window.unsupportedBrowser)throw"Unsupported browser detected".let e=document.querySelector('meta[name="discourse/config/environment"]').const t=JSON.parse(decodeURIComponent(e.getAttribute("content"))),n=new CustomEvent("discourse-init",{detail:t}).document.dispatchEvent(n)}()..//# sourceMappingURL=start-discourse-3b7f478ea9577c9b263b33702f46508dcef297c544bf9f7693aba93b8eb723ce.map.//!.;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10215)
                                                Category:downloaded
                                                Size (bytes):16058
                                                Entropy (8bit):5.183737353630947
                                                Encrypted:false
                                                SSDEEP:192:TCot2+IU0ndoaq2sTnC7Wlfqi4LimZGhA2HoFsH26PAtrHOW8xbd4PE7Vv3v9fcm:mo3I6ThNGN64FHOfBxBf9fcxpmWCp
                                                MD5:47F6C88F5645E2E4FEA6CB5B83734884
                                                SHA1:051EE62FCC8455B1C852D6179EF8CA006E173BDB
                                                SHA-256:35196712DBFD6FDC7D933229A54EDC9C7F8EC7E283EB10CC32158C825F1B9958
                                                SHA-512:A06FA9F10048EE0DBAF6E56554915250049407E91D967D953E7995766263A6DFDF0837F24863AC0967BBFA562400C0A3785400E10522760CD1B4BDB3B7F85901
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.community/plugins/discourse-client-performance/javascripts/discourse-client-performance.js?v=35196712dbfd6fdc7d933229a54edc9c7f8ec7e283eb10cc32158c825f1b9958
                                                Preview:// https://github.com/GoogleChrome/web-vitals.// prettier-ignore.// eslint-disable-next-line.var webVitals=function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.className&&r.className.trim().length?"."+r.className.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=function(){return f},l=function(e){addEventListener("pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):576
                                                Entropy (8bit):5.096972888525078
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGZdG0TyIeFeaxMtHSK07lo3C48:2dporXLARRGZdGAeFeaxMtjuOE
                                                MD5:2CACC591948F5C3E96382EAC5EC0929F
                                                SHA1:A5A3440CE748FF01939F2881B842FC0DFF20E13A
                                                SHA-256:6B420DA809E0FC98E62C719ECD06FBDC82CD2903AFB1E80384B62B92978E20C8
                                                SHA-512:3FA147507E5164C4574AB8F9CDB8AD5B458A774F4C0CEFCF06EC56C510A492CD06BC1E6829F4890EB9D4E032327923ECD352AE9C9A17D73F53295F0186D90791
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#06f9a8" offset="0%"></stop>....<stop stop-color="#a806f9" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (45334)
                                                Category:downloaded
                                                Size (bytes):58988
                                                Entropy (8bit):5.552812896796881
                                                Encrypted:false
                                                SSDEEP:1536:uGwMZZVCWwnZHZCbuQz+DXnu4JHBj7ga2:4MZ/CWwxZCbuf7vU
                                                MD5:676C844F3FA74C36DE6196E737A365A3
                                                SHA1:2E98CD0385AFDC77F5F730AE5B7863CB2B3D803D
                                                SHA-256:04A1095C35E20F0B104C1E6E2472B18FEE9011886692FE6661AE02AA6D8F28DD
                                                SHA-512:E871FA42D1735EC368F18784A7BACFB6715545AE1135C2A6A8B34CD0ED7097E76B239CF7E5784311C9D99FF872752A9103F16AC3999E2B2FA6C728DE0D518714
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/99718-cc8eff342880e451.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6733bfd2-7d68-5092-be59-5baed4dc067d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99718,5314,10092,15505,80161,5190,86188,9810,71407],{619430:function(e,t){var r,n,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var r=!1;if("undefined"!=typeof window){var n={get passive(){r=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],s=!1,a=-1,u=void 0,l=void 0,c=function(e){return i.some(function(t){return!(!t.options.allowTouchMove
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:dropped
                                                Size (bytes):80916
                                                Entropy (8bit):5.277327998271926
                                                Encrypted:false
                                                SSDEEP:1536:nVi9VWdduwUip52Ngk0mXHJh+ba8XcITSApVmnqx8RnmS1JkNi:nVVdu7g526hJVZkmS1mU
                                                MD5:A0776554DCC4CC6A8394D179110CE5F8
                                                SHA1:6016FBC7D2567A7E450DE403DBCA2819CA17F83F
                                                SHA-256:4BD57000B124726BF6AB3BB8526A3646BFA79754791C086027C7D311B3425BC8
                                                SHA-512:41DFD48CACD308A1178A37B86EF073614BD7ECB806D003DE94B4B0CD5589E3C2741AD7E42219D396F3C8B10AA4F480065821F103AF9A23CAB92876092EAC4EF4
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a7490c64-cd17-5c9f-a4a4-10c50c0ae8fb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29319],{347297:(t,e,i)=>{i.d(e,{y:()=>L});var s=i(838736);let r=(0,s._)(.42,0,1,1),n=(0,s._)(0,0,.58,1),o=(0,s._)(.42,0,.58,1);var a=i(58070),l=i(712600),h=i(413521),u=i(454224),d=i(7183),c=i(498238);let p=(0,s._)(.33,1.53,.69,.99),m=(0,c.M)(p),f=(0,d.o)(m),v={linear:h.Z,easeIn:r,easeInOut:o,easeOut:n,circIn:u.Z7,circInOut:u.X7,circOut:u.Bn,backIn:m,backInOut:f,backOut:p,anticipate:t=>(t*=2)<1?.5*m(t):.5*(2-Math.pow(2,-10*(t-1)))},g=t=>{if(Array.isArray(t)){(0,l.k)(4===t.length,"Cubic bezier arrays must contain four numerical values.");let[e,i,r,n]=t;return(0,s._)(e,i,r,n)}return"string"==typeof t?((0,l.k)(void 0!==v[t],`Invalid easing type '${t}'`),v[t]):
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):1448
                                                Entropy (8bit):7.647000723697417
                                                Encrypted:false
                                                SSDEEP:24:U+OnpDaYZZkQ8QQaaNpkTbFP8kKzZlOosRI/HwCEHCs3/qgCcGyy3Whw6t7Zt/Nc:U+KpDpZkQQaaNKJP8kK7Oosuvw3Ht/qz
                                                MD5:E6128D68DAE9418DAA68D705A8C4000C
                                                SHA1:05293E5183C74B11A08C110D0DF25D8E83525931
                                                SHA-256:982B2D0C6F0F32FDA16C57427A5FE275EA97C62E673540968F2297889AB72D17
                                                SHA-512:82C9BA8EE77C99A7EC93BE784EAC0DB15F595912FC2A6C12F4D96108AD18661C7FA9DB814637141F749415C9947F9007E4D4B6C104B0FB4C0AC4C01B087C7C5D
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR....................PLTE]>+zQ>.dNK:,&!.<2".VBcD1%..!...ePnM:0%.Q:(oK7.mWH.......vrN;3+.}WCzS?.{dC-.!..wG5.}fgUE.u`^A.vQ=lG4d4 5).]6%cI8=*....ZI;...u\KeO=/".3".+$...x.oVB?=9*.tK;..x1#.WI>vT@fE4B&.H8+Y9'T8&...kJ7MLMD9/.`K5&...mTQO.~iyVAxO;.[GkP>......B2".r\k@-..k7-#{M;.eMF6'.ZD<2(ZB1]K?[F6qXAU,....T=...etVC\*.c/.M>2X?-4-.<..E,.^;)..a.ve...._J..r.$...fi>+H>1..y.x].u`..o.`JQ2#qG5.nZG*..~i.lX;&....C8)]9&bF4R>']1...s_O..NB4.aJ.gR..._A2.u^PF=D ...{P6%.xd.fO..trZHJ .hI7~B+.mV.xc.pU.iQ..*...rV.yecL;.;!z/..jR.U:K4&...|]H...J8%S6%..lP7#L4 ..~.ZEo`I..bTF1.L9......qS=UMF.r\........}........UA.N;PSYnRB...h...qZ?6-gO:[OF{WIeny......nB/..p..V4#}cQ.cR......S>...bQA.WC..s.zk.m[...waT.{]~e\...-' ...xnia]b.sx........jZW.i[...P&..vT2!0..VD4P<..Q4.kO.|p]JA/"y7 ....t.G&.7...j...$..Q........MV/...cIDAT(..X....')...O..U...b...|n..{.h..V).{.A..1.cc.b.-K.H...h..'....`R$6...1-...........5....W.../@..;.k...?.pff.V....7o...........<J~DB/.WX..A.3....E.......&*g...R)XK+.j..Bq....7.:=.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (840)
                                                Category:downloaded
                                                Size (bytes):930
                                                Entropy (8bit):5.302225605394953
                                                Encrypted:false
                                                SSDEEP:24:NSZnW/Z5VK7yJhVK7GJiVK7LJQVK7GZyJVVK7eLiKwDbRRyYjL:wVCZ5VKyTVKGQVKLKVKGZyDVKeODbHL
                                                MD5:3F64459D574BF18A23712083D289011D
                                                SHA1:0EADB047FC72B204924164DA45483BC2CAE35C35
                                                SHA-256:B96DA5A6DB196ACC5A7CC82F10A80C25CE1D674AA97C292FF4C0ED02B03B3C52
                                                SHA-512:1DBACD890D0B7E73248F5EC70758F7370D2581F1F8EF80C93C0C13E858ECE8C465A5F2EB315AD05033CDB57315E5838B849E7283955B14535AEE13AEAF9BD898
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/af6192027f06c1b861f0db404bb2a88ba5443e73.js?__ws=vercel.community
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(65,{theme_uploads:{"geist-bold":"https://global.discourse-cdn.com/vercel/original/1X/363e8457160a7cc4a59876a222bcda84f30cd912.woff2","geist-mono":"https://global.discourse-cdn.com/vercel/original/1X/6e6d58d0d81f04fc81e008ad512d18716accdc98.woff2","geist-regular":"https://global.discourse-cdn.com/vercel/original/1X/74f9226e97a9674de2577728b4d304919435a745.woff2","geist-variable-font":"https://global.discourse-cdn.com/vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2","icons-sprite":"https://global.discourse-cdn.com/vercel/original/1X/4199fc0418b6d161663e2e82d20eed3d74f587fe.svg"}}),document.addEventListener("keydown",(function(e){console.log("key pressed"),e.metaKey&&"KeyK"===e.code&&document.getElementById("search-term").focus()}))..//# sourceMappingURL=af6192027f06c1b861f0db404bb2a88ba5443e73.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):13763
                                                Entropy (8bit):3.7636286240149692
                                                Encrypted:false
                                                SSDEEP:192:oeHAmTTQqRwSbmkrXy5Z8k8JRZUhCkW0sCZE2k5P1IzIqABIY+jEtHmQKdN4p5Dm:/ni5ZXhHW+E2k59UABpMEZmRd4p0
                                                MD5:7A084759A704A2519D341954C0BACB5C
                                                SHA1:01D0010998D433EBA6CCB3540642B6C830E12BCC
                                                SHA-256:AFA34E630E1E6ED5C38AF718F3E8DFDA3EED8527A96FC3B7E927925050E9AE0F
                                                SHA-512:1A233C41186D9FD4C0C033F86340BBE2B26C61F079347FF1FDE9A58A826DE701AD8D68E39B0A12D99D457D3E9C52869CB07CE1A8B4BEBAF4A2A0E5DD7FE5D10C
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="260" height="127" viewBox="0 0 260 127" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M139.149 55.5461C139.067 55.5461 138.989 55.5495 138.905 55.5495C130.71 55.5495 128.053 47.9065 128.053 39.8962C128.053 29.2409 131.45 23.1407 140.161 23.1407C140.222 23.1407 140.277 23.1441 140.338 23.1452C131.773 23.2365 128.426 29.322 128.426 39.8962C128.426 47.8637 131.058 55.4638 139.149 55.545V55.5461ZM140.337 23.1452C145.451 23.1926 147.763 25.1985 147.763 25.1985V51.8024C145.52 54.4687 143.27 55.5067 139.147 55.5461C139.192 55.5461 139.232 55.5495 139.276 55.5495C143.558 55.5495 145.847 54.5206 148.135 51.8024V25.1985C148.135 25.1985 145.772 23.1407 140.531 23.1407C140.465 23.1407 140.402 23.1441 140.336 23.1452H140.337ZM34.9595 5.68432L35.6546 6.99045C37.2756 10.0636 37.5835 10.3713 37.5835 32.7288V45.2233L44.2275 57.9837L44.2976 33.4974C44.2976 10.4491 44.6837 9.75711 46.1496 6.99158L46.8447 5.68545C46.8447 5.68545 45.0697 5.83871 40.9027 5.83871C36.7356 5.83871 34.9595
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47901)
                                                Category:downloaded
                                                Size (bytes):48217
                                                Entropy (8bit):5.1886011502226115
                                                Encrypted:false
                                                SSDEEP:768:Vpv0/KV3R+7ZYK/YEwkwEA7eKgQMolT8eaqB4rnH+WQBEEIE4zf+:VoYEPQMo+hqKnHDE14z+
                                                MD5:9F89D29B8389551ACC2015A3BFFF8027
                                                SHA1:163DF70C11C5150AA9BC9B784A9760B9192819EB
                                                SHA-256:2D95F94863371202FE079640931DC1492AF3307C97EB356BEC35FC8DC7C298C8
                                                SHA-512:6A98E2DDADE01236A747043EB0AE041F6AE6C190C17FAB3CB23EA9501C92C4AE80FB2E492CA25D7B9C94E2918E188AC289E3AB91DC64D617C950424CD2498721
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/2526-c5383b1379c89d41.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="060d5f88-a506-56e5-b100-7565ca1ec478")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2526],{18316:(e,r,t)=>{"use strict";t.r(r),t.d(r,{AnalyticsButtonLink:()=>l,normalizeLabel:()=>s});var o=t(57448),a=t(79174),n=t(45712),i=t(96352);function l(e){let{children:r,eventClickName:t="click_button",eventClickValue:l,...c}=e,d="string"==typeof r?r:"";return(0,o.jsx)(a.ButtonLink,{prefetch:!0,...c,onClick:()=>{n.co.track(i.X.CLICK_EVENT,{click_name:t,click_value:s(l||d)})},children:r})}function s(e){return e.replaceAll(" ","_")}},89079:(e,r,t)=>{"use strict";t.d(r,{RSCCodeBlock:()=>l});var o=t(57448);t(99586);var a=t(95042),n=t(36367),i=t.n(n);function l(){return(0,o.jsx)(a.CodeBlock,{"aria-label":"This is a code block of a React Server Component. \n The compo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (3455)
                                                Category:downloaded
                                                Size (bytes):4170
                                                Entropy (8bit):5.168877957791276
                                                Encrypted:false
                                                SSDEEP:48:0fvV6Z9qGNGDY7nnr9YN6yhcCJd1XfBA3ILreuoi0Z1nde2ORegwDMWNW0eNMt67:8te91n5O6Yp63XKk1Vr3ht2CFno
                                                MD5:9AA9F8CF3F34801186B85878C53C1A5A
                                                SHA1:014D21E1A8C6E8889FCD53EA13B43E0B58A543B1
                                                SHA-256:13515083B9E6CFE12444A15D94B8F67BA1F7A9CEB3F7CEC72D3C54DAA29F986A
                                                SHA-512:B2F17EC0D33A08090E5CBFF0EB6B1FB2E7A693610BB9D69FBD7156930998BAA61005D89E088A7A2AF149E4FE8F111550F336C4C1062FC73602E65DA5E569FA97
                                                Malicious:false
                                                Reputation:low
                                                URL:https://rogers-nine.vercel.app/
                                                Preview:<!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=theme-color content=#000><title>451: UNAVAILABLE_FOR_LEGAL_REASONS</title><style>html{font-size:62.5%;box-sizing:border-box;height:-webkit-fill-available}*,::after,::before{box-sizing:inherit}body{font-family:sf pro text,sf pro icons,helvetica neue,helvetica,arial,sans-serif;font-size:1.6rem;line-height:1.65;word-break:break-word;font-kerning:auto;font-variant:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility;hyphens:auto;height:100vh;height:-webkit-fill-available;max-height:100vh;max-height:-webkit-fill-available;margin:0}::selection{background:#79ffe1}::-moz-selection{background:#79ffe1}a{cursor:pointer;color:#0070f3;text-decoration:none;transition:all .2s ease;border-bottom:1px solid #0000}a:hover{border-bottom:1px solid #0070f3}ul{padding:0;margin-left:1.5em;list-style-type:none}li{margin-bottom:10px
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9017)
                                                Category:dropped
                                                Size (bytes):9346
                                                Entropy (8bit):5.440930105256745
                                                Encrypted:false
                                                SSDEEP:192:U6NAQpEKYQKsjFnHTian9QytqDEUs4OHOfaOrLTr:/AQpEKYQKsJHTia9YpOHOf/
                                                MD5:4D0D3149B403E1E477E81EE5D9295C4D
                                                SHA1:9D3A9F6EBD87ED6B65E342097FF3E3DD624628E0
                                                SHA-256:513383F3C821E0496F858DFB871E820D8063429D1353005AE9ACB681DE87AFA1
                                                SHA-512:D5137824A69CFAC5B452859155470A60486F11C785C2FA554F04FB9003A0F35952197963EFBE2285DFD0674639B018720F6B35855DABBA3222F08DABE4CFA10A
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cfd0037-979e-5cd7-8ec7-cb8f1d24ba2e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[35298],{203123:(e,t,r)=>{r.d(t,{U:()=>c});var n=r(291741),o=r(231984),a=r(931211);function i(e,t,r,n){Object.defineProperty(e,t,{get:r,set:n,enumerable:!0,configurable:!0})}function c(e,t){let r,{elementType:i="button",isDisabled:c,onPress:s,onPressStart:u,onPressEnd:f,onPressChange:p,preventFocusOnPress:d,allowFocusWhenDisabled:l,onClick:v,href:h,target:b,rel:g,type:y="button"}=e;r="button"===i?{type:y,disabled:c}:{role:"button",tabIndex:c?void 0:0,href:"a"===i&&c?void 0:h,target:"a"===i?b:void 0,type:"input"===i?y:void 0,disabled:"input"===i?c:void 0,"aria-disabled":c&&"input"!==i?c:void 0,rel:"a"===i?g:void 0};let{pressProps:x,isPressed:E}=(0,a.r7)({onP
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45425)
                                                Category:dropped
                                                Size (bytes):45741
                                                Entropy (8bit):5.304679553519027
                                                Encrypted:false
                                                SSDEEP:768:IGwUg0KNv1JSbY7RU1g1Ett2uyG8rWyZ+c:IQG1JBuuEttyG8rrZ+c
                                                MD5:BC736AA34D1F530AC2BA57FF4667C26B
                                                SHA1:523E81711DAB86436C1A26C51E82B00CF2226817
                                                SHA-256:419C56A49C11F4A9E281D380F4EB6FA0573D12075A93C1B0D9A81D2BA7BE9D13
                                                SHA-512:91DAD3A6569CBF5DD7BBA0865FEE5B020B9FCF00FFDEA88923AAF84953B9BFEA4FD0DA26348A73C8F4F5DD371E83A81E6CDDBB439BACDDB9E7B3278069456A31
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2d3153b6-403f-56eb-8c66-54ed1dc6514e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2559],{67353:(e,r,t)=>{"use strict";t.d(r,{Z:()=>i});var n=t(99586),o=function(){return(o=Object.assign||function(e){for(var r,t=1,n=arguments.length;t<n;t++)for(var o in r=arguments[t])Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o]);return e}).apply(this,arguments)};function i(e){var r=n.useState(!1),t=r[0],i=r[1],a=n.useState(!1),l=a[0],s=a[1],c=encodeURIComponent(e.id),u="string"==typeof e.playlistCoverId?encodeURIComponent(e.playlistCoverId):null,d=e.title,f=e.poster||"hqdefault",p="&"+e.params,m=e.muted?"&mute=1":"",h=e.announce||"Watch",b=e.webp?"webp":"jpg",g=e.webp?"vi_webp":"vi",v=e.thumbnail||(e.playlist?"https://i.ytimg.com/"+g+"/"+u+"/"+f+"."+b:"http
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):169521
                                                Entropy (8bit):5.3594835985904075
                                                Encrypted:false
                                                SSDEEP:1536:8luzg9eqIv60+VeLLXuaM0Ci5n02TUKmsBpP/2a+JsS2M7Txxe0:IuQ0hL6KB0LtsSb7Txp
                                                MD5:8A70B11810A4590FB4CDB51AA5040A90
                                                SHA1:D88B0D956F8AEC9070E85D9E8AA871A198C9BB30
                                                SHA-256:E278171873AE7DBEE1DD3D328298C87FE6971709AAC870298599AB40381CE6A8
                                                SHA-512:293B6AE426083998C81F3DCE3F26316B852BED06AD6A14A3F4AE91CB668B1A8FC419B2AA2079D83022F509AF965D4AC1D722584AD143C886E2B60275D30A63A8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/7913-6bf346fd9d09290c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="755e7163-6828-50d5-a8f1-31816877ff5b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7913],{465032:(e,t)=>{"use strict";function r(){return"?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV"}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},474365:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 58048, version 1.13107
                                                Category:downloaded
                                                Size (bytes):58048
                                                Entropy (8bit):7.996462713563838
                                                Encrypted:true
                                                SSDEEP:1536:zIxiNOL0MrHQ9clAdTB1qhTYiy1WLJbk6nLK622:UxiMTQeluBwzy1MbVeN2
                                                MD5:ADDF0D443087AA4B985F763C80182017
                                                SHA1:11E9A061CE255FC4CC45AC3EEB8CAB09A49F5CCC
                                                SHA-256:5BC6413E82BE410DC057FECCEE55160495B999D0FE212B7B6C6499B29B8B1E4A
                                                SHA-512:A0C59FEAA9A104D3ABB25382609E2FEE643FFDBB2AA87893C900E73F003C4CCCE1742C1F66911B0EFBC16D7236E246B6DA1351D2A4C76BC8F4E6405CD5C8F323
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2
                                                Preview:wOF2...................V..33.........................,....`?STAT.8'...:/~...<..N0..:.6.$..>..t.. ..`..7[....?...V......`..T......l....Vs....V.]y....A......zR.C.2..PP.s....i...)..(pQ....$)....h..........t..jh}x.(l..%).}.)Q|5.O.TI.Gj...d.....aJ.i.fG.<.K|+....L7}N.'.O1n..fd&.T.`....<...@./}.{.).i.._.....N..{..o......76.7s.2UR..8K.[#L.P.}.t.).45....I.0i...NL .4.0m-.-.O..D.K.f...p.....E&..S7.a.v.1F.b...J..8...U.k.....0...-Vg.hxmQ?..g......0.>.\.Sf.$n1k7.C2.k.....,b...6.B..:.y[..........=.K5rp..j..>.%p k.].B5..fO=.y^.~.}/.....$1...H3..i..DPDE...".m....-X**.,6l.Wq.....;.,.XW..;._M....*I-.,..q..d....../.../.......C............f.r....7<..?F.%.....!!{.1/.e]..a....ED.1.^.~..NW...m.uVk......l..t..=..y!.U.2\........s.9...G.]!..C....C.l.........&$.....D..B.R1vK!..,....w.OM..5..T ..I.%d....E..Z.w_Q....La9h....6......d..g....vf.Q..T..._..k...add..f.a.j_"5 Fr..).......q*6!U.,x.N".!p..M..k.B..!..x60j. p{...LV...0pYq.N.....eK.<.._;.......B..BH..rZ_.d[@U".,[..4.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):911
                                                Entropy (8bit):4.8458508032028105
                                                Encrypted:false
                                                SSDEEP:24:t01SutMMSj3Sa6LybFNnlOfMMzqUjY+wLwbiVnlC:6m3GebFhEeQILNI
                                                MD5:677CAC0F9C86173117DF362A58A959FE
                                                SHA1:8180FC3ED632EBF500781BAA6B7751569FE20F46
                                                SHA-256:BDEB3C375C876FEB8C5009872CEFE000F078DA85760192F2B93216262C7DD609
                                                SHA-512:E91B10E366C43717D0546B36B30DD230D729B8FEEEF1D9CFC4B13248DFF59B63F4C83E6646BCB398E2A36D554170642CA43A06482564DC7C99CF5AFF3ECE0C40
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="110" height="113" viewBox="0 0 110 113" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.2382 30.8853H68.9528V48.8413H19.3933V94.81H84.7549V94.8099H96.2468V94.8101H62.8477L75.4172 112.767H94.8431C94.8322 112.767 94.8213 112.767 94.8103 112.767H17.2382C7.71782 112.767 0 105.049 0 95.5287V48.1235C0 38.6031 7.71783 30.8853 17.2382 30.8853Z" fill="white" style="fill:white;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M62.8476 17.2387H3.52117L1.41895 0.000488281H62.8476C85.0619 0.000488281 103.07 18.0087 103.07 40.2231C103.07 53.8662 96.2776 65.9228 85.8899 73.1956L110 112.768H89.8143L69.7608 79.8538C67.5148 80.2428 65.2049 80.4456 62.8476 80.4456H33.0398V63.2074H62.8476C75.5415 63.2074 85.8319 52.917 85.8319 40.2231C85.8319 27.5292 75.5415 17.2387 62.8476 17.2387Z" fill="white" style="fill:white;fill-opacity:1;"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4277)
                                                Category:downloaded
                                                Size (bytes):120064
                                                Entropy (8bit):5.284167698132711
                                                Encrypted:false
                                                SSDEEP:3072:IfdKa5wm+Ssjh5Bv4V0EVNBT2+azisGB803ZJXcwpgx3YTAWVN:UKa5wm+Ssjh5Bv4V0EVNBT2+oisU3ZJx
                                                MD5:71251F7E7E514455A630240A31E6E0EC
                                                SHA1:0AA6E5D79E5E4B3070789F6F0A917089D10C863E
                                                SHA-256:F3C886F45D92E2308737E28B48DA24A8CB039912A6F994B399916EAE6C35E26C
                                                SHA-512:72D825FC1D19DF1323C885B77171F65E3A94499244E04B42F335716A1EC212FF22497ED7A2F8CB636A351F2547891E7513E1D7AB4D23F562E59F9CCD6A6B35B7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/automation_admin-f3c886f45d92e2308737e28b48da24a8cb039912a6f994b399916eae6c35e26c.js
                                                Preview:define("discourse/plugins/automation/admin/adapters/discourse-automation-adapter",["exports","discourse/adapters/rest"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class a extends t.default{basePath(){return"/admin/plugins/discourse-automation/"}pathFor(){return super.pathFor(...arguments).replace("_","-")+".json"}}e.default=a})),define("discourse/plugins/automation/admin/adapters/discourse-automation-automation",["exports","discourse/plugins/automation/admin/adapters/discourse-automation-adapter"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class a extends t.default{jsonMode=!0.apiNameFor(){return"automation"}}e.default=a})),define("discourse/plugins/automation/admin/adapters/discourse-automation-scriptable",["exports","discourse/plugins/automation/admin/adapters/discourse-automation-adapter"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (368)
                                                Category:downloaded
                                                Size (bytes):416
                                                Entropy (8bit):5.093749196659076
                                                Encrypted:false
                                                SSDEEP:12:J2u7ARVFxKO6So7ARVO6Sc1pKwx47ARVwxL3:kuAVFMVvAVVk24AV2z
                                                MD5:361E3747FE924CEF5010C5C142E77509
                                                SHA1:776BFBA1DB65E04379FDF3F689D18DCF730CD922
                                                SHA-256:41043CBCC5E188E92661F7D55874F7168669E43FEB778A8E626816F99EF706FD
                                                SHA-512:9DBA9E66777E70C2F7FFF3866A1E0CFCA039B7D8B47E79B6A79F4FBAA3700DEE23DEC1F20CD92230CD6E911A17056597452EB299F781727BDB37DEF616E4F548
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/9b025f9b3f4f17ba.css
                                                Preview:.sitecore-api-first_wrapper__cY3Ox{margin:-100px}@media (max-width:960px){.sitecore-api-first_wrapper__cY3Ox{margin:-50px}}.sitecore-composable_wrapper__krb7N{margin:-20px}@media (max-width:960px){.sitecore-composable_wrapper__krb7N{margin:0}}.sitecore-ecosystems_wrapper___oURx{margin:-100px}@media (max-width:960px){.sitecore-ecosystems_wrapper___oURx{margin:-50px}}./*# sourceMappingURL=9b025f9b3f4f17ba.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2462)
                                                Category:downloaded
                                                Size (bytes):2576
                                                Entropy (8bit):4.9659870937720845
                                                Encrypted:false
                                                SSDEEP:48:HVyGSGFEfuWG4ZyNGrFMsoNlXHraHy3rZl6R6mPM2RG3VG8kesb0O6bVe:HVyGSUEfuWG4ZyNGrVc9LaHy3rZl6R60
                                                MD5:2521CAC448AF504C8F4125ACA29290C8
                                                SHA1:23C112541475DC0A547297676B8AD70D7B64C1D1
                                                SHA-256:F4BE62C0C59A0C2EBBE7C816FDE764F99FB5B9E8070B39CEB66007BC27B34A6C
                                                SHA-512:F94DC17BF86939B54F1AE1D213FF42D855AEA39ABC787A5D203A60CA3C80D0DBA0A8E5E7F1B391D7D01DA0F659581904538E8F114A8B1468F14AE35EE47E6C27
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_73_10fd880cbe696bea04cf5649a16ddf13d450e1fb.css?__ws=vercel.community
                                                Preview:.custom-footer{display:flex;flex-wrap:wrap;background:var(--primary)}.custom-footer .wrap{box-sizing:border-box}.custom-footer .flexbox{width:100%;display:flex;flex-wrap:wrap;color:var(--secondary);padding:2em 0 1em 0}.custom-footer .first-box{max-width:20%}.custom-footer .first-box .heading{font-size:var(--font-up-2);font-weight:bold;margin-bottom:.5em;display:block}.custom-footer .first-box .blurb{color:var(--secondary-high)}.custom-footer .second-box{flex:1}.custom-footer .second-box .links{display:flex;flex-wrap:wrap;justify-content:flex-end}.custom-footer .second-box .links ul{list-style:none;margin:0;min-width:100px}.custom-footer .second-box .links li{margin:.5em 0}.custom-footer .third-box{width:100%;display:flex;align-items:center;border-top:1px solid rgba(var(--primary-low-rgb), 0.05)}.custom-footer .third-box .social{display:flex;flex-wrap:wrap;align-items:center;justify-content:flex-end}.custom-footer .third-box .social .social-link{margin:20px 10px;display:flex;align-items
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14653)
                                                Category:downloaded
                                                Size (bytes):17993
                                                Entropy (8bit):5.285737379538881
                                                Encrypted:false
                                                SSDEEP:192:1zNeAgC1+WtDaiDmT4jmgdb8rHdnzr1FQiS4OG5sU3kpUpOtOMJNAoHMRdpRadxM:D4CKSyBpG1JDsHHmz5Hm/
                                                MD5:CA24E3FECA457A019C0FCB655D36A597
                                                SHA1:A9902FA01240C3D21B8CF697986E622B55E1E333
                                                SHA-256:406B141E101826BB3399F6498C459C194594CF0FFEE958C575D4257B0C5BD876
                                                SHA-512:C0CD8FE94A3F49186183456D630632771F34B2C37DB21505C95586180E298203D75D157E1664DA3CA6693209C56F2FB67DC9E2A7CED4485B03FAD19EEFC23393
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/4668-d9cbfea58a1a2f88.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ce8ee6e8-92e9-5cc4-bbde-caeef4430508")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4668],{62028:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,u=n.transformKey||r,l={};return!function e(r,s,c){c=c||1,Object.keys(r).forEach(function(a){let f=r[a],d=n.safe&&Array.isArray(f),p=Object.prototype.toString.call(f),m=t(f),h=s?s+o+u(a):u(a);if(!d&&!m&&("[object Object]"===p||"[object Array]"===p)&&Object.keys(f).length&&(!n.maxDepth||c<i))return e(f,h,c+1);l[h]=f})}(e),l}e.exports=n,n.flatten=n,n.unflatten=function e(o,i){let u=(i=i||{}).delimiter||".",l=i.overwrite||!1,s=i.transformKey||r,c={};if(t(o)||"[object O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32503)
                                                Category:dropped
                                                Size (bytes):32832
                                                Entropy (8bit):5.420057256206684
                                                Encrypted:false
                                                SSDEEP:768:OTMBTU33KpWEBNzkfIjmz8BkwwT8Udy0DsTinGedkp:8GBNz3mz8Bkbxy0asGed4
                                                MD5:2DFFC8E7D82DB8C4A9C9964FA9CC49C9
                                                SHA1:0041B61F522A8A1B7803040CDE6FE6C753128DAD
                                                SHA-256:49CB09239B4397F1A6FFB237475C136EDA895A09596B9DE76CF288896B51E2A4
                                                SHA-512:C812DF15E3258C0EB0D29375B506B7184F2596C2E7E669D233BE265D783D4FCDDB7B3177ED8A8B91BBF1F8A09466CF32A89F183C447C769F091B1F047A73E8AC
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d7fb5a1-eeb6-518d-909c-f7c48a577134")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56215],{947539:(e,t,a)=>{a.d(t,{R:()=>l});var s=a(438784),o=a(752031),i=a(571080),n=a(212865);let r=e=>"month"===e.frequency.interval&&1===e.frequency.intervalCount,d=e=>e?.billing?.plan==="hobby";function l(e){let t=(0,n.F)(e?.billing);if(d(e))return{start:(0,s.Z)((0,o.Z)(t,30)).getTime(),end:(0,i.Z)(t).getTime()};let{start:a,end:l}=e?.billing?.subscriptions?.find(r)?.period??e?.billing?.period??{};return{start:a,end:l}}},833898:(e,t,a)=>{a.d(t,{MC:()=>n,O5:()=>s,ax:()=>o,dV:()=>r,hY:()=>i,ub:()=>d});let s="usage-limit",o="30 days",i={LOW:50,MEDIUM:75,HIGH:100},n={LOW:50,MEDIUM:75,HIGH:95},r={SERVERLESS:"serverless-functions",NETWORK:"networking",EDGE_MID
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12313)
                                                Category:dropped
                                                Size (bytes):12629
                                                Entropy (8bit):5.3479280872838775
                                                Encrypted:false
                                                SSDEEP:192:uNcAdAUx+WpaurxxzM9krLXPl6YfzrF9zztFQiSoSqEaJBn00MRdpqSU:0sUH1jd6QPP8Hov
                                                MD5:5FCF03B04701F81CF36B8E229D075C6A
                                                SHA1:574B16CBD3F1D77083E39EBF11706E057DD70856
                                                SHA-256:0FC11E2D4B8F100420284673C5235B221BF085C274917726334FE5D342150F4C
                                                SHA-512:C0787377D82C0BFE8A88D0B99FF01D3D2E4981095858EC6C768DEF623A3C4D08FF74E53733956A1401A23D9F660F4690082B896A91C36E8EAF8A7206F583715F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6a7202f5-de2e-5dbd-8182-ac67d4e4c992")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6904],{62028:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,c=n.transformKey||r,a={};return!function e(r,u,f){f=f||1,Object.keys(r).forEach(function(s){let l=r[s],d=n.safe&&Array.isArray(l),p=Object.prototype.toString.call(l),y=t(l),v=u?u+o+c(s):c(s);if(!d&&!y&&("[object Object]"===p||"[object Array]"===p)&&Object.keys(l).length&&(!n.maxDepth||f<i))return e(l,v,f+1);a[v]=l})}(e),a}e.exports=n,n.flatten=n,n.unflatten=function e(o,i){let c=(i=i||{}).delimiter||".",a=i.overwrite||!1,u=i.transformKey||r,f={};if(t(o)||"[object O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65262)
                                                Category:dropped
                                                Size (bytes):87101
                                                Entropy (8bit):5.310830940768064
                                                Encrypted:false
                                                SSDEEP:768:11NuXgOQAlaHsLHqGVFzhgFVqpGNu/WzvLlP0Ve2L3oR06d/n4fK:luXgvAlVLqGVFz4qpDWzzlP0Ve2ToR0K
                                                MD5:9CE50EAB0A675A1969DD9DE8EF481416
                                                SHA1:824C61D0403A41059D5DD6C3BD3FCA8F23BCBE80
                                                SHA-256:D3099FEF297FD236CA1D1D2FD9718CBB5E1C922895A9D83F24EB383BAC0500D1
                                                SHA-512:D03D7CA63C7D2D69F1D69CBA4AAE666F3B3890F02808D667BF0469A2456D0FC5656D257E3F8033F151AD70A0716CA077597E25613CEEE4D35EC3BC90A0CC6768
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="23419bea-ea56-5f10-936c-0d68944a7a35")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8273],{7473:(e,t,r)=>{"use strict";var n=r(48533),i=r(70249),o=i(n("String.prototype.indexOf"));e.exports=function(e,t){var r=n(e,!!t);return"function"==typeof r&&o(e,".prototype.")>-1?i(r):r}},70249:(e,t,r)=>{"use strict";var n=r(91555),i=r(48533),o=r(67955),a=r(56905),s=i("%Function.prototype.apply%"),u=i("%Function.prototype.call%"),l=i("%Reflect.apply%",!0)||n.call(u,s),f=r(35839),c=i("%Math.max%");e.exports=function(e){if("function"!=typeof e)throw new a("a function is required");var t=l(n,u,arguments);return o(t,1+c(0,e.length-(arguments.length-1)),!0)};var p=function(){return l(n,s,arguments)};f?f(e.exports,"apply",{value:p}):e.exports.apply=p},5488:(e,t,r)=>{"u
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13044)
                                                Category:downloaded
                                                Size (bytes):13360
                                                Entropy (8bit):5.665051283439376
                                                Encrypted:false
                                                SSDEEP:192:TCpixQHk6NdxfPc2jLc24cwIjJXAsimYtfxi3damnWsS2Q:mpKQHk67kR9qJQWUfoQmWsS2Q
                                                MD5:98A0C924017AA3C717846C660D6DD5F6
                                                SHA1:B4573610670AF65E2CEF2D5FE8EB15E55E9C32DD
                                                SHA-256:29E2364BC2B9001C2A1199ED691FFE5766523F56581812C661134FEAC13F9C46
                                                SHA-512:6B2DF01EAA794091E64B9C51909BA72B956C9B8045F5611A38BC745D7258DAE7086FD074340088829CD137107D798E6B663F1D4077BE91C75C95800D33A42B21
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/5713-e2dfa21e25b1f650.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d2192ed3-357a-5051-acd0-4676ae003101")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5713],{57582:(e,t,r)=>{"use strict";var n,u,o=r(99586),E=function(e){return e&&"object"==typeof e&&"default"in e?e.default:e}(o),l=function(){return(l=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var u in t=arguments[r])Object.prototype.hasOwnProperty.call(t,u)&&(e[u]=t[u]);return e}).apply(this,arguments)},a="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function i(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function c(e,t){return e(t={exports:{}},t.exports),t.exports}var L=c(function(e,t){var r;Object.defineProperty(t,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (40918)
                                                Category:downloaded
                                                Size (bytes):40970
                                                Entropy (8bit):5.201995052566303
                                                Encrypted:false
                                                SSDEEP:768:0wwMfKh8rfZZt2gpNBRm2BBM8UcKME/yJphCc0+yxXnJvL7GVr9ulkGD:DwMfTrZZt2gpNBRm2BBM8UcKME/yJphe
                                                MD5:1A642BE8E65051A16C5E2D4904C1A59E
                                                SHA1:887702B427A556A61A79B322A74FE0B8E8EA5BAE
                                                SHA-256:14A080C8EA461F442896E3F992375274C1F2FC250E1F446CA2165B24305E1FEF
                                                SHA-512:3FF55A4898CAAAAA7451A838473B9610E86081C53C20F4722358E972F3AB14755C7C839415AE9119E54A432B9048D4B3A6A93F67E7F1A0DAB17942DC6963D771
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/c1e446e90660dac5.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:@media (max-width:960px){.sidebar-wrapper_menuPage__q_pvL{display:none}}.fieldset_fieldset__IRR_5{background:var(--ds-background-100);border-radius:6px;box-shadow:var(--ds-shadow-border);position:relative;overflow:hidden}.fieldset_fieldset__IRR_5.fieldset_shadow__hdJOh{border:none;box-shadow:var(--shadow-large)}.fieldset_borderless__0hIw0{border:0;border-radius:0;box-shadow:none}.fieldset_borderless__0hIw0 .fieldset_tabsRow__AiN65{padding:0;border:none;border-bottom:1px solid var(--ds-gray-400)}.fieldset_fieldset__IRR_5>.fieldset_content__QaWYZ:last-child{border-bottom-left-radius:6px;border-bottom-right-radius:6px}.fieldset_fieldset__IRR_5>.fieldset_content__QaWYZ:first-child{border-top-left-radius:6px;border-top-right-radius:6px}.fieldset_fieldset__IRR_5.fieldset_errorBorder__abpF2{border:1px solid var(--ds-red-400);box-shadow:none}.fieldset_fieldset__IRR_5.fieldset_errorBorder__abpF2 .fieldset_footer__4D6u_{border-top:1px solid var(--ds-red-400);background:var(--ds-red-100);color:va
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.032506792412669
                                                Encrypted:false
                                                SSDEEP:3:vFWWMNHU0OGKsqDmJS4RKb5zMcTH5O+03TkKcvUHDIJql8FuH7WpNQtTtdnPp/lu:TMVu9mc4slzfnyGUHcAyIa4BNPRyJA52
                                                MD5:EE5474E17DDC6ACA511E300803270480
                                                SHA1:6BE3E437C741CAA3577E234B35C5B14EF676439D
                                                SHA-256:05A3D74D3FC99077E007B7FB19B14AD005970997D67D8B165657F6770F570383
                                                SHA-512:80EAD6BCAA253243C24746DF7D26DE217048BA642D997F890D3C992D3C3A85F17027C82970A19D6EED0340C7FE0554979F9B4B4687394C4996B12A47BCBD7EC5
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" width="1155" height="1000" viewBox="0 0 1155 1000" fill="none">.<path d="M577.344 0L1154.69 1000H0L577.344 0Z" fill="black"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):107736
                                                Entropy (8bit):4.826432983453909
                                                Encrypted:false
                                                SSDEEP:768:eWx+eOj1MlAoi3pTpBbosRX8ZLgNMiIy8f++9yIKgXU1nvp:eTeOjYoTpBbosRMVgNNIy8fcIKginvp
                                                MD5:B0383EB432BB61A9ACC27552F85B0539
                                                SHA1:E7E1848568F765B77BE9E2AFEBF5D96CA910172E
                                                SHA-256:BE6BC44E81610AA611D86091BA11F74F1DF194F593DC57ABEEEC555CD87715FB
                                                SHA-512:3ABF08088330F2A57FEB4AD9A4C533BD845F3710ACAE367269D7602B45443BDB8EBACFA5858A9910C78BD36FF962EA11729B9B461723E1D158BDF12ED0E8770C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/(default)/(blog)/(root)/layout-cb5f1b8fb0d77ca7.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="412d43f5-9b32-58a0-a95b-2fce5976de97")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2199,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888,1402],{35237:e=>{"use strict";e.exports=cookie},9617:(e,r,n)=>{Promise.resolve().then(n.bind(n,30121)),Promise.resolve().then(n.t.bind(n,89567,23)),Promise.resolve().then(n.t.bind(n,2467,23)),Promise.resolve().then(n.bind(n,78078)),Promise.resolve().then(n.bind(n,45972)),Promise.resolve().then(n.bind(n,21812)),Promise.resolve().then(n.bind(n,95042)),Promise.resolve().then(n.bind(n,76780)),Promise.resolve().then(n.bind(n,69182)),Promise.resolve().then(n.bind(n,41435)),Promise.resolve().then(n.bind(n,83385)),Promise.resolve().then(n.bind(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):13763
                                                Entropy (8bit):3.7636286240149692
                                                Encrypted:false
                                                SSDEEP:192:oeHAmTTQqRwSbmkrXy5Z8k8JRZUhCkW0sCZE2k5P1IzIqABIY+jEtHmQKdN4p5Dm:/ni5ZXhHW+E2k59UABpMEZmRd4p0
                                                MD5:7A084759A704A2519D341954C0BACB5C
                                                SHA1:01D0010998D433EBA6CCB3540642B6C830E12BCC
                                                SHA-256:AFA34E630E1E6ED5C38AF718F3E8DFDA3EED8527A96FC3B7E927925050E9AE0F
                                                SHA-512:1A233C41186D9FD4C0C033F86340BBE2B26C61F079347FF1FDE9A58A826DE701AD8D68E39B0A12D99D457D3E9C52869CB07CE1A8B4BEBAF4A2A0E5DD7FE5D10C
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="260" height="127" viewBox="0 0 260 127" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M139.149 55.5461C139.067 55.5461 138.989 55.5495 138.905 55.5495C130.71 55.5495 128.053 47.9065 128.053 39.8962C128.053 29.2409 131.45 23.1407 140.161 23.1407C140.222 23.1407 140.277 23.1441 140.338 23.1452C131.773 23.2365 128.426 29.322 128.426 39.8962C128.426 47.8637 131.058 55.4638 139.149 55.545V55.5461ZM140.337 23.1452C145.451 23.1926 147.763 25.1985 147.763 25.1985V51.8024C145.52 54.4687 143.27 55.5067 139.147 55.5461C139.192 55.5461 139.232 55.5495 139.276 55.5495C143.558 55.5495 145.847 54.5206 148.135 51.8024V25.1985C148.135 25.1985 145.772 23.1407 140.531 23.1407C140.465 23.1407 140.402 23.1441 140.336 23.1452H140.337ZM34.9595 5.68432L35.6546 6.99045C37.2756 10.0636 37.5835 10.3713 37.5835 32.7288V45.2233L44.2275 57.9837L44.2976 33.4974C44.2976 10.4491 44.6837 9.75711 46.1496 6.99158L46.8447 5.68545C46.8447 5.68545 45.0697 5.83871 40.9027 5.83871C36.7356 5.83871 34.9595
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10237)
                                                Category:dropped
                                                Size (bytes):31761
                                                Entropy (8bit):5.305272038769557
                                                Encrypted:false
                                                SSDEEP:768:Vn9hK+ncBRpQeVMgky2ILAIPhcti/YCIQzRvMlvxAenQRvy9M8ZhoMH3qCpxW8V5:VnPncBRpQeVMgkyzAIJcti/YCIQzRv+b
                                                MD5:8EAD3DAA5E30960AD3F206C898B6634F
                                                SHA1:DCD7DA12343E24D7BFF387FD068DED5176764B95
                                                SHA-256:EAC4561009BDB2518CA674034AC2CD5F2B9C6B7C57B451826703ED12C55A6F69
                                                SHA-512:672D2389E5CA3AD9FBF9943460E40D84AE79C9AEF1578F66FCD1EAA9D525D3A62A19BEAA0E5E82A40B2CB29438F8E27004812A85EECCCE5C1B60BB145763A8C7
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/hosted-site/discourse/components/ca-province-select",["exports","@ember/object","I18n","select-kit/components/combo-box"],(function(e,a,t,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=i.default.extend({pluginApiIdentifiers:["province-select"],classNames:["hs-state-select"],nameProperty:"name",valueProperty:"value",selectKitOptions:{filterable:!0,allowAny:!1,translatedNone:t.default.t("hosted_site.invoice_details.province_select")},content:(0,a.computed)((function(){return[["AB","Alberta"],["BC","British Columbia"],["MB","Manitoba"],["NB","New Brunswick"],["NL","Newfoundland and Labrador"],["NT","Northwest Territories"],["NS","Nova Scotia"],["NU","Nunavut"],["ON","Ontario"],["PE","Prince Edward Island"],["QC","Quebec"],["SK","Saskatchewan"],["YT","Yukon"]].map((e=>({value:e[0],name:e[1]})))}))})})),define("discourse/plugins/hosted-site/discourse/components/country-select",["exports","@ember/object","I18n","select-ki
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18115)
                                                Category:downloaded
                                                Size (bytes):18431
                                                Entropy (8bit):5.5265262092875505
                                                Encrypted:false
                                                SSDEEP:384:ELdUqBUZRn7gL0el0A9awt4b+LQ8yDjMyun:KqiUZRn7iOAmb+L5ojMyk
                                                MD5:5AB279BECFA88D81285DD050877234B8
                                                SHA1:63219397997B02D684BA60EEDFA2A030B306D0EF
                                                SHA-256:FD5D56708B3838AB996A6D68B4172633AAA32E1F3E23BEB5C01C1AEA736FACA3
                                                SHA-512:D146E757CCAAD8756DAD5DC9AE0B4E70CF4A6BD3BF2E0FAFF269777192C3F59B1004A4FF754333DEE28F0CEE7AE0E1EC3AC95B1942B8E9DB3B4F532DA2080A49
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/9703-f8a1db242291faec.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6c196502-266c-54e3-b677-29327530044a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9703],{36911:(e,t,n)=>{"use strict";n.d(t,{V:()=>_,M:()=>f});var r=n(57448),o=n(80123),a=n(99586),i=n(10115),l=n(20635),s=n(39484),u=n(97353),d=n(46695),c=n.n(d);n(37090),n(85400);try{let e=Object.defineProperty({},"passive",{get(){}}),t=()=>{};window.addEventListener("scroll",t,e),window.removeEventListener("scroll",t,e)}catch(e){}let f=(0,a.createContext)(void 0),m={dark:"#000",light:"#999999"};function _(e){let{active:t,children:n,className:d,onAnimationDone:_,onClickOutside:h,height:g="auto",allowOverflow:w,drawer:b=!0,drawerClassname:x="",verticalScroll:k=!0,style:y,enableSkip:C,onScroll:S,container:j,fixed:A,resetScroll:M,"data-testid":E,nested:I,isModal:P=!1}=e,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14489)
                                                Category:dropped
                                                Size (bytes):14805
                                                Entropy (8bit):5.541303655508073
                                                Encrypted:false
                                                SSDEEP:384:myT1UZdnfqwSm8eJ3B/5gjveYFgQoT7MfR:mypUZdnNrRJRbYFgT7MfR
                                                MD5:ACCB58F78E1D1812ACE851D76DC9A240
                                                SHA1:7F6A1DE0E9DBADF982B3C55711B6922194659043
                                                SHA-256:58D8082472E5AF78AD0A8BD5086ADA20E11C6F54751EE27010545CCC006651BF
                                                SHA-512:3FE408FAF02421940DD94496E07E7A4A26E6EB99A72D225E1F93C3287846020C2B640CD68FB0E482D6030CCC5DA11BF8098152FB24D11DF43856EA7EA08C7E68
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e0fc0d3-279f-5828-9b1b-671aead49dae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12240],{30290:(e,t,r)=>{"use strict";r.r(t),r.d(t,{Dialog:()=>p,DialogContext:()=>f});var n=r(934513),o=r(606785),a=r(839133),i=r(75652),l=r(573370),s=r(947273),u=r(920116),c=r(631402),d=r.n(c);r(619430),r(322510);try{let e=Object.defineProperty({},"passive",{get(){}}),t=()=>{};window.addEventListener("scroll",t,e),window.removeEventListener("scroll",t,e)}catch(e){}let f=(0,a.createContext)(void 0),m={dark:"#000",light:"#999999"};function p(e){let{active:t,children:r,className:c,onAnimationDone:p,onClickOutside:h,height:b="auto",allowOverflow:w,drawer:v=!0,drawerClassname:x="",verticalScroll:y=!0,style:k,enableSkip:C,onScroll:S,container:j,fixed:E,resetScroll:A,"data-t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4375)
                                                Category:downloaded
                                                Size (bytes):4423
                                                Entropy (8bit):5.2934262522132505
                                                Encrypted:false
                                                SSDEEP:48:BPcxi0FMKgQrNd0VWQE7h+r7EcCuj2Q3xZdYnGENEDFhjsuU/cjQAM:rsRfNaWQEd+r91hdjENEphwpP
                                                MD5:81A133B43EF3462E5A8EDBE582D49191
                                                SHA1:644D2206D600E028E553969E2C59BEE188C1B318
                                                SHA-256:F98A5F45460C693A9686768AB344EFD7C86ACDB1EADD5642EBD491CBE3E9AEEE
                                                SHA-512:3F10317B1C48886A5B7268BDD27CE2156C1D810AAF33628C95A6408C9E1CF04869A64CBEA2D523A4E479F768DD708AD99BA1FC2EA2D8459C4D50720FB1D635CA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/016d09d15d718657.css
                                                Preview:.web-vitals_root__F67HH{background:var(--ds-background-100);background-clip:padding-box;border:1px solid var(--ds-gray-alpha-400);width:100%;border-radius:12px;padding:24px;-webkit-mask-composite:xor;-webkit-mask-image:linear-gradient(180deg,#fff 47.26%,hsla(0,0%,100%,0))}.web-vitals_root__F67HH [data-geist-badge]{line-height:24px}.web-vitals_root__F67HH[data-variant=mobile]{padding:16px;display:none;min-height:460px;-webkit-mask-image:linear-gradient(180deg,var(--ds-background-100) 0,var(--ds-background-100) 25%,var(--ds-background-100) 50%,var(--ds-background-100) 75%,hsla(0,0%,85%,0) 100%)}.web-vitals_root__F67HH[data-variant=mobile] .web-vitals_blueLine__kerJJ{top:20px}.web-vitals_root__F67HH[data-variant=mobile] .web-vitals_select__S1RTY{height:24px;padding:0 6px;margin-left:auto}.web-vitals_dot__mQA14{width:6px;height:6px;border-radius:50%}.web-vitals_legendItem__VSLaY{display:flex;align-items:center;gap:6px}.web-vitals_legendItem__VSLaY .web-vitals_dot__mQA14{background:var(--ds
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65268)
                                                Category:dropped
                                                Size (bytes):72355
                                                Entropy (8bit):5.660830042092774
                                                Encrypted:false
                                                SSDEEP:1536:6wJWdNsQ9xhKDXSlJJfdsfrhmOT3OsJsqt0BdzTkNj:6FEQsDhzXGm
                                                MD5:6DAAC57CCDD7D0E8365F1DB84156F86D
                                                SHA1:947BC20A79885E9CE1D402E6A0BB90FAEC6566D5
                                                SHA-256:36B73BA91C9366915BC4EC7453B0BF6F09E5A2459B8DA6D6FCEB97241597DC68
                                                SHA-512:3402E3F407207B559CC69BD416C44222844A621E2D4A3EF498E0ED2870C777C46C1D0832CCB0230B5449753E8F298E44FFA42B42C47BB9ECAF70FDEA0792032E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d016835-9fd1-5ff7-b132-94c231068d5b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6608],{78943:(e,t,n)=>{var a=n(5018),r=/^\s+/;e.exports=function(e){return e?e.slice(0,a(e)+1).replace(r,""):e}},5018:e=>{var t=/\s/;e.exports=function(e){for(var n=e.length;n--&&t.test(e.charAt(n)););return n}},55616:(e,t,n)=>{var a=n(6633),r=n(31929),i=n(15778),o=Math.max,s=Math.min;e.exports=function(e,t,n){var l,u,c,d,p,g,f=0,b=!1,m=!1,h=!0;if("function"!=typeof e)throw TypeError("Expected a function");function y(t){var n=l,a=u;return l=u=void 0,f=t,d=e.apply(a,n)}function E(e){var n=e-g,a=e-f;return void 0===g||n>=t||n<0||m&&a>=c}function S(){var e,n,a,i=r();if(E(i))return k(i);p=setTimeout(S,(e=i-g,n=i-f,a=t-e,m?s(a,c-n):a))}function k(e){return(p=void 0,h&&l)?y(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (22581)
                                                Category:downloaded
                                                Size (bytes):36235
                                                Entropy (8bit):5.578542245272158
                                                Encrypted:false
                                                SSDEEP:384:P1ghVG5+38AN0hJV3eyH47HoauQU8tUpW7E8WiSbpNwYhGU5yl5gabdcxkNObdB6:9apgZCbuQIpmrSbpaYqngabdCtj94
                                                MD5:FC274003DD8B7187D2F687745C40A334
                                                SHA1:335E4F9BA4F6620D2FD49C368E6B48977DD88449
                                                SHA-256:AE1B0849F8FD48F3F2E9C07FD55FCB3F4013EBAA5BE8EBF2B581725144DBA878
                                                SHA-512:834D995A107AF44DA0F32A6BB560C93094BEBE7450B9FF39E0FFB9F62CEADD23879AAE05D04567152887BBC734B7508DBC055C75FCD972DD41E5F607AC83FE07
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/5314-0d82acf341a9d045.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eb16dff0-e52b-59fd-8be2-f8fa26e62f22")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5314,10092,15505,80161,5190,9810],{110412:e=>{"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},741022:(e,t,r)=>{var n=1/0,s=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,i=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),o="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,a="object"==typeof self&&self&&self.Object===Object&&self,u=o||a||Function("return this")(),l=function(e){return function(t){return null==e?void 0:e[t]}}({.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"C",.:"c",.:"D",.:"d",.:"E",.:"E",.:"E",.:"E"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (360)
                                                Category:downloaded
                                                Size (bytes):408
                                                Entropy (8bit):5.189271743805118
                                                Encrypted:false
                                                SSDEEP:6:bMftCpbXQbMUkLpRVvOHfRLujMUkLZwMJ1XMftCpbXNCUde4MJE8BEXNCECDMGEI:BDpR5I5JZwK1lGUnKLyXNHCQTxquhO
                                                MD5:BE1BA4B84B5F37BD033F5025EE1F25CE
                                                SHA1:C7783888C2CA987633327030C88C060D6466E59E
                                                SHA-256:4651CDBFD7DDBBAF80CED91D971F1D90C0E73F2DCD10C802E992A8E5977A9495
                                                SHA-512:A295EE2CCE9B1544E41A3266892926718D948CB932A279BAF93218DFB9D0DDB702E2CE9DED9A4EA4B87FE555A38B4EBC00C0111675FAA4EBE0200F55D4906C0A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/8d1307d706cd4f7c.css
                                                Preview:.fading-line_fadingLine__Aqi5W,.fading-line_solidLine__guS_c{position:absolute;width:1px;left:calc(50% - 1px);height:100%;transition:opacity .4s ease}.fading-line_solidLine__guS_c{background:var(--guide-color)}.fading-line_fadingLine__Aqi5W{background:linear-gradient(to bottom,var(--guide-color) calc(var(--max-row-height) * 2),transparent var(--max-height))}./*# sourceMappingURL=8d1307d706cd4f7c.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10237)
                                                Category:downloaded
                                                Size (bytes):31761
                                                Entropy (8bit):5.305272038769557
                                                Encrypted:false
                                                SSDEEP:768:Vn9hK+ncBRpQeVMgky2ILAIPhcti/YCIQzRvMlvxAenQRvy9M8ZhoMH3qCpxW8V5:VnPncBRpQeVMgkyzAIJcti/YCIQzRv+b
                                                MD5:8EAD3DAA5E30960AD3F206C898B6634F
                                                SHA1:DCD7DA12343E24D7BFF387FD068DED5176764B95
                                                SHA-256:EAC4561009BDB2518CA674034AC2CD5F2B9C6B7C57B451826703ED12C55A6F69
                                                SHA-512:672D2389E5CA3AD9FBF9943460E40D84AE79C9AEF1578F66FCD1EAA9D525D3A62A19BEAA0E5E82A40B2CB29438F8E27004812A85EECCCE5C1B60BB145763A8C7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/hosted-site-eac4561009bdb2518ca674034ac2cd5f2b9c6b7c57b451826703ed12c55a6f69.js
                                                Preview:define("discourse/plugins/hosted-site/discourse/components/ca-province-select",["exports","@ember/object","I18n","select-kit/components/combo-box"],(function(e,a,t,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=i.default.extend({pluginApiIdentifiers:["province-select"],classNames:["hs-state-select"],nameProperty:"name",valueProperty:"value",selectKitOptions:{filterable:!0,allowAny:!1,translatedNone:t.default.t("hosted_site.invoice_details.province_select")},content:(0,a.computed)((function(){return[["AB","Alberta"],["BC","British Columbia"],["MB","Manitoba"],["NB","New Brunswick"],["NL","Newfoundland and Labrador"],["NT","Northwest Territories"],["NS","Nova Scotia"],["NU","Nunavut"],["ON","Ontario"],["PE","Prince Edward Island"],["QC","Quebec"],["SK","Saskatchewan"],["YT","Yukon"]].map((e=>({value:e[0],name:e[1]})))}))})})),define("discourse/plugins/hosted-site/discourse/components/country-select",["exports","@ember/object","I18n","select-ki
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14623)
                                                Category:dropped
                                                Size (bytes):14939
                                                Entropy (8bit):5.335969756241645
                                                Encrypted:false
                                                SSDEEP:192:pMJVYAp5LqFr5eWiVMIR4D9sU28uUSVDdjFt4kSQ3tjFw4W7STxtRfeoarE:pMDxpcFe/UsU2oS/Ft4Kjy0
                                                MD5:5F757259A532324FC4E0B9AE617F3FEB
                                                SHA1:AFE51612AFB811EC5D155D9EABDEFC9E4DB9FF62
                                                SHA-256:C1583534EF583C0E1487B768913E5BE71BF48F48161A8DB1891DA8F21B7C5001
                                                SHA-512:73EEF7F69EA621264B68D7ADA7072C5AC0B1C5D04E6F8CF34DA300125CF03EC780D04B28E0D4F77D5BDF8FF134C0F9A521DCFA5497837D15EA872B4CD233EA2E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4f61cda-1310-5c35-b426-91702ff04379")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7307],{56927:e=>{function t(e,t,r){function n(){var s=Date.now()-a;s<t&&s>=0?l=setTimeout(n,t-s):(l=null,r||(i=e.apply(u,o),u=o=null))}null==t&&(t=100);var l,o,u,a,i,s=function(){u=this,o=arguments,a=Date.now();var s=r&&!l;return l||(l=setTimeout(n,t)),s&&(i=e.apply(u,o),u=o=null),i};return s.clear=function(){l&&(clearTimeout(l),l=null)},s.flush=function(){l&&(i=e.apply(u,o),u=o=null,clearTimeout(l),l=null)},s}t.debounce=t,e.exports=t},46295:e=>{e.exports=function(e,t,r){switch(r.length){case 0:return e.call(t);case 1:return e.call(t,r[0]);case 2:return e.call(t,r[0],r[1]);case 3:return e.call(t,r[0],r[1],r[2])}return e.apply(t,r)}},76032:(e,t,r)=>{var n=r(20349);e.exp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (61514)
                                                Category:dropped
                                                Size (bytes):255858
                                                Entropy (8bit):5.191722063298636
                                                Encrypted:false
                                                SSDEEP:6144:+NyEKd/1tmIgz5eOkN/BrPawWwl1MCTRR2bo4prE:3Eg
                                                MD5:D9AE8EDAA69D29E5A29826DA15531E73
                                                SHA1:AA7253EC3D5B8DB834E526E0F51EFA5B024E3BF4
                                                SHA-256:E4996FAB3DCD7ABE477D4D8B4C2C669FAF9791987053835FB77E610E00DA4CB6
                                                SHA-512:B260A99690459D74DF0808CB723A92EBCD5C64DFCF8EABB72DA34EE124C5837B0962B42F8B51BEE568B9DE6A41661B097D7E4C48A922E8A00B2B194F0F8AE07F
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/hosted-site/discourse/components/api-keys-upsell",["exports","@ember/component","@ember/object","@ember/service","@ember-decorators/component","discourse/components/d-button","discourse-common/helpers/d-icon","discourse-common/helpers/i18n","@ember/template-factory"],(function(e,t,s,a,i,n,l,o,r){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const d=dt7948.c(class extends t.default{static#e=(()=>dt7948.g(this.prototype,"upgrade",[a.inject]))().#t=(()=>{dt7948.i(this,"upgrade")})().externalResources=[{key:"hosted_site.customize.theme.learn_more",link:"https://www.discourse.org/pricing#plans-features",icon:"book"}].async showUpgradeInstructions(){await this.upgrade.modalForPlan("standard","/admin/api/keys")}static#s=(()=>dt7948.n(this.prototype,"showUpgradeInstructions",[s.action]))().static#a=(()=>(0,t.setComponentTemplate)((0,r.createTemplateFactory)({id:"hM3MWrQ/",block:'[[[1,"\\n "],[10,0],[14,0,"content-wrapper"],[12],[1,"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1619)
                                                Category:downloaded
                                                Size (bytes):1725
                                                Entropy (8bit):4.880661955134126
                                                Encrypted:false
                                                SSDEEP:24:ZGaoejVSuUuu81T+3XZo2410/vvKuvMvSSgPzH:Zro2SuUm0224K/vvKuvMvSp7H
                                                MD5:BBC2253C45F985C9630BDB4EAE8408CB
                                                SHA1:A58C6256A0A69CA210DA06950F2C6416A6659FA7
                                                SHA-256:C54FBF0930064F9CCC05EEC38DF83F8C1FBCFDF4F29BADDBC7C9C8F66C0BB2D5
                                                SHA-512:6BD4F0D99EEE8F7D3B119C4D7341E162F651B35438083335BF78DF28C2E8E3CA836DCA099DC5139EBBA79500AE05BE1202C90F575A7E978B1E06DB8C59593F0D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/footnote_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.inline-footnotes a.expand-footnote{user-select:none;padding:0px .5em;margin:0 0 0 .25em;color:var(--primary-low-mid-or-secondary-high);background:var(--primary-low);border-radius:3px;min-height:20px;display:inline-flex;align-items:center}.inline-footnotes a.expand-footnote:hover{background:var(--primary-medium);color:var(--secondary)}.inline-footnotes a.expand-footnote>*{pointer-events:none}.inline-footnotes .footnotes-list,.inline-footnotes .footnotes-sep{position:absolute;left:0;right:0}.inline-footnotes .footnotes-sep,.inline-footnotes .footnotes-list,.inline-footnotes .footnote-ref{display:none}#footnote-tooltip{background-color:var(--primary-low);color:var(--primary);padding:.5em;font-size:var(--font-down-1);border-radius:3px;display:none;z-index:1600;max-width:400px;overflow-wrap:break-word}.mobile-view #footnote-tooltip{max-width:calc(100dvw - 10px)}#footnote-tooltip .footnote-tooltip-content{overflow:hidden}#footnote-tooltip .footnote-tooltip-content .footnote-backref{display:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1917)
                                                Category:dropped
                                                Size (bytes):8341
                                                Entropy (8bit):5.298208690727593
                                                Encrypted:false
                                                SSDEEP:192:wYlCbI03AE8xsyVq8NIDU2SlvLXrZsd88oYS/mi4tVCL35wZzFn0:wEf03AE8xsyVq8ug2Slv7Vsd88oY0mit
                                                MD5:01971C9F15F8039EDEE5D29AFCACBFDF
                                                SHA1:0F06D831D4B0A34E8468259D07DCC75BF19707F8
                                                SHA-256:72377BF692A6AEB36A9E0C8491BD51DC955033C452ED2D8A41B1F0C4408AAC7E
                                                SHA-512:A3F40E94FE0672EFBF6F207D13C498CCC82E64C720309364BCB254CAD33E371CA785F87E41C02F5CF9DA15F33B053D07FFF307C87D92D03150E18FD0B427E9A1
                                                Malicious:false
                                                Reputation:low
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(59,{show_for_members:!0,show_for_anon:!0,display_on_mobile:!0,display_on_desktop:!0,display_on_homepage:!0,url_must_contain:"/latest|/categories|/new|/unread|/top*",dismissible:!0,collapsible:!1,default_collapsed_state:"collapsed",cookie_lifespan:"year",cookie_name:"v1",full_width_banner:!1,swap_default_positioning:!1,plugin_outlet:"below-site-header",banner_background_image:"",banner_background_image_dark:"",background_color:"transparent",background_color_dark:"transparent",primary_text_color:"#000",primary_text_color_dark:"#eaeaea",secondary_text_color:"",secondary_text_color_dark:"",link_text_color:"#0f82af",link_text_color_dark:"",main_heading_content:'<h1 class="banner-title">\n Welcome to the Vercel Community Forum\n</h1>\n<p class="banner-subtitle">\n Contribute to discussions, support, and collaborate with the community.\n</p>',first_column_content:"",second_column_content:"",third_column_conte
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (58032)
                                                Category:downloaded
                                                Size (bytes):58348
                                                Entropy (8bit):4.597257561591679
                                                Encrypted:false
                                                SSDEEP:192:lXGhTnR751DHfmy4SMc0iqIcXrojOyVzF3mozWP0z+zFNg3ukwyhCWTG5kZQIIF7:lXGh/1DHfmDfiiEjNlFNUzWhfG5k3I9
                                                MD5:2576FF5D3A22C6859E05335B6DB11AD2
                                                SHA1:0B3B30EFBEFB8C1D23EAE8D09372DCC794BA7A9C
                                                SHA-256:DBF644764B0C1A63CD7E1C54CE6110ACBDD227D2FDAD6FAF0EBAE2F081C0934F
                                                SHA-512:CF03525147C9E597DF73D9FD7933999BF78118ADBF87CE87779DC5B42705FE7224557BEA15BFD0A093C2693A991FCDB41451C2AAC0AF39420E3A7EFD936A8020
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/18781-7e52c65a10600f69.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6e1fe091-8fd2-5d12-bc71-f5b26400fd73")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18781],{50802:(e,r,n)=>{Promise.resolve().then(n.bind(n,49457)),Promise.resolve().then(n.bind(n,89829)),Promise.resolve().then(n.t.bind(n,67433,23)),Promise.resolve().then(n.bind(n,36755)),Promise.resolve().then(n.bind(n,89599)),Promise.resolve().then(n.t.bind(n,13341,23)),Promise.resolve().then(n.bind(n,9956)),Promise.resolve().then(n.bind(n,47931)),Promise.resolve().then(n.bind(n,14097)),Promise.resolve().then(n.bind(n,21230)),Promise.resolve().then(n.bind(n,3237)),Promise.resolve().then(n.bind(n,32748)),Promise.resolve().then(n.bind(n,96517)),Promise.resolve().then(n.bind(n,44773)),Promise.resolve().then(n.bind(n,63645)),Promise.resolve().then(n.bind(n,89440)),Promi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):101273
                                                Entropy (8bit):4.804574394598398
                                                Encrypted:false
                                                SSDEEP:384:x/JNqMGhq++VOH6f152ykh+ms5R0Z0p3prlRpen/KzDG10uLkRtcK5dVA6k2XLOI:wV8+aO+1MlAoi3pTpBl/VRXO27PGmLN
                                                MD5:1484F523B7C7528CCCA91D79F3B2AFCC
                                                SHA1:4F86E18672D085B8F37CC1ECFCEA87B0516865F3
                                                SHA-256:043A09E87D32DAB4F968FB2FA76B50C0DE45A680B1401BFC83267D6866CD3AEE
                                                SHA-512:966E99886013550CB7C46BD3C34680715FB59812A7B2E92041020EF286D1815E7BD87D4E2F0FF9E47EAEAD20BA869DF982D7F484636D318DE25B18EE4555F78A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="facae614-7ada-5135-905f-6b71325c1b7b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1151,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},44783:(e,i,n)=>{Promise.resolve().then(n.t.bind(n,89567,23)),Promise.resolve().then(n.bind(n,21812)),Promise.resolve().then(n.bind(n,69182)),Promise.resolve().then(n.bind(n,83385)),Promise.resolve().then(n.bind(n,26148)),Promise.resolve().then(n.t.bind(n,97427,23)),Promise.resolve().then(n.t.bind(n,6669,23)),Promise.resolve().then(n.t.bind(n,61294,23)),Promise.resolve().then(n.t.bind(n,64747,23)),Promise.resolve().then(n.t.bind(n,31245,23)),Promise.resolve().then(n.t.bind(n,37331,23)),Promise.r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (31301)
                                                Category:dropped
                                                Size (bytes):64743
                                                Entropy (8bit):5.530776792823339
                                                Encrypted:false
                                                SSDEEP:1536:CZX8ETjKeos/wKc62FBsbONVK/kv8CJn13GLA5yDnfuVzzn+DxJXNXbZ:nUcvn1KLfuZ+DzNX1
                                                MD5:7CDFD128D305E7C8986801A5BFF2E7F1
                                                SHA1:A4ADC1A8896E93B35109A73C6E1B3D3BF5D6AA13
                                                SHA-256:090169A6D69A20F7C882F927989F87AF65469626B330C59468C09C6DE5CBFECD
                                                SHA-512:D689A981AFE75CDF9D4C71726E1743C4D506D429F1CAC7EC4CDD0954A99325DD4F5B3661C8E49C2292D4BC6AF6C8CDF609CE10BF1BE696BCA0F64FEB2DD6B07B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e1190bbe-cc58-5e10-9f65-848542619b42")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42667,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910,26981,14113,59855],{935237:e=>{"use strict";e.exports=cookie},806431:(e,t,r)=>{Promise.resolve().then(r.bind(r,470460)),Promise.resolve().then(r.t.bind(r,517302,23)),Promise.resolve()
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):2982
                                                Entropy (8bit):4.316392290267634
                                                Encrypted:false
                                                SSDEEP:48:Ivf9UQVo45n08TAGjqbFOky/RW/yNlqIbVuXBhCGdcaYgvaXSZ7smMBETzcL1Y1p:yVDn/TAinRW0AIbEXBhLcajvau7spw+M
                                                MD5:DB657555F87A94DB109661A96C722A25
                                                SHA1:77C9ACCAF3AC91B7CF2F1C29DF8B5FEC4F8DF0DD
                                                SHA-256:17F20C2CFEC2914A62AC9B97B71720C4E7E0CF22D3F9F65F5A5434F9735E5581
                                                SHA-512:0B0E836F6F57975A586C2CFD67CE1ECCF8923090D16977F0CA4A7A86FC0C09C21CFE39263D6C8517A15B46E309ADF64CCEB64BEEF83F5425268E26B55973473D
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="150" height="122" viewBox="0 0 150 122" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M37.3425 95.2112C38.7341 97.2457 39.4307 99.9175 39.4323 103.227C39.4323 107.026 38.5648 110.281 36.8298 112.992C35.0948 115.703 32.7816 117.738 29.8905 119.095C26.998 120.451 23.7641 121.129 20.1894 121.129C16.455 121.129 12.7881 120.302 9.1887 118.647C5.58609 116.994 2.5232 114.512 0 111.202L6.9402 103.879C8.56859 106.265 10.6324 108.082 13.1316 109.33C15.6308 110.577 18.1674 111.202 20.7414 111.202C23.3173 111.202 25.3941 110.592 26.9718 109.372C28.5495 108.151 29.3382 106.51 29.3375 104.447C29.3375 102.93 28.8648 101.682 27.9189 100.704C26.9732 99.7263 25.79 98.9396 24.37 98.3442C22.95 97.7486 21.0569 97.0705 18.6909 96.3097C14.6949 95.1175 11.4877 93.8832 9.06929 92.6064C6.6507 91.3336 4.74491 89.666 3.35191 87.6035C1.9589 85.5411 1.2622 82.8825 1.2618 79.6276C1.2618 75.8845 2.103 72.6566 3.78541 69.944C5.4678 67.2312 7.75491 65.1559 10.6467 63.7179C13
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):133245
                                                Entropy (8bit):5.242603752242196
                                                Encrypted:false
                                                SSDEEP:1536:bxkobsLmPEO19LRa/SPiucLX7uwU6lPGf6kiZt0QZA9sHOzP:bxkobEmPSA9sHOz
                                                MD5:ED6FD080E20CCB10DBE51B37E96428B5
                                                SHA1:A81732D8CF06B1E6D660CC71A0FC37C722EA36AA
                                                SHA-256:924EE15F27EEFCFEC577103E9B91E4923F61E3AC187FD5F844602A21FC7AF0EC
                                                SHA-512:9AA31B687BD5B6E6EC41DDAC4956DF65ADE58075B7135133ACD099701842598F6391E4A9C642B76B3F1000F3849E3985A9567D7B2216970AF3AC946B72554AD0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="342a6b40-2c1e-574d-a427-76fe7e72a5e9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9441],{83385:(t,e,i)=>{"use strict";i.d(e,{PixelIcon:()=>a});var r=i(57448),d=i(80123),s=i(99586),l=i(39484),h=i(57341),g=i.n(h);function a(t){let{label:e,...i}=t,h=(0,s.useRef)(null),[a,u]=(0,s.useState)(!1),{resolvedTheme:n}=(0,l.F)();(0,s.useEffect)(()=>{if(!h.current||!i.useCanvas)return;u(!0);let{start:t,stop:e}=function(t){let{color:e,colorSecondary:i,pixelMatrix:r,canvas:d,active:s,renderScale:l=2,transitionSpeed:h=1,theme:g}=t;performance.now();let a=0,u=!1,n=0,b=[],m=[],o=[];for(let t=0;t<r.length;t++){b[t]=[],m[t]=[],o[t]=[];for(let e=0;e<r[t].length;e++)b[t][e]=Math.random(),m[t][e]=W(Math.random(),.1,.9),o[t][e]=0}let f=.1*h,k="dark"===g?"#ffffff":"#000000"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (31301)
                                                Category:downloaded
                                                Size (bytes):64743
                                                Entropy (8bit):5.530776792823339
                                                Encrypted:false
                                                SSDEEP:1536:CZX8ETjKeos/wKc62FBsbONVK/kv8CJn13GLA5yDnfuVzzn+DxJXNXbZ:nUcvn1KLfuZ+DzNX1
                                                MD5:7CDFD128D305E7C8986801A5BFF2E7F1
                                                SHA1:A4ADC1A8896E93B35109A73C6E1B3D3BF5D6AA13
                                                SHA-256:090169A6D69A20F7C882F927989F87AF65469626B330C59468C09C6DE5CBFECD
                                                SHA-512:D689A981AFE75CDF9D4C71726E1743C4D506D429F1CAC7EC4CDD0954A99325DD4F5B3661C8E49C2292D4BC6AF6C8CDF609CE10BF1BE696BCA0F64FEB2DD6B07B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/layout-2f586a787d765dbf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e1190bbe-cc58-5e10-9f65-848542619b42")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42667,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910,26981,14113,59855],{935237:e=>{"use strict";e.exports=cookie},806431:(e,t,r)=>{Promise.resolve().then(r.bind(r,470460)),Promise.resolve().then(r.t.bind(r,517302,23)),Promise.resolve()
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65262)
                                                Category:dropped
                                                Size (bytes):68263
                                                Entropy (8bit):5.490644969707623
                                                Encrypted:false
                                                SSDEEP:1536:7QsOz/fbNKcczHuFiNQiYNnUgIY+gw4fTkgwD7UfWccr3M/:79Oz/fbNKHDuFiNQiMnUgIY+gw4fTkg5
                                                MD5:7924FEA34E49D56A2DD66CD161D80D01
                                                SHA1:A4222DA1B50C982D14346B3E73F236ED8A7A7454
                                                SHA-256:071E8F5D2FB63393D8ECB67807598A25D46276BE0506F3AFFB222EE8630518F2
                                                SHA-512:FFCEEBBB33DD6AA34A3FCEB07AF497E37DB38CF1A3C83CAAB956EFE1AB9B6CD3401627C3DA3273AACF1C42F241184E24B091945CA3C914047A5A5443D1E14E3C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="492bd3b3-ff24-599a-b028-022e581b6241")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[72216],{17493:(e,o,r)=>{"use strict";r.d(o,{i:()=>n});let n={name:"CLI & API",href:"/docs/cli-api/",key:"cliapi",useInPath:"/docs/file-system-api",posts:[{name:"Vercel CLI",href:"/docs/cli/",description:"Manage your Projects from the command line",isProduct:!0,posts:[{name:"Deploying from CLI",href:"/docs/cli/deploying-from-cli"},{name:"Project Linking",href:"/docs/cli/project-linking"},{name:"Global Options",href:"/docs/cli/global-options"},{name:"alias",href:"/docs/cli/alias",isCode:!0},{name:"bisect",href:"/docs/cli/bisect",isCode:!0},{name:"build",href:"/docs/cli/build",isCode:!0},{name:"certs",href:"/docs/cli/certs",isCode:!0},{name:"deploy",href:"/docs/cli/deploy
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (56222)
                                                Category:dropped
                                                Size (bytes):56538
                                                Entropy (8bit):5.314736843218942
                                                Encrypted:false
                                                SSDEEP:768:FAGpYmP9bhW8k5Zhgt3B/doOTenKTmKW3dy1zCDn4Q+8B:FAGpX9b6FhmenKTmKWty1zE7
                                                MD5:8A3C03C779056901DAB2BFD149773527
                                                SHA1:84D62B05A271EE60FAF682DC8D7CC32EF8E5DF72
                                                SHA-256:96AA85460C62E001319E9681CFA972AAA48CBE9305B31F72DF1F25618CDB641B
                                                SHA-512:FD8FBC8425CFD48CFD381A9FA7EE590D35D6066CF9D96867A9FD24C86E6B12DA8AFD2735FA99839A71895CC75C93A5565C813C6F8CC2DC5F3D7DC9AE9D6AFDD3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d101b316-9710-5e34-8d7d-c6f9577740fb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1141],{50666:(e,t,n)=>{"use strict";n.d(t,{R:()=>u});var r=new WeakMap,o=new WeakMap,a={},i=0,u=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var u=Array.isArray(e)?e:[e];a[n]||(a[n]=new WeakMap);var l=a[n],c=[],s=new Set,d=function(e){!e||s.has(e)||(s.add(e),d(e.parentNode))};u.forEach(d);var f=function(e){!e||u.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(s.has(e))f(e);else{var t=e.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(e)||0)+1,u=(l.get(e)||0)+1;r.set(e,i),l.set(e,u),c.push(e),1===i&&a&&o.set(e,!0),1===u&&e.setAttribute(n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                Category:dropped
                                                Size (bytes):406337
                                                Entropy (8bit):5.187213676345474
                                                Encrypted:false
                                                SSDEEP:6144:+HfscaLYPDgWJBJBAmjXvX5Gtg9T9XAzpmaWByt7E8Zv3StMWm:+HEdeDgW/jXvX8g9T9XGpmHByt7E8cm
                                                MD5:417CC5ECA46FC66D4BD0D22474CBC32A
                                                SHA1:B6B27ACBB20DF83CE1AA29D7FF297151327F40F4
                                                SHA-256:6A626C7358F476B815068F4BE41FC7D5D33A25F556739C4CDB387F7469A35E18
                                                SHA-512:388E0D9ACAD5CFAEAE382E7F34BE49B0C35C0F9622682B1DBC5A2870587E7BA809B1110631A9D0499C06939800BD06F27ABCA4474F1BD10B9A39EBD784A6AA34
                                                Malicious:false
                                                Reputation:low
                                                Preview:require("discourse/loader-shims"),require("discourse-i18n"),I18n.translations={en:{js:{number:{format:{separator:".",delimiter:","},human:{storage_units:{format:"%n %u",units:{byte:{one:"Byte",other:"Bytes"},gb:"GB",kb:"KB",mb:"MB",tb:"TB"}}},percent:"%{count}%",short:{thousands:"%{number}k",millions:"%{number}M"}},dates:{time:"h:mm a",time_with_zone:"hh:mm a (z)",time_short_day:"ddd, h:mm a",timeline_date:"MMM YYYY",long_no_year:"MMM D, h:mm a",long_no_year_no_time:"MMM D",full_no_year_no_time:"MMMM Do",long_with_year:"MMM D, YYYY h:mm a",long_with_year_no_time:"MMM D, YYYY",full_with_year_no_time:"MMMM Do, YYYY",long_date_with_year:"MMM D, YYYY LT",long_date_without_year:"MMM D, LT",long_date_with_year_without_time:"MMM D, YYYY",long_date_without_year_with_linebreak:"MMM D <br/>LT",long_date_with_year_with_linebreak:"MMM D, YYYY <br/>LT",wrap_ago:"%{date} ago",wrap_on:"on %{date}",tiny:{half_a_minute:"< 1m",less_than_x_seconds:{one:"< %{count}s",other:"< %{count}s"},x_seconds:{one:"%
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22218)
                                                Category:downloaded
                                                Size (bytes):22534
                                                Entropy (8bit):5.274316603208461
                                                Encrypted:false
                                                SSDEEP:384:AyoZHY14AeSQbPas6StXHJmV3YYpcaNLJYSToNnm2m0gD/hq8FEgN9PvCmWNWxPR:sBCs6SIoWcadYMoNnmv0wq8FXNJvCmWA
                                                MD5:BDD779B4DC96D66961728C1960034F36
                                                SHA1:B43A35F64C49FAE2328E22EC7E20550BCE5BB556
                                                SHA-256:FEE8B632EC4D1FC2AF524267F1AF33615F8070C250074926572E7C9D145CA3DA
                                                SHA-512:04F3D4C966495F9DC1931904C6E6B9BBE62F64A565D6BD499D27B0619283A65094C300BB3C8AEAA964F1572C0C8BACA721EADBB4F5ED9495563024B6D420F48D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6625-4d96266f8a4f55e5.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d626e97c-068a-59b1-a1e6-a5afd34ad954")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6625],{2822:e=>{var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;e.exports=function(e,i){try{return function e(i,a){if(i===a)return!0;if(i&&a&&"object"==typeof i&&"object"==typeof a){var s,c,f,u;if(i.constructor!==a.constructor)return!1;if(Array.isArray(i)){if((s=i.length)!=a.length)return!1;for(c=s;0!=c--;)if(!e(i[c],a[c]))return!1;return!0}if(n&&i instanceof Map&&a instanceof Map){if(i.size!==a.size)return!1;for(u=i.entries();!(c=u.next()).done;)if(!a.has(c.value[0]))return!1;for(u=i.entries();!(c=u.next()).done;)if(!e(c.value[1],a.get(c.value[0])))return!1;return!0}if(r&&i inst
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (879)
                                                Category:downloaded
                                                Size (bytes):1195
                                                Entropy (8bit):5.001636472477914
                                                Encrypted:false
                                                SSDEEP:24:UgqHHVvCa2uS+HNSbjiYRxT74+xG64LRjUVxZ8y7w4HqTDpcsy:JWk/CNSbNjAt6shOxqv4H7sy
                                                MD5:7BE2AAA6ED2749F8523BCA37CECE2F18
                                                SHA1:5745C3335D9EA401FA68CF8EE8EE4A5D063651F5
                                                SHA-256:EEA657A0ACE6C5D34194AD673074E5711D6B1542A0AB4D91522658C8AD99597A
                                                SHA-512:1B1BF2D7AC240B8DD052B3C82B428A36974B8CC7ADA71DB0CF9D162ECB76F38870D2104277330F5E8517E0573C899CEC53703A3FAF6B6166633775A5B5EFBEAF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/layout-a1caf787d3b17f4f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4aee567-6df9-5ff6-bf28-ae1b208a054a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31815,28192,48799,96888,26954,35007,2195,18746,2777,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie}},e=>{var s=s=>e(e.s=s);e.O(0,[79614,43601,75404,29553,59760,72845,23152,95170,8592,31984,56649,12311,75062,86524,98344,35298,49052,75652,73205,29
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.57243125132212
                                                Encrypted:false
                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                Malicious:false
                                                Reputation:low
                                                Preview:Not allowed origin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19001)
                                                Category:dropped
                                                Size (bytes):545503
                                                Entropy (8bit):5.430459818910738
                                                Encrypted:false
                                                SSDEEP:3072:RB7S/+3D4ZrCfkRVi+uUwV/0ihtTUqwCGDuB/qz:RE662iP
                                                MD5:B3C363810562D122E7450048246F3CAD
                                                SHA1:10A2DBC0109E3DB39E797596D50E774516625E78
                                                SHA-256:D4A929D897A6CCE689A45D80055EAFD1674FC51221F1E441B3F56E869EC35BE3
                                                SHA-512:90DDD39A7BFFA991DE6C1B1CB36F371FD1D06ADB12908BC0594F2AE208AF22C1CDCC76027C5289149BCB01892FF1C59CEA261B23152DC1A5954BD2DBD6DABABF
                                                Malicious:false
                                                Reputation:low
                                                Preview:<!DOCTYPE html><html class="__variable_f9d046 __variable_09b29d" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/mktng/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/mktng/_next/static/media/vercel-logotype-light.700a8d26.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/vercel-logotype-dark.e8c0a742.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/arrow-circle-down.83dc08bd.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/route.b208342d.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/cloud.343ca727.svg"/><link rel="preload" as="image" href="/mktng/_next/static/media/chart-activity.22731f5c.svg"/><link rel="preload" as="ima
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1451
                                                Entropy (8bit):4.207801091440569
                                                Encrypted:false
                                                SSDEEP:24:t49ouEFFu7tUd3WroPgty7e4SC85Okotfal24iqgwVd5i7gq6VfVXaL+L45FpdbZ:mEFUUdmryoJ9pOPlw2uLVdsR+dKL+L4F
                                                MD5:F10332289122F4890D62557F973B8467
                                                SHA1:0F959FA6684D2418B7897B5A38D5728D45043B2C
                                                SHA-256:60C3941B31602B2182051F3F06A2D271F4F9472B38F70901CF35687E5B546A66
                                                SHA-512:8A952A405259D179E346010CFF2D23F647A9D6E7F42D0B43A54D7CBCC11EE487D2D148DF42E0571978DD16488FF2759B52A764243E1CF8C219EDF7F7B58EC05A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/vercel-logotype-light.700a8d26.svg
                                                Preview:<svg width="283" height="64" viewBox="0 0 283 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M141.04 16C130 16 122.04 23.2 122.04 34C122.04 44.8 131 52 142.04 52C148.71 52 154.59 49.36 158.23 44.91L150.58 40.49C148.56 42.7 145.49 43.99 142.04 43.99C137.25 43.99 133.18 41.49 131.67 37.49H159.69C159.91 36.37 160.04 35.21 160.04 33.99C160.04 23.2 152.08 16 141.04 16ZM131.58 30.5C132.83 26.51 136.25 24 141.03 24C145.82 24 149.24 26.51 150.48 30.5H131.58ZM248.72 16C237.68 16 229.72 23.2 229.72 34C229.72 44.8 238.68 52 249.72 52C256.39 52 262.27 49.36 265.91 44.91L258.26 40.49C256.24 42.7 253.17 43.99 249.72 43.99C244.93 43.99 240.86 41.49 239.35 37.49H267.37C267.59 36.37 267.72 35.21 267.72 33.99C267.72 23.2 259.76 16 248.72 16ZM239.27 30.5C240.52 26.51 243.94 24 248.72 24C253.51 24 256.93 26.51 258.17 30.5H239.27ZM200.24 34C200.24 40 204.16 44 210.24 44C214.36 44 217.45 42.13 219.04 39.08L226.72 43.51C223.54 48.81 217.58 52 210.24 52C199.19 52 191.24 44.8 191.24 34C191.24 23.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):24749
                                                Entropy (8bit):7.987038716739674
                                                Encrypted:false
                                                SSDEEP:384:31EKeZesAVBGm+6tUMUNEkVPaAXqyJg0sQjSFcTpeRs+toukNN9Zj8xyCq76mi8b:Wi+6tUtekVSByeQjuaSs+iV56+b
                                                MD5:3F42C22DCB7FEDEDD93458A75F8D83AE
                                                SHA1:AB73EDB792129117D766AA6E2E4E741B8B5A9DE6
                                                SHA-256:D18B174FBF9E9ABC0D1DA96AB9F3A3E26F8432ABFDEA25103ED340F6C9E45191
                                                SHA-512:0973A4DB53D8ABE0233E89441F09181D10D79B185F6AE2868D61F411C605174C269C0D99E7EA69670D51FAC16774BBC897B5054E4E6B461E2E5C026014B933B0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/michaelstoppelman.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpLokh....l\...................p...........j....[H..x.........LFJ|.z23=P\`eVU..............................# %%"(... .#............(%+,)... .....................1-1..................317..p.u^....iS.bO.r[:9A.oXWA<.ZJ.gYfG<oSI.\K.n_:58.oX..u.v^.fZ..iu[P..qvN?^G@mLB.jS.{i....SB.r_.~j=/..la..oR:3fMF^?4qG9.zg.aS....bL|VK.]I.gP.....wH?=fTO^Y\.UC..sKJQ}\R\NJC87.yb..cwSG}bVFBFiA4,!#J2-PGFmZU7('@BMOY?.yk.tgqyA..Xfcera]WRViis....to.eWz.J...ti.jU.}uZdF}J8}f_..EN3..t~_...srs]_g.....{...NP[iu.--7.......|y.p..........|....{lh8B0..M....sio9......[dr...SXc.ha{....jeoL.qxy~]hVgr\....[..}...fum]f6....]M..>............PZ1..r.....................v...........lcDODP\T..........................................................UL............i......#tRNS...AC.k. .r....7......s.......'....]9IDATx...k.i..^.....L.....;mCw..............S.x.Z......+...E.?`............R.....HB..W_+..1...lK.....^..t.......x...|....."....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32651)
                                                Category:dropped
                                                Size (bytes):32967
                                                Entropy (8bit):5.535215430328489
                                                Encrypted:false
                                                SSDEEP:768:FlYHbNKRw+di7UnHi+bQTATwI4lwiCfmNJ+Ag:YHJKGFuyAcpuQg
                                                MD5:0499994B5DFFA766BDA629D7B9FD4C0E
                                                SHA1:64DFD3ACEC7154E494955D9D3AB2FF9C6F6AFDAC
                                                SHA-256:33FC621FD89DDD8360B874890F32C5506ED3DF1C5CC5BA5F5BC114BBC65F558C
                                                SHA-512:8003D9D09A502BE39F6FE65BB430147F25E611AC7278A84AB545CB33DA8F30CB52DE90B6E473A6870C915C72FC115DF02D10698BCFDAA4587E13A9E121A2C0FE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d8eecf61-9433-562b-82dc-ed22253cb81d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[10719],{94238:(e,i,t)=>{"use strict";var n=(function(e){e&&"object"==typeof e&&"default"in e&&e.default}(t(99586)),t(10315)),r=new n,o=r.getBrowser(),a=r.getCPU(),s=r.getDevice(),l=r.getEngine(),u=r.getOS(),d=r.getUA(),c={Mobile:"mobile",Tablet:"tablet",SmartTv:"smarttv",Console:"console",Wearable:"wearable",Embedded:"embedded",Browser:void 0},w={Chrome:"Chrome",Firefox:"Firefox",Opera:"Opera",Yandex:"Yandex",Safari:"Safari",InternetExplorer:"Internet Explorer",Edge:"Edge",Chromium:"Chromium",Ie:"IE",MobileSafari:"Mobile Safari",MIUI:"MIUI Browser",SamsungBrowser:"Samsung Browser"},b={IOS:"iOS",Android:"Android",WindowsPhone:"Windows Phone",Windows:"Windows",MAC_OS:"Ma
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (35061)
                                                Category:downloaded
                                                Size (bytes):83006
                                                Entropy (8bit):5.245271435771594
                                                Encrypted:false
                                                SSDEEP:1536:uNduTEadDS/KevYjJUKhvRUH5xc8xasuvZ46aG7KDDGeGDXoTJknWdNVjqkjPW+d:KsxdDS/BvYjJvZiG7KDKeGDXoTJknWdP
                                                MD5:2F33BFE83C5E3AF154664861C97C05A7
                                                SHA1:634DA3BB0800FC7A636CEFCAA566605A5BF404FA
                                                SHA-256:735E5497BCB6B5D866B442B81E79C17E03AEBE96963A611024B93C8ACEB3604A
                                                SHA-512:1FF89B3810BC8E1894F3A9D56AB4A855F651BF3129BBA941348DAEB025E85844C275AFAF9790EE739A942D1E0ED9C6871FE8C3033536194DFA9EAC8BEB717AC0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/dc181845c1e184e9.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.sub-menu-link_link__FJz2m{position:relative;display:inline-block;padding:16px 12px;text-decoration:none;-webkit-user-select:none;user-select:none;transition:color .2s ease}.sub-menu-link_hover__y6JcU{contain:strict;background:var(--ds-gray-200);position:absolute;top:7px;left:0;right:0;border-radius:4px;z-index:-1;height:32px}.sub-menu-link_dot__LRYZD:before{content:"";display:block;position:absolute;right:3px;top:12px;width:6px;height:6px;border-radius:5px;background:var(--geist-success-light)}.sub-menu-link_dot__LRYZD.sub-menu-link_error__TAJYv:before{background:var(--geist-error-light)}.sub-menu-link_dot__LRYZD.sub-menu-link_warning__P6E7N:before{background:var(--geist-warning-light)}.link_internal__Px1Bs{text-decoration:none;color:var(--geist-link-color);font-size:inherit}.link_internal__Px1Bs.link_error__N26vQ{text-decoration:underline;color:var(--geist-error)}@media (hover:hover){.link_internal__Px1Bs:not(.link_no-underline__F0qtH):hover{text-decoration:underline}}.link_internal_
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17857)
                                                Category:downloaded
                                                Size (bytes):18173
                                                Entropy (8bit):5.449348383081412
                                                Encrypted:false
                                                SSDEEP:384:oMBj2s571HocYjbCHGiisc2j6YmjR0z9QXidig:9Bj7HoIHdiI0wQyMg
                                                MD5:612F9CA19F5B5DC08CD4A1FB4F2CA7A3
                                                SHA1:2E5236AAED14AB26EC054F44825ED3A4794F3A68
                                                SHA-256:8E95D744C526CDBE99A67C6AA7FC367EC7576B39EA294CAEE22AF2083D50D8E7
                                                SHA-512:DB80D99902ADD1B86D242C2F6D7D597A302999CB5A2605AFC123AF8B2492F482F50FEC508B31E8F1445B20B9D7D23698D8DD441E0DFDCC0E13AA47E42AB292D1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6497-b20b7f8a149c175c.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e417a831-8d8e-5725-937d-84129537edd3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6497],{46295:e=>{e.exports=function(e,t,n){switch(n.length){case 0:return e.call(t);case 1:return e.call(t,n[0]);case 2:return e.call(t,n[0],n[1]);case 3:return e.call(t,n[0],n[1],n[2])}return e.apply(t,n)}},76032:(e,t,n)=>{var r=n(20349);e.exports=function(e,t){return!!(null==e?0:e.length)&&r(e,t,0)>-1}},19346:e=>{e.exports=function(e,t,n){for(var r=-1,o=null==e?0:e.length;++r<o;)if(n(t,e[r]))return!0;return!1}},9240:e=>{e.exports=function(e,t){for(var n=-1,r=null==e?0:e.length,o=Array(r);++n<r;)o[n]=t(e[n],n,e);return o}},55842:(e,t,n)=>{var r=n(37432),o=n(76032),i=n(19346),a=n(9240),c=n(43136),u=n(42752);e.exports=function(e,t,n,s){var f=-1,l=o,d=!0,p=e.length,v=[],
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34624)
                                                Category:dropped
                                                Size (bytes):34940
                                                Entropy (8bit):5.319922258076526
                                                Encrypted:false
                                                SSDEEP:768:HPUBUHpOMIAB9UZS0UZIZ0Nb68pmkm4GfCmTwXZWkCfGMz:HPtOTS9UZS0UZIZ0Nb6Qlm4GfCmTwXZy
                                                MD5:7661FACC41FB163FB8DF42D96B38EEFA
                                                SHA1:8FF4A9973648B75D186206CD52D261A92878D553
                                                SHA-256:D9FF1BB8C03D37D65B0743CDC5768F7E63C0681817F8FAF4B92869A17A59BF7E
                                                SHA-512:77046DC876DE460944D550FC7C60724F6FFB3F035F018B3085E3EAE10748676D0854427DACDF241BECD8291FE8301E0FE724FBC42342A6FC3B90188AD7177013
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e55c3558-320d-5021-ac5e-7a63ed9697c6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77612],{19430:function(e,t){var r,n,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var r=!1;if("undefined"!=typeof window){var n={get passive(){r=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],a=!1,s=-1,c=void 0,u=void 0,f=function(e){return i.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))})},l=function(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):1401
                                                Entropy (8bit):7.817635375972195
                                                Encrypted:false
                                                SSDEEP:24:NaUcEkHLUmRyiLYNf3bzmwPINqYAyMM+LPf+cb+QDoMeEIxxmb:4UcEkHLDRyEezzcW+G+XD2
                                                MD5:A18E59F31194DF9EA206E4D819731804
                                                SHA1:124DD3BFAC5E98E4E08686F86F41492E3ECA6034
                                                SHA-256:27069E9C0C88BE1825BAA4B4E88D55AFBD6DD1C593584C2A65B3718D0B7749D0
                                                SHA-512:D6CF54DA148921A2F93148D38E78539160A7C5F970CCD85E04BCD1A177EC9FB1F5D6AC20EE0C820FD4B797240A3F294EA29C5FAF4B16F8B52C7BD2E446D29F79
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............o......@IDATx.5Tkl.U........WK....H..&...5..1..(QC.F....F......D..M...`..J...h....@..F.6`....fvg..{=w.go...........p.F*d....A..0.%2-K....H.b..y.RIb"....B..0.i.Q.......Xb)M.0...k....>|...~sd|r2.....).).&..bI$5,.&.....k.D..........d....>....}.e....X...hD.".jD..$!D ...}.=./^..Y......[.:w..u.......v..A(.C.6?.8.*.BJ..X.....;;......$....>...K.T.'/.]..x`]...l8...*>..J.....X...l....i..e.m.j....c....tbx4...b.4/..1...(&*...2.H.........nlj8...dO..#Wq....@!....J)Q...A..$4...S..>.w.1.|r.=.7lhk.X[............? ...y.....p.B.u.r.j.Trd.... ...[..03.kl}.W..h...a.K%,..aY`....%..y.%.......if.!..t.v{kS1?S.......V./.....O."..Dw.@#..&.......Z.n..s....tr.ffQt.....c.~.x9...~....Y(...F.&%..nX.D.X..".E..W.nM.?....TW......0.^....V4.+.. )a.*.c.!...R.m{m2i.....By*l....eF....|...~.q*.*.BJ.".~!$......ym.....S.....q:3v..?;.P......2.L..H...T.*@.1..G.?...w.~.....t|.h55....T,Qg[.Np.....?.{:......r.!Y .]U...q...$..[..g.....]...t.J..}V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):3512
                                                Entropy (8bit):4.5407575486744065
                                                Encrypted:false
                                                SSDEEP:96:ycS39UgRbsBjySYypRQdGdYp3tDa0gzc7hmdpwyylwJKI:yR9UgRbsBjwypmdAo3la0Gc7hmPwyylS
                                                MD5:7D5545B03D9947A6E21B13EC80F40636
                                                SHA1:8397D921DD31D0F633EDE06D43BB551035351162
                                                SHA-256:196A78D3F9E61C9E6A328B7718A62740D34D1104252B8B2314CC7A6D3DB366F9
                                                SHA-512:CD8BE8FEBAB11844FC2F756C1119787E2F296AF6A5FF513B000187A03DBA90AD156DE233015550679D93D5F777098EECFE7099D1456C3162FF1EA77C2A5CC02E
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="360" height="42" viewBox="0 0 360 42" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M26.0144 25.5141H21.2895V22.6236H38.7436V25.5141H34.6302V34.2967H37.9654C34.4079 38.021 27.682 40.5224 21.0672 40.5224C10.3946 40.5224 0 33.6297 0 21.3451C0 9.00497 10.3946 1.05614 20.3446 1.05614C24.458 1.05614 27.4596 2.22345 29.8498 3.66869L34.6302 1.05614V15.5641C30.7392 9.94993 26.737 4.16897 20.7893 4.16897C14.3968 4.16897 9.44966 9.83876 9.44966 19.6775C9.44966 30.3501 16.1756 37.2428 23.2906 37.2428C24.2912 37.2428 25.125 37.1316 26.0144 36.9093V25.5141Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M61.2908 37.0204V39.9665H41.8912V37.0204H47.1719V4.55807H41.8912V1.612H60.6793C69.9067 1.612 76.6326 4.89159 76.6326 12.1178C76.6326 17.2317 72.5748 20.3446 67.4609 21.7342L82.9138 39.9665H71.7966L58.2335 22.6236H55.9545V37.0204H61.2908ZM55.9545 4.55807V19.7331H58.9006C63.5142 19.7331 67.6276 17.6764 67.6276 12.1734C67.6276 6.61476 63.5142 4.55807 58.9006 4.55807H55
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):566
                                                Entropy (8bit):5.517464299505723
                                                Encrypted:false
                                                SSDEEP:12:vgDGH4LOaOvCaKfuS1tZNwrdbjBPNX3N+Qt8:vgqHHVvCa2uS1NSbjBPNXYB
                                                MD5:1602F6DDD4119CF4213B4C8C550B5F55
                                                SHA1:9D5E8F70F77F8FECC9AE82DA0971DAEC7AC159FF
                                                SHA-256:161998113CDEABD2991093F1397CF4DABDD3F6C90B9033EC67A2CFA2FA80D539
                                                SHA-512:41791C623BB120FF382AFF5AA3A24304B630C4E6D72BFC6E46A455DCA81172CB7089C92D5629978F44D12129549EDDD3F87AB9BCBE51BC6EC86F0DC0FE21ABF9
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="be4a6b89-eb8c-565a-8c6a-935c613aa821")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42934],{42934:(e,r,s)=>{s.r(r),s.d(r,{default:()=>l});let l=s(69526).H},69526:(e,r,s)=>{s.d(r,{H:()=>u});var l=s(361348),t=s(723119);let u={renderer:s(132813).b,...l.s,...t.E}}}]);.//# debugId=be4a6b89-eb8c-565a-8c6a-935c613aa821.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (57337)
                                                Category:downloaded
                                                Size (bytes):57653
                                                Entropy (8bit):5.6249307218498785
                                                Encrypted:false
                                                SSDEEP:768:HRsLcPmmf2u3c1e/O3cH8p5mq/lk/dQdFxK/wKFk0bGoPFwUvXSPyofRVwxm/tNc:xewmmq3cONLdFx70bGuFwUvM/tNc
                                                MD5:571E17878BCEC71FFBDDD921B9D82B78
                                                SHA1:237AF8F1437C951AC1108798609062E869DC0D60
                                                SHA-256:827A5A5E95F94DEAE573DB8F184E86A678AA89F7FA655F6A60D22E89B6D0537A
                                                SHA-512:61009C52E57C30C611EE749141BE0C15366D1987B06CB1DF67113A5BE386939950B22696275D0E8FC6886634FED7CEEA508E8FB1F38416604D611F767004CD1D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/9020-dc5d2f3e5db85a40.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8b51cd54-b12b-58d7-9930-25202a596811")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9020],{94771:(e,t,o)=>{"use strict";o.d(t,{u:()=>c});var n=o(99586),a=o(57088),r=o.n(a),i=o(55067),E=o(5892);let _=null;async function l(){try{return await (0,i.Io)("/api/multi-zones/config",{throwOnHTTPError:!0})}catch(e){return null}}function c(){let[e,t]=(0,n.useState)(E.sO),[o,a]=(0,n.useState)(!0);return(0,n.useEffect)(()=>{_||(_=l()),_.then(e=>{e&&t(t=>r()(t,e)?t:e)}).finally(()=>{a(!1)})},[]),{zonesConfig:e,isLoading:o}}},5892:(e,t,o)=>{"use strict";o.d(t,{Tj:()=>r,sO:()=>a});var n=o(37882);let a=function(e){let t=[],o=[],a=[];for(let[i,E]of Object.entries(e))if(E.default)t.push(i),E.paths&&E.paths.length>0&&a.push('Zone "'.concat(i,'" cannot have both "default"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):167744
                                                Entropy (8bit):5.349288501409533
                                                Encrypted:false
                                                SSDEEP:1536:+l/gcXyLl0GufLaTy4WFotPyz2ZSvYoeuHAYKCmM0oFVMVUAE:uzq0FLQX5yzhKCr0oFVzz
                                                MD5:5DCDE625FCD81E5DB38AB7D33C0BE771
                                                SHA1:CF5AB6FBFFE12C6E1F0449B969688A1537B131A0
                                                SHA-256:FB5CE17B31F3E723F106588258B16B3B5AC78522151D2C44C65158D3CB0290AA
                                                SHA-512:4FA6BB1B3DCD7ABEE1AC045A47C6600E1638BCB0D4E3111DBEFFD2E5352C7566AB2F65CD046A12781465C467857414FE36651F9F352AEA945EA175D453374C77
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="735cbb74-4a9d-55e9-bb99-d110b5d2f38f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5284],{50966:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},82214:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):566
                                                Entropy (8bit):5.517464299505723
                                                Encrypted:false
                                                SSDEEP:12:vgDGH4LOaOvCaKfuS1tZNwrdbjBPNX3N+Qt8:vgqHHVvCa2uS1NSbjBPNXYB
                                                MD5:1602F6DDD4119CF4213B4C8C550B5F55
                                                SHA1:9D5E8F70F77F8FECC9AE82DA0971DAEC7AC159FF
                                                SHA-256:161998113CDEABD2991093F1397CF4DABDD3F6C90B9033EC67A2CFA2FA80D539
                                                SHA-512:41791C623BB120FF382AFF5AA3A24304B630C4E6D72BFC6E46A455DCA81172CB7089C92D5629978F44D12129549EDDD3F87AB9BCBE51BC6EC86F0DC0FE21ABF9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/42934.25f4b1445f9cc825.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="be4a6b89-eb8c-565a-8c6a-935c613aa821")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42934],{42934:(e,r,s)=>{s.r(r),s.d(r,{default:()=>l});let l=s(69526).H},69526:(e,r,s)=>{s.d(r,{H:()=>u});var l=s(361348),t=s(723119);let u={renderer:s(132813).b,...l.s,...t.E}}}]);.//# debugId=be4a6b89-eb8c-565a-8c6a-935c613aa821.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (14546)
                                                Category:downloaded
                                                Size (bytes):35080
                                                Entropy (8bit):5.399192448476199
                                                Encrypted:false
                                                SSDEEP:768:iHXtefeJJ5pba09fCjkUIHqLfDViBIv9At:iHXtefeJJvG09f4iIv9I
                                                MD5:EA5C3CD4D1BF7F243CD0BE50F9D782AF
                                                SHA1:A1E5E77184EAA132266E32884EE45BD87459872E
                                                SHA-256:A03E0F5203D5DE356F251C71AEFBFF12BF9657186AD5447835E5E8AFFC29DFEE
                                                SHA-512:E05264E153B3C2DF0B787E6B2DA2E89D1757C23D825F3EC6FC61154635D298941A41451C45DB69A41624972C38CD28DE36C8288D9E6D7ADB635BA34E454AC4FF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/95950-267b0b6d3c4d9af8.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fad6737e-4790-51d0-afcc-e470784dfb05")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95950],{995950:(e,t,r)=>{"use strict";r.r(t),r.d(t,{MobileMenu:()=>eo});var n=r(934513),l=r(460373),s=r(839133),i=r(341755),o=r(473290);let a=e=>{let t=c(e);if(!t)return null;e=decodeURIComponent(t);let r=(0,i.parse)(e);if("localhost"===r.hostname||"https:"===r.protocol&&("api.zeit.co"===r.hostname||r.hostname===o.Nv))return e;let n=e.replace(/\s/g,"");return/^\/\//.test(n)||n.includes("\\")?null:(/^\//.test(n)||(e="/"+e),e)},c=e=>Array.isArray(e)?e[e.length-1]:e||void 0;function d(e){let{setNext:t}=e,r=(0,l.useSearchParams)();return(0,s.useEffect)(()=>{if(!r)return;let e=r.get("next");if(!e)return;let n=e?a(e):null;t(n?`?next=${encodeURIComponent(n)}`:"")},[r,t]),null
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10543)
                                                Category:dropped
                                                Size (bytes):10872
                                                Entropy (8bit):5.438278634658404
                                                Encrypted:false
                                                SSDEEP:192:WHyZF1cFOTqIlNG4qweefqFBAEh4XWNmxxFsQyB1A+O6rWEdEqe9B0pFr7Q:V1MkqIlNG4qwtCT5mxIB1A+O6KEdLe9d
                                                MD5:18113DE4A57DF146555AE43BF9C09EDF
                                                SHA1:A59B396C6CDE6972C023C8E7141D00286083B35E
                                                SHA-256:7DDDC10C059D3A20DB4B5C6ADCE672CA743F6D97F5A7D3C5CA01F010077A5B69
                                                SHA-512:8805B92BE14F3E47B0374B83C5ACCDB3EB9607D4F30A21C0577B6F7553C5B1D751DC3A2738878808DBF611FFA08679D0A70F6B5555BFC3CDFD64653FCAA71CDC
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d595e060-9283-5f48-9909-15c464b3572f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86524],{338329:(e,t,r)=>{var n=r(839133),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=n.useState,a=n.useEffect,u=n.useLayoutEffect,l=n.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var r=t();return!i(e,r)}catch(e){return!0}}var c="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?function(e,t){return t()}:function(e,t){var r=t(),n=o({inst:{value:r,getSnapshot:t}}),i=n[0].inst,c=n[1];return u(function(){i.value=r,i.getSnapshot=t,s(i)&&c({inst:i})},[e,r,t]),a(function(){return s(i)&&c({inst:i}),e(function(){s(i)&&c({inst:i})})},[e]),l(r),r};t.us
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (360)
                                                Category:downloaded
                                                Size (bytes):1585
                                                Entropy (8bit):5.45077445780603
                                                Encrypted:false
                                                SSDEEP:48:LZm1xwUBKwtJ0T9zK6v13KMzRscvruONDsw8ojq:L5wt648ecvrRNPjq
                                                MD5:7FE6CBE8198C452D15F713A372B7FDB0
                                                SHA1:11C23D180D33854AE8590CB6817C57A30694EFCF
                                                SHA-256:6F90B23AB8D8BBDCA5B58F8C616B7779F50C1315575C80EACCCBC30E8BB3C32E
                                                SHA-512:25454780B7204B42C44861B7CF3F1F7931CA5337E7CC793F3220402C814BC10C0EA637425D170918243817A68237CD7FEC60B977A6E9C22F346E9AF53C32E688
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/browser-update-6f90b23ab8d8bbdca5b58f8c616b7779f50c1315575c80eacccbc30e8bb3c32e.js
                                                Preview:$bu=function(){if(navigator&&navigator.userAgent){var e=navigator.userAgent.if(e.indexOf("Googlebot")>=0||e.indexOf("Mediapartners")>=0||e.indexOf("AdsBot")>=0)return}if(window.unsupportedBrowser){document.getElementsByTagName("body")[0].className+=" crawler".for(var t=document.getElementsByTagName("noscript"),r=t.length-1;r>=0;r--){for(var n=t[r],o="",a=0;a<n.childNodes.length;a++)o+=n.childNodes[a].nodeValue.n.getAttribute("data-path")?document.getElementById("main").outerHTML=o:n.outerHTML=o}var i=window.I18n&&I18n.t("browser_update").i&&-1===i.indexOf(".browser_update]")||(i='Unfortunately, <a href="https://www.discourse.org/faq/#browser">your browser is unsupported</a>. Please <a href="https://browsehappy.com">switch to a supported browser</a> to view rich content, log in and reply.').var d=document.createElement("div").d.className="buorg",d.innerHTML="<div>"+i+"</div>".var s=document.createElement("style"),u=".buorg {position:absolute; z-index:111111; width:100%; top:0px; left:0p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50734)
                                                Category:downloaded
                                                Size (bytes):140491
                                                Entropy (8bit):5.403987271982633
                                                Encrypted:false
                                                SSDEEP:1536:lWu41DViYvmrxzGTkdU9RsmF4ykbXtlkVde9CEhZVZrx/mQEgfuL/RI4Flz8ca:lBmV/erxzGTkdU9Rs/ykjrkV8oE9mCWg
                                                MD5:44F2CBCFB27E5B62247F49EAE7FAF655
                                                SHA1:AA220832C95544BB23496CBA94842ACAF80544CC
                                                SHA-256:D7A79F1C597B082E7557BEE4687B1CA5DE1150A44A8022AAA429E0F58FA2D2DD
                                                SHA-512:BA2725BFDE2C7EBA40D75614FBFD018AC45DD5743665F1BB0C328AB9FA056D6C26FFE65A905D863776386519616B4F45DE350D0FCA021930038D77459E64AD88
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/9018.bd678f995f7ca09e.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="94980d3b-3ab0-5f4d-abe8-4b57d34eb0fe")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9018],{91800:(t,e,n)=>{var r;n.d(e,{I:()=>r}),function(t){t[t.SUCCESS=0]="SUCCESS",t[t.FAILED=1]="FAILED"}(r||(r={}))},54129:(t,e,n)=>{n.d(e,{L:()=>s});var r=n(72501),i=function(t){r.K.error("string"==typeof t?t:JSON.stringify(function(t){for(var e={},n=t;null!==n;)Object.getOwnPropertyNames(n).forEach(function(t){if(!e[t]){var r=n[t];r&&(e[t]=String(r))}}),n=Object.getPrototypeOf(n);return e}(t)))};function s(t){try{i(t)}catch(t){}}},29322:(t,e,n)=>{n.d(e,{d:()=>s});var r=n(31262),i=n(55213);function s(){var t=(0,r.Ds)(i.E);return Object.assign({},r.J9,t)}},55213:(t,e,n)=>{n.d(e,{E:()=>r});var r="object"==typeof globalThis?globalThis:"object"==typeof self
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (36577)
                                                Category:downloaded
                                                Size (bytes):129221
                                                Entropy (8bit):5.653610794324595
                                                Encrypted:false
                                                SSDEEP:1536:wZQoUL1joxhEa91IvvxjaDLj2ym9cP/l7tvpJQSmphL6FhaA527io+99/pdEgwMX:ZoUaxhEaoxjrtw7t8SmY27ib9cMBDiB4
                                                MD5:51CC01BBDF883B197BEEAA1358E8CD17
                                                SHA1:BFE1051F35A80C3E6462C9018379C3276F0836A0
                                                SHA-256:AACAAECA73F2C695E97421F6E87A6B6DFA923D9A35DD3CD5A53E4191DB6C7413
                                                SHA-512:BE4648018119FBB4A885CD6A4236D1FCD9876A50D4E74F33A1FEB4B20599579F3CFA5219FC7E890662B493E4E6451F5046546400632C2332A33063E7D79772AA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(geist-font)/layout-78adc28c0110c43d.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0ead04c7-f578-51d4-b26e-d6bf828a51cd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49193,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910,19200,26981,29079],{935237:e=>{"use strict";e.exports=cookie},897352:()=>{},559293:(e,t,s)=>{Promise.resolve().then(s.t.bind(s,476927,23)),Promise.resolve().then(s.bind(s,133205)),Pro
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34140)
                                                Category:downloaded
                                                Size (bytes):34469
                                                Entropy (8bit):5.1966860810010145
                                                Encrypted:false
                                                SSDEEP:384:wO7cx3AtOT7/sxG7TubDNOHTaDY5ZyEO/7trgeAAnZDyeHU:Ex3WOT7/sxG7K3gHT/G5rgeLZmZ
                                                MD5:9F70609C9014ED2EEF34244B8C1B146F
                                                SHA1:DA97E69B2929A17D85B3FC1100EA94802AF5E179
                                                SHA-256:968EA30DF1F2776E59395604EF78203C9563EECC8B0EC232629C1EBB5905D4CD
                                                SHA-512:9F004537B780A757676DD6D14E06917DCA4C33CC00A8CDE1ABBC45FB60FBAAD77F9CEB69E85D629C8CD18D46A21A725CC522C6CC8937576AE0712AE1D927AB15
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/31984-91b4381035155dcf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e9d8d78-7569-5c2f-bd8b-db5b66c62cb2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31984],{231984:(e,t,n)=>{n.d(t,{Fx:()=>S,kc:()=>x});var r=n(839133),o=n(291741),i=n(931211),u=n(606785);function s(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}var a={};function l(e){if("virtual"===(0,i.Jz)()){let t=document.activeElement;(0,o.QB)(()=>{document.activeElement===t&&document.contains(e)&&(0,o.Ao)(e)})}else(0,o.Ao)(e)}s(a,"FocusScope",()=>f),s(a,"useFocusManager",()=>g),s(a,"getFocusableTreeWalker",()=>K),s(a,"createFocusManager",()=>L),s({},"focusSafely",()=>l);let c=r.createContext(null),d=null,p=new Map;function f(e){let t,n,{children:i,contain:u,restoreFocus:s,autoFocus:a}=e,l=(0,r.useRef)(),f=(0,r.useRef
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2173)
                                                Category:dropped
                                                Size (bytes):6378
                                                Entropy (8bit):5.334755259471559
                                                Encrypted:false
                                                SSDEEP:96:hJwYBmU0aywfT0SXACyIfq4Vq2nqPtBM6foRBrPtOtL3KUlDuHS1ATxS8Y:0tIjfpO4Vq2nqFBM6foRBrPtt+q+2g
                                                MD5:75A4024FBB0384CA95E7E5732DA9AAE7
                                                SHA1:6F2669BC62FF9163DC6F9385F402713254ECBF8D
                                                SHA-256:DA6A701D09603C2E1BF81930868AA84AF4B9FB58607F1DC8B88DFEB8ED6127F2
                                                SHA-512:A71E07BAA835834B38386899E6CAAA85B728A5B65F3EC62056975AC8FFDD7C1F346C9A23B8315416EF93BFBA09412E8B4C058032E764F60ED700F41DC1FC8BB1
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-lazy-videos/discourse/components/lazy-iframe",["exports","@glimmer/component","@ember/component","@ember/template-factory"],(function(e,t,i,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class o extends t.default{get iframeSrc(){switch(this.args.providerName){case"youtube":let e=`https://www.youtube.com/embed/${this.args.videoId}?autoplay=1&rel=0`.return this.args.startTime&&(e+=`&start=${function(e){const t=e.toString().match(/(?:(\d+)h)?(?:(\d+)m)?(?:(\d+)s)?/),[i,s,o]=t.slice(1).if(i||s||o)return 3600*(parseInt(i,10)||0)+60*(parseInt(s,10)||0)+(parseInt(o,10)||0).return e}(this.args.startTime)}`),e.case"vimeo":return`https://player.vimeo.com/video/${this.args.videoId}${this.args.videoId.includes("?")?"&":"?"}autoplay=1`.case"tiktok":return`https://www.tiktok.com/embed/v2/${this.args.videoId}`}}static#e=(()=>(0,i.setComponentTemplate)((0,s.createTemplateFactory)({id:"GBbnVjZj",block:'[[[1,"\\n"],[41,[30,1],[[[1,"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):24594
                                                Entropy (8bit):7.9862025828248715
                                                Encrypted:false
                                                SSDEEP:384:BPU0B8FqrBOm6LzUJe74xeF2nR6EWvQG6ICdP70PtN++0CaULkc:BXOmUyzWEWv16IKzG8+7Z
                                                MD5:9C52A0D58244BC5BC0C556AFA23F81C3
                                                SHA1:A72040ADEBCDE6FEF559DC89A8CF1FF6AB9B10EB
                                                SHA-256:45C2DA25D1C5C2060DEBF542F7BF1249F3BA33B818905396456133DEA2C93C74
                                                SHA-512:F43E3B24FAD3AEF3743A9A478F0A3DC9EC32E4A14CC22CD6FEBD06E1E2E89BEA11026F4F48C9D70E1F0A79E488107FD8FECB3582DE8BF96672504D8A883F7A11
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpLfJ@...........|h.wt...]F@...dUU...pH5..........k>*...j>*^4..{erE2JYq.xo.o_JXm...v~bS..w.........|g.uW.{[.xZ......... ...................................wC)....................................q.....f9%!!....{.....++&~H-....v..&&!.....u..v..kj<'..`.|sF1_8&..........|qB,.p ........l...l@+.......{i..f..u...JXn.....r...rM8{M5_3 .......~\..xH100,X5#..{& ...r..c..{.ZE..|..jI4z|.:-.<<8.nY/.563..l0'.pTB.uUbE4.yTAA@....c.lJ.y\.we.pQy]J.c.....vR=.W@.wd~bP.rMc@+.~p....zXC.L0.^>..mHHF}C).g..h.gF..u<#.s`...?5)...Y?-....fQ...._F.~Y....w[dOA._K.R6...I+...].T4.o].jV.vK5$...u]>$.}T<..>Pjk4.K>2..y.r\PQP.qU.nZ.{b0..R`y.dC.kY..n....lS.Y:..gTpv..dM^i.XI<HRanp|.lM[[`...kYL.}.gI...T9eem._>.......bH;FVscX..............|w{...pg.%.F...*tRNS.?.2c@f".kkY...[.....................!.:...\.IDATx..?h.....$...vC.l ..g.1*nq.....!0..x*.......P'[Dh0...!B....K.T...A ..U2..P.....wl'.[;.`.........s............>}z..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):606
                                                Entropy (8bit):5.217685905498144
                                                Encrypted:false
                                                SSDEEP:12:EM8NX6/ZW0SyAAo2HrDWCayPS2sAinfWTEspe2iAWbLQWjqKQ5k15WMn:KaW0L5DWSSIMYjb1WnQWlQK5t
                                                MD5:8F009A0D911CBD8045665974CD141D56
                                                SHA1:AB5BEA7DA1E54B9DEAADFC6E0B1001662C69E17B
                                                SHA-256:583EEDD7B642B68FBEE10EEF586FCF5199EF75757D5EC9765A13BF4024ED1FC0
                                                SHA-512:0FFD2D47BECD256F283E5E2895DA3E2F1BDD907F82B00F734082948E2CE61120F336B7A7887BB3480CED8C950BE4CEBB0011DC94AEC699D54A61532DDEBC8DF3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/eec2d801294085c4fdb5af1ec01392724ae8f558.js?__ws=vercel.community
                                                Preview:"define"in window&&define("discourse/theme-59/discourse/pre-initializers/theme-59-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-59-translations",initialize(){const e={en:{close:{title:"Close the banner",label:""},toggle:{title:"Expand/Collapse the banner",collapse_label:"Collapse",expand_label:"Expand"}}}.for(let t in e){let l=I18n.translations.for(let e of[t,"js","theme_translations"])l=l[e]=l[e]||{}.l[59]=e[t]}}}}))..//# sourceMappingURL=eec2d801294085c4fdb5af1ec01392724ae8f558.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2253
                                                Entropy (8bit):4.032979460328945
                                                Encrypted:false
                                                SSDEEP:48:IwmT16RCxC1C+h/p54sFfFry7D75QSyzNaGwH4mWaeHyK:oT160iCw+sFfFG7xQSyzsH4haSyK
                                                MD5:A1B880D4971E4AEFE1347FC706F3F172
                                                SHA1:D46BD56A686158705C2489F2AEFF93E755835E01
                                                SHA-256:5E437815A37C7A6861687FECAFA0161B23E0F980E2070EEC12953839F0448173
                                                SHA-512:7A72839FCE55494FB664D22A2CD0770AA141F073C883CF0F42FEAC08B7FB169A566720418BC4B8FF6C17E847761E90CD72B945C2B343A7B4EFBAF3D6E99B894B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/s-two-eight-light.baeaacdf.svg
                                                Preview:<svg width="150" height="105" viewBox="0 0 150 105" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M118.675 43.0095C111.867 43.0095 106.36 37.5567 106.36 30.8659C106.36 24.2139 111.867 18.7626 118.675 18.7626C125.485 18.7626 131.018 24.2139 131.018 30.8659C131.018 37.5567 125.485 43.0095 118.675 43.0095ZM118.675 85.9229C111.867 85.9229 106.36 80.5104 106.36 73.8195C106.36 67.1272 111.867 61.6759 118.675 61.6759C125.485 61.6759 131.018 67.1272 131.018 73.8195C131.018 80.5104 125.485 85.9229 118.675 85.9229ZM150 30.8213C150 13.8295 135.937 0 118.656 0C110.183 0 102.475 3.32337 96.8314 8.72752C91.1748 3.32337 83.4935 0 75.0213 0C57.6986 0 43.6375 13.8295 43.6375 30.8213H62.6871C62.6871 24.1777 68.2224 18.7333 75.0213 18.7333C81.7776 18.7333 87.3129 24.1777 87.3129 30.8213C87.3129 37.5037 81.7776 42.9497 75.0213 42.9497C66.5207 42.9497 58.8394 46.2715 53.167 51.6756C52.8456 51.3735 52.5242 51.0683 52.1886 50.7801L52.176 50.7662C46.6391 45.9012 39.3329 42.9497 31.3428 42.9497C24.54
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):26833
                                                Entropy (8bit):7.989126685840688
                                                Encrypted:false
                                                SSDEEP:768:TT91hvqU4c2Ue/FtWeGKWTpXTU7k+/FIqSjAY:TRqU4c2Ue/FtCTZUtIq6
                                                MD5:A10D162AE1AACFD4E40EE52857240581
                                                SHA1:E39E0F23835B442D93673B5A595A3CD94A0C7893
                                                SHA-256:3B742DE3CA2DDC4B0096F7FEB1501CB28EAF0B3711136724DB5603376D54B8CF
                                                SHA-512:43AB6985086C4FDC7D91EC0A1727E0554DC4E7CE07F1B67AD5C88B256C75054836B7584D50AE5960BF966BD26707BC69CECE994EAE13AAEDD337139CA8E37B4F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/navalravikant.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL..........yh...................tf...x\I....hR........|..................zp.]?....\=...R5......iH.mX...>$.F0%e[Z...............4#.YG:...pQ....X:?0'....hG...mI.f...uW.lL......R4<+!.b.eF.\>K7+.^E3'...hF6(..yY.`?.}W...T9|O5...yK1..Y...qPP=0...aE......}[.tP.yT...oHJ;3PA8..^...D6.UB4.]@)...cBpjgoB).o...`M?.tG.[:...rF..`.j.hB...icaY1..yM..ZKA...teRDn]Q=%..hMoH1vom.|l....}SuG....M/Q,..nQf>&...uMgWKnXIuaQ:...y...}`.X@.mb7..vfJ&......D,.3....y..b.t.x.|yS=l= ..Y8%#...e?..d.lA...rN9..s^QH.....g...._<....^EC!......+......o^}hW...O1 gD0..~.V....vT..q.|y....i.rY...}n_.....t{vs......cO..._[Z.kK.._?-.W.....k.T1.ya...tfY.zG&..m._............hP.......]:..n.m[...~\I....WE...W5.O>.tg.~..{..._P....j\.}m...LJJ.u..............)tRNS..".!q.."AuF..?.m.....g.........U..r;tw..eWIDATx...k.h....=..X...Y....5a...L!d\....q1xp.6#P.B.R...Nza.!.u...".@`I.ba..p..An..c....q..=.o...q^......>.....G..v..?....ZYy.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (31325)
                                                Category:downloaded
                                                Size (bytes):31654
                                                Entropy (8bit):5.348640886987807
                                                Encrypted:false
                                                SSDEEP:384:SsoszXn+TmKMEepluF/kv3jaa5YJPymTlyNHc2n0Qs:vosjn+TmKWvuVkrajJ6m0NDs
                                                MD5:0DA650174E4E9006234E2140426868C7
                                                SHA1:7DF0653B90E642D01B3377DA8A94EE3D547E7830
                                                SHA-256:1650E38262D58E8830D65562301D7B979F580C9CE551BA43831845F0246C3FAC
                                                SHA-512:E7442AE87371A1C9E99946BBC589090FAA26B5DCBBFE61E862FA8CE753197A36FE14B71BCF432A44453E43AA88060D6EBCB085ECFE9929C99F1A004C2DA8F0F5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/75652-18182431e351269e.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="116f9af1-3a45-5e97-8618-82ef0220985c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75652],{88195:(e,t,n)=>{n.d(t,{Dx:()=>en,VY:()=>et,aV:()=>ee,dk:()=>er,fC:()=>G,h_:()=>Q,x8:()=>eo,xz:()=>J});var r=n(99586),o=n(79212),a=n(69287),i=n(46730),l=n(12654),u=n(80647),c=n(65920),s=n(11203),d=n(70089),f=n(92512),p=n(4653),m=n(2070),g=n(31805),h=n(77455),v=n(36892),w=n(57448),b="Dialog",[y,E]=(0,i.b)(b),[x,D]=y(b),R=e=>{let{__scopeDialog:t,children:n,open:o,defaultOpen:a,onOpenChange:i,modal:c=!0}=e,s=r.useRef(null),d=r.useRef(null),[f=!1,p]=(0,u.T)({prop:o,defaultProp:a,onChange:i});return(0,w.jsx)(x,{scope:t,triggerRef:s,contentRef:d,contentId:(0,l.M)(),titleId:(0,l.M)(),descriptionId:(0,l.M)(),open:f,onOpenChange:p,onOpenToggle:r.useCallback(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (27041)
                                                Category:dropped
                                                Size (bytes):38688
                                                Entropy (8bit):5.625381063472747
                                                Encrypted:false
                                                SSDEEP:384:X26OjpUQKU0rL5l4SxSwr+LkxSDpjb0CHJzZE8a6vRMChMmdFXUybofqXLG:X26OjpUMO5l4SD+LkasCHJzpBjoSa
                                                MD5:61FF24889E7F7E32D167A1648DCD18DE
                                                SHA1:F68C7EE27C34293735DDD29BABF5302D1DAF760E
                                                SHA-256:F267F7FFDE8917499DAF4BD2BBB5DCE26AFBA44D38050148F03F6DFE6448950B
                                                SHA-512:11E727D9D37226849A25B30447AF22F45DE6698BFED5255BF017DB36A000FED574C18AB31134EEB129189033C1F917CDB13E59B8E5CF999CE47BD0948072F2BA
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e5edffad-38f9-554b-82e1-80e02b6d764e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61368],{812724:(e,r,t)=>{"use strict";t.d(r,{y:()=>F});var a=t(934513),i=t(459855),l=t(224192),n=t(567465),s=t(312081),o=t(419594),d=t(283831),u=t(792678),c=t(360466),p=t(978334),m=t(597135),h=t(256570),f=t(338108),x=t(428901),C=t(537962),v=t(920116),g=t(626981),L=t(217125),_=t(204764),j=t(992861),b=t(294387),V=t(80056),H=t(529538),y=t.n(H),k=t(839133);let M="avatar-popover-from-profile",w=`/upgrade/${M}`;function Z(e){let{onCreateTeam:r,breakpoint:t=1150,onUpgradeToPro:m,initialUser:v,withHomepageLink:b}=e,{user:H}=(0,L.aF)(),Z=(0,j.a)(),{isUpgradeable:R}=(0,_.dM)(),T=v??H,F="avatar-popover",{showPopover:z}=function(e){let{breakpoint:r}=e,[t,a]=(0,k.useState)(!0);retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1690)
                                                Category:downloaded
                                                Size (bytes):1738
                                                Entropy (8bit):5.268963831131631
                                                Encrypted:false
                                                SSDEEP:24:BFfq3/UI+mV29FzHd8ddVFZ01mVBHKsL3X7xd5LVdIj2qVdEGd3S8pV7P0rPYxIj:c/1CZ9jKBqIzCnSuV7P0rd0IZ
                                                MD5:76E65C507DA76104191A11FEC7FB564D
                                                SHA1:95175A5A370E81BB4351135F0000354EEFF6C631
                                                SHA-256:7E29142C0AF2B1D56DCD7F9A70075AC4384527FE7F726F0008BC3F50F87E50EE
                                                SHA-512:2AFC8B3ABB4AA964B1AE23A08284DFB16E123A2B7C2C681A3E1ADD1296DAC84C6F2840A2B9AC0CDD39764A5F9C5C4993E4DC910464D7C58DACFBA43129E45B3C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/2807f8d7e40da48b.css
                                                Preview:.withSidebar_mobileBar__GpWgP{display:none;margin-top:-72px;margin-bottom:16px}.withSidebar_showFiltersBtn__LZMte{border-radius:4px;border:1px solid var(--accents-2);margin-left:8px;background-color:var(--geist-background);width:48px;height:48px;display:flex;align-items:center;justify-content:center}.withSidebar_filterBtn__bqayc{width:40px;height:40px}@media (hover:hover){.withSidebar_showFiltersBtn__LZMte:hover{cursor:pointer}}.withSidebar_filtersBtnStyle___ucxf{transform:rotate(90deg)}.withSidebar_mobileBarWrapper__yQOqq{display:flex}.withSidebar_filterWrapper__yauZK{flex-grow:1}.withSidebar_mobileTagFilter__pp2lq{display:none;overflow-y:scroll;background-color:var(--geist-background);border-radius:12px 12px 0 0;padding:24px;transition:transform .5s ease-in;height:100vh}.withSidebar_fixButton__1Wz0c{display:none;position:fixed;bottom:0;padding:12px 12px 24px;left:0;width:100%;border-top:1px solid var(--accents-2);background-color:var(--geist-background)}@media only screen and (max-wi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:downloaded
                                                Size (bytes):795
                                                Entropy (8bit):6.924923014665026
                                                Encrypted:false
                                                SSDEEP:24:xhmt1rWj60ARuKmMOuSBUM1E/dhAe6+9x:OtlWm0ARuKmM+b1ef6+z
                                                MD5:6D032D9150D6A499D5C116BC73A937CB
                                                SHA1:903BCD6E9CFE9AEC2A140FD6E224F7C95DB16967
                                                SHA-256:B844F940F3404D18CE25BE5CE5A7F97AC18FF02768DB68FE298B75506F72CF1F
                                                SHA-512:0B7500471B94AB4E1E6A643E70CEE8F0E2A26BE336D9BB5CE077C10E902EE1DC4E4092D966394C4C039FA3BFF11E333CFFA7121BF6D185CAF31E867CB53D2BBE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/constantiner/24/1661_2.png
                                                Preview:......JFIF.............C....................................................................C.................................................................................................................'........................!...."1...AaR.............................'.........................!1."Qq..a...............?..+rz.jd...jeQ....G.... ...H..I..k2.<...x`.....V...M...L.uV..0..9.z.}.}..jN.....|....o..g.j..p....).....F.H....IPY..ed..T.TQ.......''...(q..Uo"..X.%T.G(..5(.!......!%N6.E....rU....l..[..p.V..F...(I.s.Tz.x..Y.....q].(w.(K!*.P.R....|y,-.bV|......W....L7u.C....\...i.(Z.'...[.uj.....D.......cL....u1.....^.kb.9..D.k...6...e......+'.......IQ.h...7..xn..-O..Z....CR.l+..r@...9.v|.aQx&='o..k..>...uR<7l..S..o.m.WZz.......JT.....@'.@.d.F.E..;...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64729)
                                                Category:downloaded
                                                Size (bytes):76419
                                                Entropy (8bit):5.519971886105974
                                                Encrypted:false
                                                SSDEEP:1536:vvgX8+gv2vhVWaFhhzk446hUt4pjOLxksZ0euWx:vv+guvHhBudx7j
                                                MD5:8F56595203790DA93246145B3960E9EE
                                                SHA1:95DD60D8287AA19A3549316C06182FDCCFE56CB4
                                                SHA-256:17E179DA9B11C8AA778A064E753A54900C19CA749CE77BC81AA62B4571554892
                                                SHA-512:303F9329D5EA3ACA8EF28B8E737E5BDF42FEA3190C2485BAF7A537891C4187AD42BA9AD1BE2CA7AB95D7D5661A3CE61F05418912F083EF53D1B9855F8661A135
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/16456-0a0a1de3e9e79616.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2f21993-f979-50a8-93e6-d0cb8902acd5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16456,41755,80556,85164],{418341:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,a=n.transformKey||r,s={};return!function e(r,c,u){u=u||1,Object.keys(r).forEach(function(l){let f=r[l],d=n.safe&&Array.isArray(f),p=Object.prototype.toString.call(f),h=t(f),y=c?c+o+a(l):a(l);if(!d&&!h&&("[object Object]"===p||"[object Array]"===p)&&Object.keys(f).length&&(!n.maxDepth||u<i))return e(f,y,u+1);s[y]=f})}(e),s}e.exports=n,n.flatten=n,n.unflatten=function e(o,i){let a=(i=i||{}).delimiter||".",s=i.overwrite||!1,c=i.transformKey||r,u={}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):14817
                                                Entropy (8bit):7.981684951366918
                                                Encrypted:false
                                                SSDEEP:384:ZRvMfUoPOl3SuYjFqQqZ4JXsWazFSiVH/PzGT3:rvJxtrKEQ+4l0FSA/PzGL
                                                MD5:1DE7D22E56EB6A6374146A5A1F6A5C94
                                                SHA1:A2260962340E1597711622BF3B12184957DB4959
                                                SHA-256:D0C0D39CD4D0379707C1A98DFB2F242D9C0B3DB1E30DA87771FB8FA8D6DF410F
                                                SHA-512:E37CA0031645A748995197D0339E36A6EC527440A5E3F4E3B447219491FC7A946AC28C1B6D514600E6183CA46EC8BA82B2950FAFB76B558ABBE55ED966706BC4
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL......................................................................................................"""......(((...............444.........FFF...???...LLL..............bbb:::|||......uuuRRRhhh......]]]nnn.....XXX........................|.p.....tRNS...-..._oD.^....!r.AMT^...8.IDATx..{s....7~a...Ob....A...mi."H.=........................5?........z....:?...:=..;=...8:o.....Tg...k...c....{.G...Z...W....T.}..2...>j.y)...._...+..+..^W.go...x....k. ..>.~...|.7c0.?...............7./....u.H&.p.......l.j......6m..0Y..f....f..#.g...R.S...D..fQ..D..g.?p...3~.......\.v{.....f.VM....O8gT..y.....?..ov..4..^k. ./....} {.FY......%.o............ko#.n<....^.j............(..P...8.PB......$-.X.EX..m....t..S...b.........*/r.b..F.%...r.$.;.R....J@.Iy..p...zkG....O.?.u..N..8..Q..d.;..y.#.FH...P.B.2m..m.._..?%..I.w|.S.p<..S.TU..&.|."....-.[..#..c!J..7.........7w..;m3..zu.3<r.......b....H...*.8..u..r........*jLD.r.\L
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42243)
                                                Category:dropped
                                                Size (bytes):42559
                                                Entropy (8bit):5.2272835829305775
                                                Encrypted:false
                                                SSDEEP:768:nTpXLXMiE6UqwkiMsfR/OKmf+WjGb3zPmipgmCgi:n1XLXMv6OPtp+gi
                                                MD5:B2DA2D1F58F11AB976CC71DAD254810F
                                                SHA1:50AFFD9FA42C5639B45707980161890EA5815E70
                                                SHA-256:CF4E60E19936021B79061E86CE1D84887E8C67E6F82D76678EB0E4D24F63532D
                                                SHA-512:E6A54B22C8E703BFEA3B675ED2BE0F59D3AB9B7A2ED1D0C06E52E9C45F17ADED3CE53FA4E16364E2E89CEA4F3307DA95C95F9909DE990B762D9D5B6A2C3EDF99
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="277d9758-cd0d-5b1a-a452-b3eea9cfe921")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96777,50031],{712182:(e,r)=>{"use strict";var t,i;r.fe=r.Zf=void 0,function(e){e.ChurnedDomainsV0DomainResponses="churned_domains.v0.domain_responses",e.CodeChecksV0Actions="code_checks.v0.actions",e.CodeChecksV0Recommendation="code_checks.v0.recommendation",e.CodeChecksV0Run="code_checks.v0.run",e.CodeOwnersCliV0Validate="code_owners_cli.v0.validate",e.ConformanceCliV0ConformanceRun="conformance_cli.v0.conformance_run",e.DataAppV0Activity="data_app.v0.activity",e.DataAppV0FetchExample="data_app.v0.fetch_example",e.DataAppV0TestEvent="data_app.v0.test_event",e.GtmV0FormSubmission="gtm.v0.form_submission",e.LifecycleV0SignupClickElement="lifecycle.v0.signup_click_elemen
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):855
                                                Entropy (8bit):6.091274969186287
                                                Encrypted:false
                                                SSDEEP:24:B/s1Jzsjw5xhwxwwIBfF274uu3JiHSgjtAVi9MM:B/IVsw5xhwxwwIBM74x5aVjtAVS
                                                MD5:C8DE5C1880E015584D4088CFAEAA3628
                                                SHA1:4E61E566417EBACC5E455524F0E2C29BCED20CFC
                                                SHA-256:9588E1EC6A94469DACB9B8B01D55A304461E217924EE13BC3AAE8F0413A9A61E
                                                SHA-512:E195C1815B74CD7B2548D03FF402F70EF2686EFF8C1894E6A8EF31AA9D449F4B5A57DE3F0FEFDACC84E941320ED412B6A1D7FEEEB7319DBC67D5B0D464B07718
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...................nPLTEGpL.&}.&{.&|.&{.&{.&{.&{.&{.&{.&|.&{.&{.&|.&{.%{.&{.&{.&{.&{.&{.&{.&{.&{.&|.&{.&{.&|.&z.'{.&{.&{.&{.&}.&|.&{.&{.&{.&{.&|.&{.&{.&{.&{.&{.&|.&{.&}.&{.&{.&{.&|.&}.&{.&{.&{.&{.&{.&|.&{.%{.&|.%{.&|.&|.&|.&{.&{.&{.&{.&{.&{.&{.&|.&|.&{.&{.&|.&|.&{.&{.&{.&{.&{.%{.&{.&{.&{.&{.&{.&{.%{.&{.({.&{.&|.&|.&|.&{.&{.&|.&|.&|.&|.&{.&|.&{.&|.&|.&{.&{.&|.&{.&{.&{.&|.&{.&|.&|.&{.&|.%{b+....wtRNS..............p.n0.,N..-.....;.v..y....R(..A[...../.k......M2.T..?.#e..r...=...%.....hr.3......".}..<J.....Mw..^......!IDAT(.Q.r.1..$..&.s........r...]...}j5cK.eyw.....+.t.P...V..>i.o...........:t.."}87..2b..3...zx.......eb.R..'......\PQ^-?.81.{..^....D...l...D8..O..3...4... ...S..4../.......[..O....7....1.8?............5Z...(...Pa.1..L.H.........G.{.Db..N+...k..6c.y.+#5c0.Z...6~.P.m..?..m.f.(FI.MR....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (21044)
                                                Category:dropped
                                                Size (bytes):22240
                                                Entropy (8bit):5.492816962386037
                                                Encrypted:false
                                                SSDEEP:384:XtCw1ghVNMhqP6N6LndYP3eyH47HoauQU8tN1HGc:XIWCBRcZCbuQPHGc
                                                MD5:1D9D12684479824D7BCFD5D1CCDE835F
                                                SHA1:AD91C89947A6F687467ABF4BCA7F8B008B684166
                                                SHA-256:768A47207A81066B07BA24D038D96E149655C590672B2CAE52A206628D5D11CC
                                                SHA-512:B3C693A68D27FDEBF8C62627B38CEE67A74DE1B1CF31F38793AD4E1E1F5AFCD86DBFE109E531F839EB1B947E57ACF358519ED45D9D908BFA7003836243ED55C2
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9880d7a4-edaf-594a-a34f-628df3ccf165")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6653],{56927:e=>{function t(e,t,r){function n(){var a=Date.now()-c;a<t&&a>=0?o=setTimeout(n,t-a):(o=null,r||(s=e.apply(u,i),u=i=null))}null==t&&(t=100);var o,i,u,c,s,a=function(){u=this,i=arguments,c=Date.now();var a=r&&!o;return o||(o=setTimeout(n,t)),a&&(s=e.apply(u,i),u=i=null),s};return a.clear=function(){o&&(clearTimeout(o),o=null)},a.flush=function(){o&&(s=e.apply(u,i),u=i=null,clearTimeout(o),o=null)},a}t.debounce=t,e.exports=t},71343:e=>{"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},62028:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1376)
                                                Category:downloaded
                                                Size (bytes):1424
                                                Entropy (8bit):5.2247573438212855
                                                Encrypted:false
                                                SSDEEP:24:pxXGERGOZl70lVeQEVKsWTXrfAZrfAyfZJXiuA+fVKX26:ppF70HeQ0KBXsTfTX9fVKXl
                                                MD5:529DBAF9ED59DDFA834B1619C2B0D7B0
                                                SHA1:34442072B4F4B8F8CF1A52F578491228E9E645D2
                                                SHA-256:0B900511D254C3997689F4271B8C8B547484D128C58767AD2178D41B6C4B0C4B
                                                SHA-512:73EDB020A623C6489729043281FC32472AB18EF899A6123C3C2B55125C8778E7E76FF87088028E45E94D8D66C5EF934C0DA18462921449C635061B1E63E981E4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/d5b024296ba7b612.css
                                                Preview:.reliability_uptime__RtGsk{border-width:1px;border-left:0 solid var(--guide-color);border-bottom:1px solid var(--guide-color);border-right:0 solid var(--guide-color);border-top:1px solid var(--guide-color);height:unset!important;margin:16px 0;width:100%;padding:24px 0 24px 24px;position:relative}.reliability_uptimeCell__xhpSl{display:flex;align-items:center}.reliability_uptimeLines__onBIN{display:flex;align-items:center;width:100%;height:96px;background:repeating-linear-gradient(90deg,var(--ds-gray-1000),var(--ds-gray-1000) 1px,transparent 1px,transparent 2px);--mask:linear-gradient(90deg,#000 30%,rgba(0,0,0,.2) 90%,transparent);padding-left:16px;mask-image:var(--mask);-webkit-mask-image:var(--mask)}.reliability_uptimeText__0Ftrp{font-size:44px;color:var(--ds-background-200);white-space:nowrap;font-weight:600;letter-spacing:-2.64px}.reliability_featureCell__VkIN6 .reliability_featureTitle__PCTqt{font-size:20px;line-height:130%;letter-spacing:-.4px;font-weight:600}@media (max-width:1024
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (60373)
                                                Category:dropped
                                                Size (bytes):74027
                                                Entropy (8bit):5.528776642598861
                                                Encrypted:false
                                                SSDEEP:1536:TgXyP+HoiZCbuQv0flojX0Tqg77YUgaitAw:TMsiZCbutmT0TF7etAw
                                                MD5:F508DA18E9365C74A360BB7E21C6A5CB
                                                SHA1:3DA7C1DEBF62951DAD795D7448D438994595FEED
                                                SHA-256:D2D0A91750F6829DB820C73E2CE2BCD9B22BC4AD1049D71ABB91B2A9D13A4448
                                                SHA-512:245F5000D3749A57F9622F071B89A79DC1A7552E0D8CE32E1F87593ECF9FA1A55E5E4465EA914FC0591C95AEF51B97ADEED82F43D36936AA868C3FFEB522DE75
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="66a1f809-eeab-5276-86a3-75727ee9781b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58238,41755,79357,50086,15677,33403],{674991:(e,t,r)=>{"use strict";r.d(t,{Av:()=>d,HK:()=>l,gP:()=>c});var n=r(839133);function o(e,t,r,n){Object.defineProperty(e,t,{get:r,set:n,enumerable:!0,configurable:!0})}var i={};o(i,"SSRProvider",()=>l),o(i,"useSSRSafeId",()=>c),o(i,"useIsSSR",()=>d);let a={prefix:String(Math.round(1e10*Math.random())),current:0},s=n.createContext(a);function l(e){let t=(0,n.useContext)(s),r=(0,n.useMemo)(()=>({prefix:t===a?"":`${t.prefix}-${++t.current}`,current:0}),[t]);return n.createElement(s.Provider,{value:r},e.children)}let u=!!("undefined"!=typeof window&&window.document&&window.document.createElement);function c(e){let t=(0,n.useContex
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (781)
                                                Category:downloaded
                                                Size (bytes):6398
                                                Entropy (8bit):5.287458067686325
                                                Encrypted:false
                                                SSDEEP:192:wYdIfTM0MTpsR/Cr1/TYrsIGzg2Jo7TOr7SBTPKUQ7b:wZTMjTpsR/Cr1/TqsJzATEGBTPKUQ3
                                                MD5:786548D8E5452BD9E09474BF8308B38C
                                                SHA1:851D18A33BBC8F69A38A9B64EE9821C228F69B44
                                                SHA-256:B37D737AD6B3D4F600E712B166304433D36E8C863C2CC590953FCDFF858FDFBB
                                                SHA-512:C9AAE0D7190B91021A29334326B71916C30078CFC8912BDF5E5968D7F8B78F4B468C60B4F1D1544CE77F196417A93DA6AE9933F63C55061EBBFCF0EC3BBCAB54
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/dd1d87d4001c337b64a703857678ab605b5646c3.js?__ws=vercel.community
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(72,{extra_search_icons:"[]",svg_icons:""}),"define"in window&&define("discourse/theme-72/discourse/api-initializers/init-header-search",["exports","discourse/lib/api","../components/header-search"],(function(e,t,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(72).e.default=(0,t.apiInitializer)("1.14.0",(e=>{e.renderInOutlet("before-header-panel",s.default)}))})),"define"in window&&define("discourse/theme-72/discourse/components/header-search",["exports","@ember/component","@glimmer/component","@ember/service","@ember/template-factory"],(function(e,t,s,r,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(72).const n=(0,i.createTemplateFactory)({id:null,block:'[[[41,[30,0,["shouldDisplay"]],[[[1," "],[1,[28,[35,1],[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):145491
                                                Entropy (8bit):5.088109954640462
                                                Encrypted:false
                                                SSDEEP:1536:6xEtD95+KkVenqRk6Sdxu7o1q/W3GzNJi:pKSuw4i
                                                MD5:611F57FFF80A6AE55AAB287BD5AB3DBA
                                                SHA1:9E16215FDBF02587E880641B91451DA0C3EA0C44
                                                SHA-256:52CEDD9FF0D8824594E50CA293BE12D6DE3D3DB8D75BB0F5B4BE04F616F6225A
                                                SHA-512:D52E19957294DECFDCBE3428B445381DD4F7D765BCB77934DB1DF84122F031149127CF0929ED1082E10D2FD02BB56C7D0676CEF3215476D82A5A8C92DBF8396D
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1405b6fc-2e6d-5f43-90cd-9d58a3975d04")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4287,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},24297:(e,r,s)=>{Promise.resolve().then(s.bind(s,18316)),Promise.resolve().then(s.bind(s,89079)),Promise.resolve().then(s.bind(s,2669)),Promise.resolve().then(s.bind(s,29182)),Promise.resolve().then(s.bind(s,31381)),Promise.resolve().then(s.bind(s,56209)),Promise.resolve().then(s.bind(s,75582)),Promise.resolve().then(s.bind(s,60473)),Promise.resolve().then(s.bind(s,68730)),Promise.resolve().then(s.t.bind(s,89567,23)),Promise.resolve().then(s.t.bind(s,2467,23)),Promise.resolve().then(s.bind(s,780
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26556)
                                                Category:dropped
                                                Size (bytes):26885
                                                Entropy (8bit):5.2887444721927706
                                                Encrypted:false
                                                SSDEEP:384:gDnDwWcmuEcIdb+V49usrd/5OzDxxcBo9CeEoQLFD:gnD7tBFb+I7/8Dx6eHEoQ5D
                                                MD5:1E5A23DF850BAA436C3665D3045CE52D
                                                SHA1:BEDBB6D9A71621E4928FF200ECCBFF36EAAF12A6
                                                SHA-256:AA5D8A5BE2D500372F2C0EBFC02208C983F6C105519B71C4043EF41DB15E5AF8
                                                SHA-512:EBC4BA1005DF96E2B9FE7C9639F427C856FA131FEBF8941724A67C53DCC489036FA2A96F97B268C3F0F78C1C8427652D28B8A0121C2FFD32637EBB9F622CD3B8
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa7e8031-bdd4-5941-a016-a02387ef6180")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[70433],{77455:(e,t,n)=>{n.d(t,{R:()=>u});var r=new WeakMap,o=new WeakMap,a={},i=0,u=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var u=Array.isArray(e)?e:[e];a[n]||(a[n]=new WeakMap);var c=a[n],l=[],s=new Set,d=function(e){!e||s.has(e)||(s.add(e),d(e.parentNode))};u.forEach(d);var f=function(e){!e||u.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(s.has(e))f(e);else{var t=e.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(e)||0)+1,u=(c.get(e)||0)+1;r.set(e,i),c.set(e,u),l.push(e),1===i&&a&&o.set(e,!0),1===u&&e.setAttribute(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (58032)
                                                Category:dropped
                                                Size (bytes):58348
                                                Entropy (8bit):4.597257561591679
                                                Encrypted:false
                                                SSDEEP:192:lXGhTnR751DHfmy4SMc0iqIcXrojOyVzF3mozWP0z+zFNg3ukwyhCWTG5kZQIIF7:lXGh/1DHfmDfiiEjNlFNUzWhfG5k3I9
                                                MD5:2576FF5D3A22C6859E05335B6DB11AD2
                                                SHA1:0B3B30EFBEFB8C1D23EAE8D09372DCC794BA7A9C
                                                SHA-256:DBF644764B0C1A63CD7E1C54CE6110ACBDD227D2FDAD6FAF0EBAE2F081C0934F
                                                SHA-512:CF03525147C9E597DF73D9FD7933999BF78118ADBF87CE87779DC5B42705FE7224557BEA15BFD0A093C2693A991FCDB41451C2AAC0AF39420E3A7EFD936A8020
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6e1fe091-8fd2-5d12-bc71-f5b26400fd73")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18781],{50802:(e,r,n)=>{Promise.resolve().then(n.bind(n,49457)),Promise.resolve().then(n.bind(n,89829)),Promise.resolve().then(n.t.bind(n,67433,23)),Promise.resolve().then(n.bind(n,36755)),Promise.resolve().then(n.bind(n,89599)),Promise.resolve().then(n.t.bind(n,13341,23)),Promise.resolve().then(n.bind(n,9956)),Promise.resolve().then(n.bind(n,47931)),Promise.resolve().then(n.bind(n,14097)),Promise.resolve().then(n.bind(n,21230)),Promise.resolve().then(n.bind(n,3237)),Promise.resolve().then(n.bind(n,32748)),Promise.resolve().then(n.bind(n,96517)),Promise.resolve().then(n.bind(n,44773)),Promise.resolve().then(n.bind(n,63645)),Promise.resolve().then(n.bind(n,89440)),Promi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3192)
                                                Category:downloaded
                                                Size (bytes):3306
                                                Entropy (8bit):4.784442052205802
                                                Encrypted:false
                                                SSDEEP:24:9DRugIgm9LgWRBcVUi0OSgdKzizn1IMn1P9U7KBjfCjGqV+cdHVBK7sn0dKRq22n:9DRugb+gWQUw5iobh6vIVcf3LGMzlW
                                                MD5:F51E0214D9A488F2F398766EFCE7E128
                                                SHA1:58B7D815591BC37FB2B99D755B087A02DBF3DEC8
                                                SHA-256:5B0B642B6D4A4F66C2442A88BBAA44229F6A56A5C03D60061E967A0C3A472710
                                                SHA-512:D909E44F62F98C7A5E5552BFF087B644F9929607F3E73BA52AEA3D2C7AB0BB681B07768E8EAD1BDC76DDC4E695039F345192A0FD64EBB5D9DEF81F310F11EBFC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_72_e76034cb6f0119929346c996c3d40e75189be50e.css?__ws=vercel.community
                                                Preview:.search-header--visible .panel .header-dropdown-toggle.search-dropdown,.search-header--visible .panel .search-menu{display:none}.search-header--visible .before-header-panel-outlet{flex:1 1 auto}a.search-link{color:var(--tertiary)}a.search-link .d-icon{color:var(--primary-medium)}a.search-link .search-item-slug,a.search-link .keyword{color:var(--primary)}.floating-search-input+.panel{margin-left:0}.floating-search-input-wrapper{display:flex;align-items:center}.floating-search-input{width:50%;margin:0 auto}.floating-search-input .search-banner{height:100%}.floating-search-input .search-banner-inner.wrap{height:100%;width:100%;padding:0}.floating-search-input .search-banner-inner.wrap .search-menu{height:100%;width:100%;margin:0 auto;position:relative}@media screen and (max-width: 1025px){.floating-search-input .search-banner-inner.wrap .search-menu{width:80%}}@media screen and (max-width: 768px){.floating-search-input .search-banner-inner.wrap .search-menu{width:95%}}.floating-search-inp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (39347)
                                                Category:downloaded
                                                Size (bytes):39395
                                                Entropy (8bit):5.2353243063853165
                                                Encrypted:false
                                                SSDEEP:768:2AXEymolfIFC1cNYfNpk3Wv/J6LsjD3UCWBWBW0ixWprEKTlrl1nF:/EymolEC1cNYNJLDkCWBWBW0iI5X1nF
                                                MD5:C39EB6BC86B02D82649729A6C7473F47
                                                SHA1:35140D935EAF119A29388055175F22ED2D65B0C7
                                                SHA-256:C3A761957A006E3C6C569205FFF6A84D969A6D8668A9F6AD7970551B359EC66A
                                                SHA-512:02CFB6A9C59495015D23813A7905D3D5C6CE69B736E6BD073C1F3CEEB87D16824D3963A29103E1AD24AEE7D18B38DDA2F3FF4F223211F4A76F32FE762303FB2D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/2b373aaa3e5cf724.css
                                                Preview:.globe_graphic__xylqA{display:flex;justify-content:center;align-items:center;position:relative;width:1000px;height:1000px}.globe_globeImage__vXcM6{width:80%;height:80%}.globe_globe__MvlYq{left:0;top:0;position:absolute;opacity:0;display:flex;justify-content:center;align-items:center;will-change:opacity;transition:opacity .5s ease .5s;width:100%;height:100%;contain:layout paint size}.globe_globe__MvlYq.globe_ready__Iwkac{opacity:1}.globe_globe__MvlYq canvas{outline:none;width:100%;height:100%}.gradient-text_gradientText___EOOz{width:100%;background:linear-gradient(180deg,#555,#000 110%);background-clip:text;-webkit-background-clip:text;-webkit-text-fill-color:transparent}.dark-theme .gradient-text_gradientText___EOOz{background:linear-gradient(180deg,#fff,#adadad 110%);background-clip:text;-webkit-background-clip:text;-webkit-text-fill-color:transparent}.gradient-text_gradientText___EOOz ::-moz-selection,.gradient-text_gradientText___EOOz::-moz-selection{background-clip:unset!important;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):25416
                                                Entropy (8bit):7.989716861981925
                                                Encrypted:false
                                                SSDEEP:384:8cvg1OQDJoOG0hvQfnkGglu5suJKFxMP846Ww8Jf87izD/mW6p7:XKRt9XhvQfkE5s+4xw8BWw8JPmh7
                                                MD5:9BFBE9F5640D3FDBB697DA7143CB2639
                                                SHA1:3E7047E13D6F79A02DD25DD578D1055BC7961837
                                                SHA-256:3C07A06E108BE097F9A91AF7F88148176AD6547444502525EE3E7ED9B612B8EA
                                                SHA-512:06FB1F107A8FAB98DE61B35C12680A0F4DF670AFB454B02942156E43D9405452D365B20846A668A805D0056A4DDE60014D2A837447EF4F29775868B2ADBE2BF9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/natfriedman.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL...'.1.c~.."..+..!..:hWj..-....`w$ -.c}...UDR..R.&2._x..<dUe.o./-...@7R../...y..m}..............................................%.............8.....2).$...9."...G&/.....A.....:.s.N2>C-7L+5A!(V8E0 (...jDQ...<#. %%..9+50...~.2'/..........]{X/8c7C...@7=.ht..._@L)./..v.!.'G=F.my.p}PEN.w.!..[QW..H...*vHU.....0......bo......Yg.kv'',.h...+"?.N]217................~............T.U]43..A?....^kY)+.".8...uO]x?C.fq.....q.gO_B8V.e....0+`.....)i`l.......NW....^j......zctwYi.}..iw..v.............m|...}..y..dl$.Rn8;......d24.......q.....DL...UH\...=/G.........;5o...2*N..[a,+............. .q.YQjQ "..^......x.JK..u...n?<..s...d].to}...KAj.....OjOL....w....)'s....a....vs.............{..i.ZZ..r..`.....}........f.............tRNS..a..v.!.?.@.p.........T........k.._.IDATx...K....[k.n]..K...\......oYHJ.L..P].....|H.......M.4....l...%&....K...$.e7 ..ors.WK...>..L../..=JDE.....3W.\l...u.u...Y.cb.%.}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):245660
                                                Entropy (8bit):5.244592633672265
                                                Encrypted:false
                                                SSDEEP:1536:xbKqqtd3GmLLD3qVd3A2nXgRjUGbR7+zVNT:VpqPGwHN8z
                                                MD5:0726B5C812386CC2B1E0FAEB4BB95D90
                                                SHA1:8713967EF1FEFE9F7455E20FAFA128A2B0337739
                                                SHA-256:748B1E7C567BC68F0A67C200601C2BB623A8F7BC276A765EB05D8B62CC6C44C7
                                                SHA-512:9A0FEA7F5B6581439B9845DB02BB6E082E823298B9781860C6AD76439DD1BAE671867699717620E1CB54F28E19B0B6EBCF87A10BF7AAD52C2AEF49FA115CC60B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="88f439f0-c203-553d-aa90-ce234a774991")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[60507],{459855:(t,e,i)=>{"use strict";i.r(e),i.d(e,{AVATAR_SHA:()=>o,AVATAR_SHA_LENGTH:()=>b,Avatar:()=>m,AvatarC:()=>f,GenericAvatar:()=>n});var r=i(934513),d=i(839133),h=i(606785),s=i(338278),l=i(665444),a=i(732608);new URL(a.env.VERCEL_API_URL??"https://api.vercel.com").host,a.env.NEXT_PUBLIC_API_REGISTRATION_DEV,a.env.NEXT_PUBLIC_API_PROJECTS_DEV,a.env.NEXT_PUBLIC_API_INTEGRATION_CONTROLLER_DEV;var u=i(762181),c=i(906835),g=i.n(c);let b=40,o=RegExp(`^[0-9a-f]{${b}}$`),n=(0,d.memo)(t=>{let{title:e,src:i,size:a=80,placeholder:c,className:b,letter:o,letterStyles:n,hash:f,style:m,priority:v,onLoadingComplete:w,ariaHidden:x,onError:_}=t,H=(0,d.useContext)(l.BlurBase64Co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23849)
                                                Category:downloaded
                                                Size (bytes):24165
                                                Entropy (8bit):5.600791689883773
                                                Encrypted:false
                                                SSDEEP:384:wp+OPVNP4mJHLKAHuuFxyyFp0u9fNUiDXCEzESXhFUAa:dmVNrpHu40u9nCEoS2
                                                MD5:E909A741D36B396B2FD2E8FF9700F058
                                                SHA1:30F634E4FEC26E2D50FED65060F419A50E3EA4E3
                                                SHA-256:C4C2A93E4710922C739D34723129C9A4FA48CA35C62D2F6721A935110D3086EF
                                                SHA-512:BF17BAC2785740C6CF7A2E664771518966FA4554222275BB899F5B5FD9007EADC9A8756298B0BF5C61972560F5493ACAB0D3AFFE5FC240C7F061FF47CB71E7BB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/5957-24077af226e647ea.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="549ff023-1e08-59e6-938a-2e56b1bff68d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5957],{18418:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,function(e){e.DOCUMENT="document",e.PARAGRAPH="paragraph",e.HEADING_1="heading-1",e.HEADING_2="heading-2",e.HEADING_3="heading-3",e.HEADING_4="heading-4",e.HEADING_5="heading-5",e.HEADING_6="heading-6",e.OL_LIST="ordered-list",e.UL_LIST="unordered-list",e.LIST_ITEM="list-item",e.HR="hr",e.QUOTE="blockquote",e.EMBEDDED_ENTRY="embedded-entry-block",e.EMBEDDED_ASSET="embedded-asset-block",e.TABLE="table",e.TABLE_ROW="table-row",e.TABLE_CELL="table-cell",e.TABLE_HEADER_CELL="table-header-cell"}(t.BLOCKS||(t.BLOCKS={}))},73162:(e,t,r)=>{"use strict";Object.defineProperty(t,"__
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14623)
                                                Category:downloaded
                                                Size (bytes):14939
                                                Entropy (8bit):5.335969756241645
                                                Encrypted:false
                                                SSDEEP:192:pMJVYAp5LqFr5eWiVMIR4D9sU28uUSVDdjFt4kSQ3tjFw4W7STxtRfeoarE:pMDxpcFe/UsU2oS/Ft4Kjy0
                                                MD5:5F757259A532324FC4E0B9AE617F3FEB
                                                SHA1:AFE51612AFB811EC5D155D9EABDEFC9E4DB9FF62
                                                SHA-256:C1583534EF583C0E1487B768913E5BE71BF48F48161A8DB1891DA8F21B7C5001
                                                SHA-512:73EEF7F69EA621264B68D7ADA7072C5AC0B1C5D04E6F8CF34DA300125CF03EC780D04B28E0D4F77D5BDF8FF134C0F9A521DCFA5497837D15EA872B4CD233EA2E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/7307-30c2c96e8d297aa5.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4f61cda-1310-5c35-b426-91702ff04379")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7307],{56927:e=>{function t(e,t,r){function n(){var s=Date.now()-a;s<t&&s>=0?l=setTimeout(n,t-s):(l=null,r||(i=e.apply(u,o),u=o=null))}null==t&&(t=100);var l,o,u,a,i,s=function(){u=this,o=arguments,a=Date.now();var s=r&&!l;return l||(l=setTimeout(n,t)),s&&(i=e.apply(u,o),u=o=null),i};return s.clear=function(){l&&(clearTimeout(l),l=null)},s.flush=function(){l&&(i=e.apply(u,o),u=o=null,clearTimeout(l),l=null)},s}t.debounce=t,e.exports=t},46295:e=>{e.exports=function(e,t,r){switch(r.length){case 0:return e.call(t);case 1:return e.call(t,r[0]);case 2:return e.call(t,r[0],r[1]);case 3:return e.call(t,r[0],r[1],r[2])}return e.apply(t,r)}},76032:(e,t,r)=>{var n=r(20349);e.exp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17272)
                                                Category:downloaded
                                                Size (bytes):17588
                                                Entropy (8bit):5.649420696711619
                                                Encrypted:false
                                                SSDEEP:384:gpK7s67R9495hB/SmHgQuADsS2mT1AwQ4kngMmilBDPeXPOu:57V4957tA0DX2Dn2oAXv
                                                MD5:D2776F9927B8026E93D9578F5ABE9E43
                                                SHA1:3077AFA90CC5ABF2BEECE52A0B18D42D56107C4E
                                                SHA-256:99C6430B3E079F152D336450634877F5ABD69350CA2F00C41220DFFC09A32F2A
                                                SHA-512:8D53D24351E3D37F0AD7BF8749F13E18B6D90E727FFFC44F3751D00C350D80546F9A06E0493B5F649C7A4E41E65E31127286A91F11C5C988073C5AE53AE6AAE3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/8160-4c2cdf24ea5dfeac.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d679b155-9a47-597c-a428-af1f100b6a27")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8160,1402,5713],{57582:(e,t,r)=>{"use strict";var n,u,o=r(99586),a=function(e){return e&&"object"==typeof e&&"default"in e?e.default:e}(o),i=function(){return(i=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var u in t=arguments[r])Object.prototype.hasOwnProperty.call(t,u)&&(e[u]=t[u]);return e}).apply(this,arguments)},l="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function E(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function c(e,t){return e(t={exports:{}},t.exports),t.exports}var L=c(function(e,t){var r;Object.defineP
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9519)
                                                Category:downloaded
                                                Size (bytes):91556
                                                Entropy (8bit):5.338061486288198
                                                Encrypted:false
                                                SSDEEP:1536:1HgVZ/IrFr51dXjRfMtDlCvSg5s2Cs2rUz4iC8Jx9Vf5bX7sTylMjkaY7OMDFLtf:11pmqoCDaeDtz7eUpGcHqKSy4Q5shY0i
                                                MD5:413B9D8D19F909EF59C22ED800086B36
                                                SHA1:F92F5C6A278A1FCD2AE2E68EFC88BEB4258861A6
                                                SHA-256:0685DB12A8FA9FD3CB4BFAA1CB13E335926DAA58CDDDE4C9DE693018F73CF04C
                                                SHA-512:D44113017A051BB9CC0C0294F6AA648B8EEEE271639A30DBEA811494837DE8F26DB5A4A57AB3EC30C3F667AD073A4D4C037046DF9F6A98CCCF71ADEB7618544B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/poll-0685db12a8fa9fd3cb4bfaa1cb13e335926daa58cddde4c9de693018f73cf04c.js
                                                Preview:define("discourse/plugins/poll/discourse/components/modal/poll-breakdown",["exports","@ember/component","@ember/object","@ember/service","@ember/string","@ember/template","discourse/lib/ajax","discourse/lib/ajax-error","discourse/lib/load-script","discourse-common/utils/decorators","discourse-i18n","@ember/template-factory"],(function(e,t,l,o,s,n,i,r,a,u,p,d){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const c=(0,d.createTemplateFactory)({id:"YRvkhP/Q",block:'[[[8,[39,0],[[24,0,"poll-breakdown has-tabs"]],[["@title","@closeModal"],[[28,[37,1],["poll.breakdown.title"],null],[30,1]]],[["headerBelowTitle","body"],[[[[1,"\\n "],[10,"ul"],[14,0,"modal-tabs"],[12],[1,"\\n "],[11,"li"],[16,0,[28,[37,2],["modal-tab percentage",[52,[28,[37,4],[[30,0,["displayMode"]],"percentage"],null],"is-active"]],null]],[4,[38,5],["click",[28,[37,6],[[28,[37,7],[[30,0,["displayMode"]]],null],"percentage"],null]],null],[12],[1,[28,[35,1],["poll.breakdown.percentage"]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6928)
                                                Category:downloaded
                                                Size (bytes):21240
                                                Entropy (8bit):5.116044980437166
                                                Encrypted:false
                                                SSDEEP:384:SoOvL0U0tRbO80dCAgbQ0jxaRGXEUF0+F0+F0VsR3Bg3Rx0209090909090fN1Gb:SoOvortRbOTdCACjYRaEbJJV2BWRyqqn
                                                MD5:BD68B72109AC9B30123A313EB07444C4
                                                SHA1:686594F107411F014A31C47973405022643985A1
                                                SHA-256:20B5AD918634F4C85186BC3D7C82856E6CEF979C9AD575B7C608C7AD9AAE502F
                                                SHA-512:34732EB86B469619F2BE90DC6DB1F34CE9E6CF4DD991591A58A57BE8783EA6821E6CDAEC919FC84B5569A7BBEB69C95F21731425A4F1A21BAD5C304975F87CB8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-akismet-20b5ad918634f4c85186bc3d7c82856e6cef979c9ad575b7c608c7ad9aae502f.js
                                                Preview:define("discourse/plugins/discourse-akismet/discourse-akismet/connectors/topic-above-post-stream/topic-removed-notification",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const t="/discourse-akismet/topic-deleted/".e.default={setupComponent(e,s){s.messageBus.subscribe(`${t}${e.model.id}`,(()=>{s.set("akismetFlaggedTopic",!0)}))},teardownComponent(e){e.messageBus.unsubscribe(`${t}${e.model.id}`)}}})),define("discourse/plugins/discourse-akismet/discourse-akismet/templates/connectors/flag-modal-bottom/akismet-status",["exports","ember-this-fallback/deprecations-helper","@ember/template-factory"],(function(e,t,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,s.createTemplateFactory)({id:"VmHqRLH2",block:'[[[41,[30,0,["post","akismet_state"]],[[[1," "],[10,0],[14,0,"consent_banner alert alert-info"],[12],[1,"\\n "],[10,1],[12],[1,[28,[35,1],[[28,[37,2],["akismet.post_state.",[30,0,["p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1294)
                                                Category:downloaded
                                                Size (bytes):1342
                                                Entropy (8bit):5.315366866576152
                                                Encrypted:false
                                                SSDEEP:24:WXmrRDMbTDMQym8kXFvuKoNq7vFNz9sNC3CfV+lV9vAyJCfVf8UC7vwK8J:OWwPLR8kXFvuKQcv+CE+H952f7UM
                                                MD5:3DCD3B10BFFCE67587E14D96B2F04713
                                                SHA1:5E1B458442A6998B88946BB0BCE1BD04AA28B2A3
                                                SHA-256:E2C000F72FFC0DACDA0F5D8A4B4777865D0E95A8D50F88D0AA5A198E608B5D0F
                                                SHA-512:082166F6717B6B86007B0C9E0E678F2A434B6BD76692818CE527D9659F8F0D9003DC87BD4B6CA330155E8D49FA7CA1F150D41E088BFA2BFACD64FE0E62F301AA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/f2f146e5a2dcd044.css
                                                Preview:.bubble_bubble__DCTw0{border-radius:128px;background:var(--ds-background-100);position:relative;box-shadow:0 0 0 1px var(--ds-gray-400)}.bubble_bubble__DCTw0 .bubble_bg__E2qmU{background:var(--ds-background-100);position:absolute;inset:0;border-radius:9999px}.bubble_bubble__DCTw0 .bubble_bubble-tail__1Mq8p{position:absolute;height:50%;width:auto;aspect-ratio:80/91;transform:translateX(-39%)}.bubble_bubble__DCTw0.bubble_rows-1__xIgIV .bubble_bubble-tail__1Mq8p{bottom:-1px}.bubble_bubble__DCTw0.bubble_rows-2__bCIJz .bubble_bubble-tail__1Mq8p{bottom:-2px}.hero_hero__YuJNu.hero_short-viewport-height__GXvPK{display:none}@media (max-height:950px) and (min-width:769px){.hero_hero__YuJNu.hero_short-viewport-height__GXvPK{display:grid}.hero_hero__YuJNu.hero_tall-viewport-height__mO8qE{display:none}}.hero_hero__YuJNu .hero_bubble__vLrf_{z-index:-1}.hero_hero__YuJNu .hero_heading__IdAmm{overflow:visible}.hero_hero__YuJNu .hero_heading__IdAmm .hero_text__QNdeG{display:flex;align-items:center;justi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (28243)
                                                Category:dropped
                                                Size (bytes):28559
                                                Entropy (8bit):5.208717857115677
                                                Encrypted:false
                                                SSDEEP:768:yAde8aweZ13epEQ4c4oyI5w9OeBdw6cScntY4Cig:yAde8aweZ13epEQ4cczOeBZcrtqig
                                                MD5:FE2C1C45869A2F7AA436DFD9634FB053
                                                SHA1:D52030CF119D5E59574406E1D9C74F635B81BCD6
                                                SHA-256:03DCBF921CF18B2626134285C2B0761BFB5ACE834407DA2549AD051E1062FDEC
                                                SHA-512:540D29DEC41F3427A414388415453A07D542799E84555E48EDE519A80EE28D3F0374B9BB664AB2E5A3B0B1C8EF51E8A4F03930BFD56086A40B91390A86A490D8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab7c8eb0-0c16-59f6-aa3d-198e66357315")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8134],{900983:(e,t,n)=>{"use strict";function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function r(e,t){return(r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e})(e,t)}function i(e){if(void 0===e)throw ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function a(e){return(a=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}var c=n(839133),u=n(773732),s=n(6411
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):3210
                                                Entropy (8bit):4.225898913011099
                                                Encrypted:false
                                                SSDEEP:48:agdt9hijPZPr3TEfJXM+bCGJrAHB9LGrEWnZIhjnYQy3VFG0qW8x2EUfOD6RdKdq:tiKbCUrUBpIZQjSFFqWS2EUfOD0KA
                                                MD5:9A38E8F7073F79367830597673E1E075
                                                SHA1:B355D2E4DFE471FF090FF4119830E16DEED0AEFC
                                                SHA-256:0070938D9B47A9E119916AF63EC51DFB76D0EDB4525085FFDC90699F4D726B2B
                                                SHA-512:21F73CD7B92C7097003DBDB8092913AF99FC0182D0FF49D6DB1D54C508D63D13A047E0C8F66536C83A79A16DC3639EDF908BB92F0E16F32078C92A684200F5C6
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="340" height="44" viewBox="0 0 340 44" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M339.999 16.4521C339.999 19.3896 337.567 21.7709 334.568 21.7709C331.568 21.7709 329.137 19.3896 329.137 16.4521C329.137 13.5146 331.568 11.1333 334.568 11.1333C337.567 11.1333 339.999 13.5146 339.999 16.4521ZM340 38.1833C340 41.1208 337.568 43.5022 334.568 43.5022C331.569 43.5022 329.137 41.1208 329.137 38.1833C329.137 35.2458 331.569 32.8645 334.568 32.8645C337.568 32.8645 340 35.2458 340 38.1833Z" fill="black" style="fill:black;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M116.659 36.6109V43.1094H92.3969V36.6109H100.47V6.51919H92.3969V0H108.648V36.6109H116.659ZM145.76 36.6109V43.1094H121.498V36.6109H129.571V6.51919H121.498V0H137.75V36.6109H145.76ZM155.523 18.0054V43.0887H163.66V17.9847H174.184V11.4862H163.554V9.14752C163.554 7.24354 164.399 6.39501 166.365 6.39501H174.184V0H164.991C158.608 0 155.523 3.14577 155.523 8.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):118148
                                                Entropy (8bit):5.436768245185326
                                                Encrypted:false
                                                SSDEEP:3072:qQRvxnTV1go3gz5cKuZgrgcb6DIyNB5DHvH0oIpP4y:msU5/9
                                                MD5:BA4F87563F0500AAF36A5ADF953C7C2F
                                                SHA1:953886C03A9A4330EC55D55CF381FEA45270B1F9
                                                SHA-256:FCC2DF07AE4BE162A334945C000CD8DC45290633E7C55BA90E9A0A4E2ED00509
                                                SHA-512:6E66C84CE79276E666F9929FC322E42B160726CFC15403730F7916922A7F5C66F3442D5F62BF3432563F45B414E2A6BE3B1DC49A0B7642FE56B3720D8A84C1E3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="da81742b-d5a2-5785-98b6-e9257c2bd5fa")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56649],{718896:(e,t,r)=>{"use strict";r.d(t,{K:()=>n});var n=r(391241).G.instance()},341143:(e,t,r)=>{"use strict";r.r(t),r.d(t,{DiagConsoleLogger:()=>s,DiagLogLevel:()=>u.n,INVALID_SPANID:()=>O.fQ,INVALID_SPAN_CONTEXT:()=>O.Rr,INVALID_TRACEID:()=>O.AE,ProxyTracer:()=>f.T,ProxyTracerProvider:()=>d.K,ROOT_CONTEXT:()=>i.I,SamplingDecision:()=>h.U,SpanKind:()=>p.M,SpanStatusCode:()=>g.Q,TraceFlags:()=>v.r,ValueType:()=>n,baggageEntryMetadataFromString:()=>o.u,context:()=>T.D,createContextKey:()=>i.Y,createNoopMeter:()=>l.v7,createTraceState:()=>S,default:()=>N,defaultTextMapGetter:()=>c.r,defaultTextMapSetter:()=>c.M,diag:()=>R.K,isSpanContextValid:()=>P.BM,isValidSpanId:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4838)
                                                Category:downloaded
                                                Size (bytes):4952
                                                Entropy (8bit):4.914852784335389
                                                Encrypted:false
                                                SSDEEP:96:DGUkry32jIcR0nv3fc/OaNKiJgpP6o6Z6O1Z1OYOkOEl/Vb/9zwPPmR6RE+xsA4W:DtJ83W8Wd
                                                MD5:31CD27B883504A9A549CBBC52B535B07
                                                SHA1:94DAACB6FD0237F3CE2070D2739EF48753FF09BE
                                                SHA-256:99F63C934519633B4DF3512AD1E0561DAFCA77353F5AADC99A83783352328E74
                                                SHA-512:6F414AC538F75B1A9CAA9D66DE42D3EC15942BDE472B6E61FA008BC9A6AD3A9D94739A8CC0FF1B00E7798602941313C9A3FC811285135AB8B5C118D7C3D9D581
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_44_2574e0cdf71531a9cb54db589ca786b44d296248.css?__ws=vercel.community
                                                Preview:@media screen and (min-width: 925px){.container.posts{grid-template-columns:75% 25%}}.overlay .d-toc-main{max-width:100%}.d-toc-main{min-width:6em;max-width:13em;word-wrap:break-word;box-sizing:border-box}.d-toc-main a{display:block;padding:.15em 0;color:var(--primary-medium)}.d-toc-main a.scroll-to-bottom{padding-left:.75em}.d-toc-main #d-toc{border-left:1px solid var(--primary-low);max-height:calc(100vh - 4.5em - var(--header-offset));overflow:auto}.d-toc-main #d-toc ul{list-style-type:none;margin:0;padding:0}.d-toc-main #d-toc li.d-toc-item{margin:0;padding:0;padding-left:.75em;line-height:var(--line-height-large)}.d-toc-main #d-toc li.d-toc-item>ul{max-height:0;overflow:hidden;opacity:.5;transition:opacity .3s ease-in-out,max-height .3s ease-in-out}.d-toc-main #d-toc li.d-toc-item.active ul,.d-toc-wrapper.overlay .d-toc-main #d-toc li.d-toc-item ul{max-height:500em;overflow:visible;opacity:1;animation:hide-scroll .3s backwards}@keyframes hide-scroll{from,to{overflow:hidden}}.d-toc-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13422)
                                                Category:downloaded
                                                Size (bytes):13738
                                                Entropy (8bit):5.424633996308435
                                                Encrypted:false
                                                SSDEEP:384:esSirEikiEDsXXzAeJAbVkHLwh7rAByNNDDD:3rr37EkjwwSXAc
                                                MD5:139B159671AB2D48037280357AC2717B
                                                SHA1:F03021B1184952CBA3D2EA4B535C1EB70663F683
                                                SHA-256:8C8B87ABC0D1D22C43CC223C7C4ADD51115C1DA58A8AB446E0EC063D344DC340
                                                SHA-512:7CA09806481E63EE298A3C8C284ACE30A5827BD7E15E00F74926350CF1E359772354546467B3FDC35BB5316B2EFAF4325D3FFEC452C2B9FCB0B67030FC200AB2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/2349-bb9bbd8a658424b4.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="53a3ce30-5067-5398-a4c8-0a6c9ef2214d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2349],{78078:(e,t,n)=>{"use strict";n.d(t,{useEthycaConsentBanner:()=>u});var r=n(57448),o=n(99586),a=n(3627),i=n(72275);n(2029);var l=n(45972);let s=["essential","marketing","analytics"];function u(){var e;let{cookiesToDeleteOnOptOut:t,cookieDomain:n="",cookiePath:u="/"}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},{isShowBannerLoading:c,showBanner:v}=(0,l.useShowConsentBanner)(),g="undefined"!=typeof navigator&&null!==(e=navigator.globalPrivacyControl)&&void 0!==e&&e,[f,p]=(0,o.useState)([]);function m(){var e;if(!window.Fides)return;let r=[...Object.keys(e=window.Fides.consent).filter(t=>e[t]),...s.filter(t=>!(t in e))];s.forEach(e=>{r.includes(e)||t&&O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2964)
                                                Category:downloaded
                                                Size (bytes):3280
                                                Entropy (8bit):5.480587057721774
                                                Encrypted:false
                                                SSDEEP:48:JWk/qNSbCav5ygu4JbKAtUfO1k+NqLA6tSnnvt+zcgGb/czLZwyCVVLmph/7P/Gp:QPi5ygvJXezHA0anvt+Ifeg63/7PLu
                                                MD5:000A358EA6E16F0FE127218CCECDB39A
                                                SHA1:4354BF46E7E41A448BA34DF7A4989E512969BBEB
                                                SHA-256:7B612FE4BEBA1A4FA73D72ADD33171AE9EC439E5E7ED755E88DD8AAD7C3DD210
                                                SHA-512:142701F6694FE8DA75BF9499545E940B05F0BFC8BD77B4E9038B6E274B0497A6829E7911473F4EB090596AE3F6C42BB2343551AC786FAC246638891ACDFA0D85
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/error-32ccc9834c742898.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25c98f3d-2f62-5561-9f82-0b379c475d35")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[97601],{68029:(t,e,r)=>{Promise.resolve().then(r.bind(r,932944))},932944:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>o});var n=r(934513),s=r(579435),i=r(732794);function o(t){let{error:e}=t;return(0,i.q)(e,{attributes:{section:"catch-all"}}),(0,n.jsx)(s.GlobalError,{error:e})}},732794:(t,e,r)=>{"use strict";r.d(e,{q:()=>i});var n=r(839133),s=r(391665);function i(t,e){(0,n.useEffect)(()=>{(0,s.Tb)(t,{...e,attributes:{...e?.attributes,"error.location":t.digest?"server":"client"}})},[t,e])}},871649:(t,e,r)=>{"use strict";r.d(e,{k:()=>s});let n=Symbol.for("react.postpone");function s(t){if("object"==typeof t&&null!==t&&"$$typeof"in t&&t.$$typeof===n)return!0;if("objec
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2606)
                                                Category:downloaded
                                                Size (bytes):2654
                                                Entropy (8bit):5.199570746451319
                                                Encrypted:false
                                                SSDEEP:24:YAlykbPwL2A0bzAtLSve2NLf5o2XdCzZsSRqVIwk2cwMKhpyd5W/A9AjVro1ny2B:xjCaLHf5owClloXSwXs8AW8SyTuC+ns
                                                MD5:365D72B9BE2619C14C4DE7AFCCDF8590
                                                SHA1:9EF22127F3EB2E939E8D217617BFFF89A883A596
                                                SHA-256:6AF4B27F445F073838D2688412200B676189283AFB49334023CD015830721111
                                                SHA-512:B1F6DE2A135D7D49FD81DD6172D861DFD13CBDB36B003FDB590573D45F250229F838814A159975C7EA96A4DB44B3B3502D43713EA0952158E1127B6C6B72303F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/76ec7c34197f67af.css
                                                Preview:.enterprise-callout_heading__xBg6_{text-wrap:balance}.enterprise-callout_heading__xBg6_ *{font-weight:500}.enterprise-callout_heading__xBg6_ b{font-weight:600;color:var(--ds-gray-1000)}@media (max-width:960px){.enterprise-callout_heading__xBg6_{text-align:center!important}}.enterprise-callout_cell__TPxdR{padding:32px!important}.hero_headingGrid__zM8aE{grid-template-columns:calc(var(--column-width) / 4) 1fr calc(var(--column-width) / 4)!important;text-wrap:balance}@media (max-width:960px){.hero_headingGrid__zM8aE{grid-template-columns:1fr!important}}.hero_plans__yPds1{width:100%!important;flex-direction:row!important}@media (max-width:960px){.hero_plans__yPds1{flex-direction:column!important}}.hero_plan__40gmd{width:100%;display:flex;flex-direction:column;gap:32px;padding:48px 32px;text-wrap:balance;position:relative}.hero_plan__40gmd[data-variant=callout]{background:var(--ds-background-100);height:calc(100% + 1px);box-shadow:var(--ds-shadow-small),0 0 0 1px var(--guide-color)}.hero_pla
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8868)
                                                Category:downloaded
                                                Size (bytes):9184
                                                Entropy (8bit):5.439678901200818
                                                Encrypted:false
                                                SSDEEP:192:TT/mDvOwmtEssLOtGOR3bn9PkBnTu/ZJihXFJRFy6S:TrGOM0DeuB0k6S
                                                MD5:047B54763C901BE98431B54A4B3EDC2A
                                                SHA1:4FD7D99C0B7AC66CDDE1CDE3DCAB6E467BFCE4D7
                                                SHA-256:9A3C5BB7D9809A3BB7AF93E315CE65722B951F9A4C9B9E3FE0939F3941A340EC
                                                SHA-512:9E8E624E6FE240DE740545AFF65BA2E0B64C619D9743CFC700A8A525AC21AA49E602833EB867329329C18CDCE96C3EFD7174DE6EC6C137F5C94ADD8EB86C9E63
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/80810-6323310cf6120c68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c202329e-b1e7-50b2-ac67-71411c7e3c36")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80810],{580810:(e,t,n)=>{"use strict";let o;n.d(t,{u:()=>H});var r={};n.r(r),n.d(r,{ARROW_DOWN:()=>w,ARROW_LEFT:()=>x,ARROW_RIGHT:()=>k,ARROW_UP:()=>b,BACKSPACE:()=>E,COMMA:()=>j,ENTER:()=>R,ENTER_OR_SPACEBAR:()=>S,ESC:()=>A,F:()=>O,SHIFT:()=>W,SPACEBAR:()=>N,TAB:()=>C});var a=n(934513),l=n(606785),s=n(558813),i=n(162951),d=n.n(i),c=n(75652),u=n(839133),m=n(565252),h=n(787662),p=n(976275),_=n(537962),y=n(732179),f=n(896533),g=n(507829);let v=function(e){let{active:t=!0,render:n,onClick:o,additionalConditionals:r,root:a}=e,l=(0,u.useRef)(),s=(0,u.useRef)(),i=(0,u.useRef)(!1);return(0,u.useEffect)(()=>{s.current=o}),(0,u.useEffect)(()=>{let e=e=>{if(!(r?.(e.target)||l.cu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):576
                                                Entropy (8bit):5.1008730815139565
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGF2GUIeFeaxMtHSK07lo3C48:2dporXLARRGMGReFeaxMtjuOE
                                                MD5:5409F19AF48D79B0942F04C9F49209FC
                                                SHA1:6A078FAD84DC948DD17081176AA6D3C1C8D526E0
                                                SHA-256:7156F3A8A07E0F5AADCA81C2E368515714600A8604301CD45C3375FB763234A9
                                                SHA-512:32E3438CB748CEEB83F63FACB6AC736D0A5C65141D5EA95BA1BACE0A97B175AC4F660D44DDD58054B8C9AF2CA96E2D505BE62B0F5C092A4503CD0E4DDB51DF0E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://community-avatars.vercel.app/lime-cyan.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#b0f906" offset="0%"></stop>....<stop stop-color="#06b0f9" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (424)
                                                Category:downloaded
                                                Size (bytes):538
                                                Entropy (8bit):5.081203990491614
                                                Encrypted:false
                                                SSDEEP:12:rNaFpubZacDVzNU4zNwIzNBQzN3ryjsf6E5RbMS:sFAbZ/DVLpPQ9iG
                                                MD5:E66629689BF127BCC9511FBA11164D3B
                                                SHA1:CFE9E41981FEFB207DBF44672470CCDE24BD6F52
                                                SHA-256:6E2183D50C2A8D5C3880DED060B3D48F2A2E6910E5099778C06E4949698C5BD0
                                                SHA-512:6989ED7B39214CE46A5873CDB620B7EDB45519F3D016F36CF44C19F1A33556F7911DCF59AE9CAB64EC3328E0CCCAC46E9C7889A740027ED8463CA9A3BC9E4D7E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_theme_74_af34abaa2d40d0366533de00f5fff2db4f4a3084.css?__ws=vercel.community
                                                Preview:.discourse-status-alert{width:85%;margin:2em auto;padding:1em;border-radius:.25em;border:1px solid rgba(var(--primary-rgb), 0.25)}.discourse-status-alert.indicator-minor{background-color:orange}.discourse-status-alert.indicator-major{background-color:#e45735}.discourse-status-alert.indicator-critical{background-color:#c63c1b}.discourse-status-alert a{color:var(--secondary);font-weight:600;display:block;text-align:center}../*# sourceMappingURL=desktop_theme_74_af34abaa2d40d0366533de00f5fff2db4f4a3084.css.map?__ws=vercel.community */.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (18718)
                                                Category:downloaded
                                                Size (bytes):166710
                                                Entropy (8bit):5.195327192726564
                                                Encrypted:false
                                                SSDEEP:3072:LDU0eiqcLawoSa5q+ORwAQFv3fDJDtDmDrD5DSDED4DgDPDgD+D2Vgkrly:LDU0eiqcLawza5q+ORwAQFv3fDJDtDmX
                                                MD5:A166C8C038A9828792B35F282C33C064
                                                SHA1:F86FDA760565A9744953B180B210B003D4BE5469
                                                SHA-256:B6DE425A5C62D5A20CA8CF6CD17518948A727DCA41D8F0BE38682F4499E775DD
                                                SHA-512:4837CDA4B4BE8502345030F5CCFBC3A114BCC45F88E69097371FFA8ACA503CEC14AFE30026B3C7CC3A5703B041AEE9480C44EF29D4919D20C5412F583030C790
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/enterprise?_rsc=6s0xq
                                                Preview:1d:"$Sreact.fragment".21:I[69522,[],""].1:HL["/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2","font",{"crossOrigin":"","type":"font/woff2"}].2:HL["/mktng/_next/static/media/e11418ac562b8ac1.p.woff2","font",{"crossOrigin":"","type":"font/woff2"}].3:HL["/mktng/_next/static/css/bd927f62d90f2d4c.css","style"].4:HL["/mktng/_next/static/css/0231b778ee67bc76.css","style"].5:HL["/mktng/_next/static/css/c68a0fdfad7a717e.css","style"].6:HL["/mktng/_next/static/css/af8bc4c5000806bb.css","style"].7:HL["/mktng/_next/static/css/b54ee75205ef975f.css","style"].8:HL["/mktng/_next/static/css/ee1565901aa6c60e.css","style"].9:HL["/mktng/_next/static/css/09bd8ae35f94d0da.css","style"].a:HL["/mktng/_next/static/css/ac321bb4b38656ad.css","style"].b:HL["/mktng/_next/static/css/2b373aaa3e5cf724.css","style"].c:HL["/mktng/_next/static/css/289ab21b89961882.css","style"].d:HL["/mktng/_next/static/css/e2f181221dfd485c.css","style"].e:HL["/mktng/_next/static/css/8d1307d706cd4f7c.css","style"].f:HL["/mktng/_next
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (842)
                                                Category:dropped
                                                Size (bytes):3344
                                                Entropy (8bit):5.144519852916065
                                                Encrypted:false
                                                SSDEEP:96:h3tIfXSz+DkN/J9wmwbI1lmf1qXQawOwu3lks:h3tIfXSz+DajwbbI1lmf1qXQawOwClN
                                                MD5:A0FCED24F299D8439BA6AFFF9302091F
                                                SHA1:A4DEE8347D38207C0F0C858B6814B04944E8FA7F
                                                SHA-256:18509682C8A5B9385E58B9D3ED88D6B42A4AC83A0EFEC3B028FDA569D81FCAA2
                                                SHA-512:A378EFB2B6BBF828BB1C7B60D8830CD4A14181D8199C36F3DF685C218535A2F85C2CFE03BADF5E63B414720FB2FBA52931B2C219B9DA11A46124358D81B03AA0
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/spoiler-alert/initializers/spoiler-alert",["exports","discourse/lib/plugin-api","discourse/lib/to-markdown","discourse/plugins/spoiler-alert/lib/apply-spoiler"],(function(e,i,t,r){"use strict".function l(e){e.querySelectorAll(".spoiler").forEach((e=>{e.classList.remove("spoiler"),e.classList.add("spoiled"),(0,r.default)(e)}))}function s(e){e.decorateCookedElement(l,{id:"spoiler-alert"}),e.addComposerToolbarPopupMenuOption({icon:"wand-magic",label:"spoiler.title",action:e=>{e.applySurround("[spoiler]","[/spoiler]","spoiler_text",{multiline:!1,useBlockMode:!0})}}),(0,t.addTagDecorateCallback)((function(){const{attributes:e}=this.element;/\bspoiled\b/.test(e.class)&&(this.prefix="[spoiler]",this.suffix="[/spoiler]")})),(0,t.addBlockDecorateCallback)((function(e){const{name:i,attributes:t}=this.element.if("div"===i&&/\bspoiled\b/.test(t.class))return this.prefix="[spoiler]\n",this.suffix="\n[/spoiler]",e.trim()}))}Object.defineProperty(e,"__esModule",{value:!0}),e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):576
                                                Entropy (8bit):5.1008730815139565
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGB2GFyIeFeaxMtHSK07lo3C48:2dporXLARRGoG5eFeaxMtjuOE
                                                MD5:2DEF960A7A8B7CFDF07D93C3062EF671
                                                SHA1:9EED24A6EE6E35F5E8F48961E31A41937AB027B4
                                                SHA-256:9861A3C237C4C5EE5E28D38B4BE15206A622997BF25507380BB2102419A74DF7
                                                SHA-512:B3559AA947C1794FC690CEE406E6F2121D91D2BE95FE681D898FB043ED7A830879EBF0A916226187D63F9CF48150C8C1FBE331328A5604B17DEE2783A647A270
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#f906b0" offset="0%"></stop>....<stop stop-color="#b0f906" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16201)
                                                Category:downloaded
                                                Size (bytes):16530
                                                Entropy (8bit):5.5361339370886915
                                                Encrypted:false
                                                SSDEEP:384:+Xqw2zHjqurRp5MVkQOpf866AcUZkskLwgumTfei:hLr/5MiQOx8lb3R
                                                MD5:A9C5EBACA5402FB85CF29F28687A11B1
                                                SHA1:B4B672318E7281EACB98DD3463E52E88F774FAE9
                                                SHA-256:173B2A0075B357FD896CAB1C8DCD654C73AF8DD34452D97D52761B7D4DB84019
                                                SHA-512:D09657A5352571F7F318DF0DA90EDC4A9BCFA50FE0BD743F707A55B0335B2BE2343FCF6C1417F54C35F7EAC836D1DA37A7145A9E41CB8A809936066EE3DD90A1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/22131-0d28d5675746f017.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bf84475a-dee7-54bd-ab0a-79b1fa83316d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22131,4974],{670651:e=>{var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,o=Object.prototype.hasOwnProperty,i={};((e,r)=>{for(var n in r)t(e,n,{get:r[n],enumerable:!0})})(i,{SYMBOL_FOR_REQ_CONTEXT:()=>l,getContext:()=>a}),e.exports=((e,i,l,a)=>{if(i&&"object"==typeof i||"function"==typeof i)for(let l of n(i))o.call(e,l)||void 0===l||t(e,l,{get:()=>i[l],enumerable:!(a=r(i,l))||a.enumerable});return e})(t({},"__esModule",{value:!0}),i);let l=Symbol.for("@vercel/request-context");function a(){let e=globalThis;return e[l]?.get?.()??{}}},522486:(e,t,r)=>{var n=r(732608),o=Object.defineProperty,i=Object.getOwnPropertyDesc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:downloaded
                                                Size (bytes):168228
                                                Entropy (8bit):5.26792449699367
                                                Encrypted:false
                                                SSDEEP:3072:6UjfEgu3pdP0wkKrfVe8+NRQwUMA3vjyi:tiHsfQwUMA3vjyi
                                                MD5:9120B1D675EA2C6D65F83FAE8898458F
                                                SHA1:630E53A2576CBDFC0110ECC1E7F95F31B4A4269C
                                                SHA-256:AEB7493D22C10849F2DB5DBE75C9592CA6C0A73EFFB082226DD11F7BF1BDCBFD
                                                SHA-512:09A5BC9698DC96CB76B35746DF1EB884C940D960618EB8642586741EA6988687C391085DC0B8B597D9B439DF94DC09094CC078F34614AA379804734F601C5679
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/6f1459cf-fe6257db16c96f53.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="482f509c-2c31-560d-8144-8e04a445f9f2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93895],{471763:(e,n,t)=>{var r,l,a=t(732608),o=t(208359),i=t(839133),u=t(988918);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (55341)
                                                Category:dropped
                                                Size (bytes):55657
                                                Entropy (8bit):5.459851519262303
                                                Encrypted:false
                                                SSDEEP:768:aMMPFGhBnGaZQK4cGDrfL+PJF3GdBvFLTLCvPDTvHw:aMkysK4cGfLrnvFLTLUDLw
                                                MD5:361EA3B85EC23F465F7776E2D4A7C166
                                                SHA1:082D9E6DBC84A425C296B62CAD72857E95D2450E
                                                SHA-256:93CA6E4E4ACCE43F9AAC6BBD19E6AD5BD595132DB3A731A1460A16415DB7379A
                                                SHA-512:87B916D79EFFF758F47D4319109149D5F145798D2B060E4625EAB82238140974532DEB781043575BDD6324F4977DD72B983669B3371BC469A69AA2097222A9DF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d82f48e6-a503-5e77-992b-6e0d9c02a8ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},11827:(e,t,n)=>{Promise.resolve().then(n.bind(n,74528)),Promise.resolve().then(n.bind(n,47216)),Promise.resolve().then(n.bind(n,56229)),Promise.resolve().then(n.t.bind(n,37814,23)),Promise.resolve().then(n.bind(n,69108)),Promise.resolve().then(n.bind(n,79776)),Promise.resolve().then(n.t.bind(n,2467,23)),Promise.resolve().then(n.t.bind(n,38139,23)),Promise.resolve().then(n.t.bind(n,24727,23)),Promise.resolve().then(n.bind(n,74889)),Promise.resolve().then(n.bind(n,63489)),Promise.resolve().then(n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):756
                                                Entropy (8bit):6.893709032861014
                                                Encrypted:false
                                                SSDEEP:12:6v/7sH+LfXTyJ7GhPVhm/834/hhsPcwfb4kDYfnYMqbFyi1qa1:hH+PyJSPVhmg4/hyPlnDYfnWyi1qa1
                                                MD5:98ABF70E8E1E58074011F580585915A0
                                                SHA1:B7270F38FE0071826667BA51D71F358545A030CC
                                                SHA-256:03F15763810C5C617DE6B49B66A11450C251F42D4F8C36BC9A1971FB51F6A5BD
                                                SHA-512:D7964D446AB06393EFA28DCAAC6C7A096A405E2B8912FD77B388C60CB60E2E5745DF95BE561CB4CB4C82178C48AA81E290FD3B8DBE9596FAAC159CC49DB673AC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/optimized/1X/574639fe5f2cfaa3543ca82c81097a43e2b1445a_2_32x32.png
                                                Preview:.PNG........IHDR... ... .....D.......PLTE................................................................................................................................................................................oooaaa^^^[[[ZZZ>>>999111........................................... tRNS............TW..................w..X....IDATx...r.@.E.b&..I.z.$"q.$..n...9.r5.............)E..J..a.m-V.@T..o...i4.w...j$..hL.G.d......A.@6 .....y.AZ..<.L..L.qG.J....bD...5{..1`M5.2.....>.H.45....#_..P......'.8...!-..\k&.........wI.Hk...G...A.,.y.s.6...3.Z.-B.......:).tdU.4V..".....Y.'^i...l..U].}....,.M.DU.u...S......Z....P.0..N...VUU....8........S'~.........M...`R.....l`......S~.F.6.....}."6....?/N/V.....&M.h........n.N.^.....*..L...Q....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7201)
                                                Category:downloaded
                                                Size (bytes):7322
                                                Entropy (8bit):4.912088958836132
                                                Encrypted:false
                                                SSDEEP:96:f7FAMnAbRGnJDFOiJwLM+qQ6H9gfh3iJt7mnKVZBKeBoBkpPVLjH:sbkDsi6Y+qxufh34PhBakjP
                                                MD5:222DE08AF934AB3F6C9FE940D5A8C31F
                                                SHA1:389BE5FC2F9A7D748CAA404627CB33D75D34D5B9
                                                SHA-256:CD58A3AC3FE6D51370F99094869E93D06BBC3455064194FFEA17D906790F2512
                                                SHA-512:0956A7E4E307785F9F2F37F436A3A429ECB0012EA87D2CC529E03B34DC9616161A6ACB70269CB82C3AA8EBBB2D1428912BF7B9BDE433CC3906EF222FC136F648
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-data-explorer_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:table.group-reports{width:100%;table-layout:fixed}table.group-reports th:first-child{width:30%}table.group-reports th:nth-child(2){width:60%}table.group-reports th:last-child{width:20%;text-align:right}table.group-reports tbody tr td{padding:.5em}table.group-reports tbody tr td:first-child{font-size:var(--font-up-1)}table.group-reports tbody tr td:last-child{text-align:right}.https-warning{color:var(--danger)}.query-editor{margin-bottom:15px}.query-editor .panels-flex{display:flex;height:400px;border:1px solid var(--primary-very-low)}.query-editor.no-schema .editor-panel{width:100%}.query-editor.no-schema .right-panel{width:0}.query-editor.no-schema .right-panel button.unhide{position:absolute;margin-left:-53px;z-index:1}.query-editor .editor-panel{flex-grow:1}.query-editor .editor-panel .ace-wrapper{position:relative;height:100%;width:100%}.query-editor .editor-panel .ace_editor{position:absolute;left:0;right:0;top:0;bottom:0}.query-editor .right-panel{flex-shrink:0;flex-grow:0;width:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15041)
                                                Category:downloaded
                                                Size (bytes):15370
                                                Entropy (8bit):5.253891504151953
                                                Encrypted:false
                                                SSDEEP:384:IW2OInl0Zq2tviyT2HWHpoc05n6slnHn6sI6:IW2X00sVyHWHKl6slnH6sV
                                                MD5:2DDD0BF3DF9FD9429FBF7DCFC3EBD7DE
                                                SHA1:B7A8789B92731AC54D3AA41AAEFB561C16023C76
                                                SHA-256:8D2951FAB29FAC29513730C7E8C76C964932F2CCB87DF12D3E2E8B740237BC1C
                                                SHA-512:6190840D80F08A5D4D1FEBB3559F8EB6B20B3204018F737052260BF15C02E7C646AAE4F31238DB13239B5A2B17F0EB713BA84AE49A9EDD375E79A95F90BDE198
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/19350-e206516967b53dcd.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4923ca3c-3a0b-590c-be74-928b89a55356")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19350],{54909:(e,t,n)=>{n.d(t,{v:()=>I});var r=["input","select","textarea","a[href]","button","[tabindex]:not(slot)","audio[controls]","video[controls]",'[contenteditable]:not([contenteditable="false"])',"details>summary:first-of-type","details"],o=r.join(","),a="undefined"==typeof Element,i=a?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,u=!a&&Element.prototype.getRootNode?function(e){return e.getRootNode()}:function(e){return e.ownerDocument},l=function(e,t,n){var r=Array.prototype.slice.apply(e.querySelectorAll(o));return t&&i.call(e,o)&&r.unshift(e),r=r.filter(n)},c=function e(t,n,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22227)
                                                Category:dropped
                                                Size (bytes):22543
                                                Entropy (8bit):5.276762327495486
                                                Encrypted:false
                                                SSDEEP:384:byo5HY14AeSQbPas6StXHJmV3YYpcaNLJYSToNnm2m0gD/hq8FEgN9PvCmWNWTPE:JBCs6SIoWcadYMoNnmv0wq8FXNJvCmWj
                                                MD5:EAC713C54F0F4190A275CB417245DB60
                                                SHA1:2B09EB582CDAFCB69B4D458DC598484DF66C271C
                                                SHA-256:C487EAE3A11B7FED14FAFDDCED66343C329E1A7E3DCAB494028F30A202E649A1
                                                SHA-512:95D772ABF84ABE0AB972566BE2B9F1BBE66EBCF5DB015050D0D434FD1FFDFBEC3F3E03EDF3CC511584FE45B8B7673CA403196ADA4FD88F23436AF23A23BD97A8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7ee1626-f082-55e7-833d-75cfb241bec1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86292],{960647:e=>{var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;e.exports=function(e,i){try{return function e(i,a){if(i===a)return!0;if(i&&a&&"object"==typeof i&&"object"==typeof a){var s,c,f,u;if(i.constructor!==a.constructor)return!1;if(Array.isArray(i)){if((s=i.length)!=a.length)return!1;for(c=s;0!=c--;)if(!e(i[c],a[c]))return!1;return!0}if(n&&i instanceof Map&&a instanceof Map){if(i.size!==a.size)return!1;for(u=i.entries();!(c=u.next()).done;)if(!a.has(c.value[0]))return!1;for(u=i.entries();!(c=u.next()).done;)if(!e(c.value[1],a.get(c.value[0])))return!1;return!0}if(r&&i i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):13763
                                                Entropy (8bit):3.7636286240149692
                                                Encrypted:false
                                                SSDEEP:192:oeHAmTTQqRwSbmkrXy5Z8k8JRZUhCkW0sCZE2k5P1IzIqABIY+jEtHmQKdN4p5Dm:/ni5ZXhHW+E2k59UABpMEZmRd4p0
                                                MD5:7A084759A704A2519D341954C0BACB5C
                                                SHA1:01D0010998D433EBA6CCB3540642B6C830E12BCC
                                                SHA-256:AFA34E630E1E6ED5C38AF718F3E8DFDA3EED8527A96FC3B7E927925050E9AE0F
                                                SHA-512:1A233C41186D9FD4C0C033F86340BBE2B26C61F079347FF1FDE9A58A826DE701AD8D68E39B0A12D99D457D3E9C52869CB07CE1A8B4BEBAF4A2A0E5DD7FE5D10C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/notable-capital-color-dark.c7b6ef3d.svg
                                                Preview:<svg width="260" height="127" viewBox="0 0 260 127" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M139.149 55.5461C139.067 55.5461 138.989 55.5495 138.905 55.5495C130.71 55.5495 128.053 47.9065 128.053 39.8962C128.053 29.2409 131.45 23.1407 140.161 23.1407C140.222 23.1407 140.277 23.1441 140.338 23.1452C131.773 23.2365 128.426 29.322 128.426 39.8962C128.426 47.8637 131.058 55.4638 139.149 55.545V55.5461ZM140.337 23.1452C145.451 23.1926 147.763 25.1985 147.763 25.1985V51.8024C145.52 54.4687 143.27 55.5067 139.147 55.5461C139.192 55.5461 139.232 55.5495 139.276 55.5495C143.558 55.5495 145.847 54.5206 148.135 51.8024V25.1985C148.135 25.1985 145.772 23.1407 140.531 23.1407C140.465 23.1407 140.402 23.1441 140.336 23.1452H140.337ZM34.9595 5.68432L35.6546 6.99045C37.2756 10.0636 37.5835 10.3713 37.5835 32.7288V45.2233L44.2275 57.9837L44.2976 33.4974C44.2976 10.4491 44.6837 9.75711 46.1496 6.99158L46.8447 5.68545C46.8447 5.68545 45.0697 5.83871 40.9027 5.83871C36.7356 5.83871 34.9595
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):4410
                                                Entropy (8bit):3.96056275049918
                                                Encrypted:false
                                                SSDEEP:96:/1QqtcRTZAHk11kmMPdZDM7m9GgI5MlARsyB6h68X2Z7WxRyzwoEBAxBI:dQHTqk11+yV5M6Rswq9WKxCokBI
                                                MD5:A2D6D5F7E121930AF14F4BC3FD16AA60
                                                SHA1:DB9591DED5CF993AA2E7429DF2340700EFA57699
                                                SHA-256:BFC06D6FF0BDA039489D320CB4705A730169E95B84C9FDCD53928C167660A9B8
                                                SHA-512:4249D23D4913416751F7FAAACAAEA007DF20C33CE99E396F412BED7B0CAD943A6E97255349611A1DC89B58744F9C28117A58597B17DB8366789E307D820FF636
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="220" height="70" viewBox="0 0 220 70" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28.7872 3.40532L42.6893 0C42.6893 0 65.9415 59.1893 66.7957 60.8744C68.4785 64.6285 72.2548 67.0297 76.368 66.9595V68.0244H47.967V66.9595C48.2127 66.9595 54.9883 66.8308 54.9883 62.618C54.9883 58.8465 47.8412 41.4168 47.318 40.1407C47.3006 40.0983 47.2905 40.0737 47.2883 40.0681L18.934 46.984C18.9 47.0669 18.8633 47.1562 18.8241 47.2515C17.5283 50.4032 13.5042 60.1908 13.5042 62.7351C13.5042 67.0532 21.766 66.9595 21.766 66.9595V68.0478H0V66.9829C0.11279 66.9707 0.236052 66.9594 0.368761 66.9471C2.27384 66.7709 6.12579 66.4147 8.89362 60.9446C9.35557 60.0447 14.0804 49.3612 19.2869 37.5883C24.2361 26.3974 29.6206 14.2222 32.1925 8.53085C33.3042 5.89787 29.1734 4.4351 28.6819 4.4351V3.40532H28.7872ZM20.1276 44.0702L46.3053 37.6808H46.2936C46.2936 37.6808 35.5042 10.9064 34.9074 9.51383C34.5096 10.3564 20.2681 43.7308 20.1276 44.0702ZM212.429
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1451
                                                Entropy (8bit):4.195682684186624
                                                Encrypted:false
                                                SSDEEP:24:t49ouEFFu7tUd3WroPgty7e4SC85Okotfal24iqgwVd5i7gq6VfVXaL+L45FpdbR:mEFUUdmryoJ9pOPlw2uLVdsR+dKL+L49
                                                MD5:6385D710E9E7EB6B5136835930EB5CEC
                                                SHA1:453BF6BEF4799F2F9422A742C5605AB1D1534D56
                                                SHA-256:C7255CD024612D90A1BFEAAFAA949F7FA38DB395F4D3EE1BFC1F775AA5057054
                                                SHA-512:7FC766E3AED6CB24E5B96195C04D03BAAEFAB5473563A11546966E3CB5E4FE3027F45AA9B3EA1AA7D80B046FCB530BB7072BF53CDDC33910B33F56D5D6A27732
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="283" height="64" viewBox="0 0 283 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M141.04 16C130 16 122.04 23.2 122.04 34C122.04 44.8 131 52 142.04 52C148.71 52 154.59 49.36 158.23 44.91L150.58 40.49C148.56 42.7 145.49 43.99 142.04 43.99C137.25 43.99 133.18 41.49 131.67 37.49H159.69C159.91 36.37 160.04 35.21 160.04 33.99C160.04 23.2 152.08 16 141.04 16ZM131.58 30.5C132.83 26.51 136.25 24 141.03 24C145.82 24 149.24 26.51 150.48 30.5H131.58ZM248.72 16C237.68 16 229.72 23.2 229.72 34C229.72 44.8 238.68 52 249.72 52C256.39 52 262.27 49.36 265.91 44.91L258.26 40.49C256.24 42.7 253.17 43.99 249.72 43.99C244.93 43.99 240.86 41.49 239.35 37.49H267.37C267.59 36.37 267.72 35.21 267.72 33.99C267.72 23.2 259.76 16 248.72 16ZM239.27 30.5C240.52 26.51 243.94 24 248.72 24C253.51 24 256.93 26.51 258.17 30.5H239.27ZM200.24 34C200.24 40 204.16 44 210.24 44C214.36 44 217.45 42.13 219.04 39.08L226.72 43.51C223.54 48.81 217.58 52 210.24 52C199.19 52 191.24 44.8 191.24 34C191.24 23.2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10543)
                                                Category:downloaded
                                                Size (bytes):10872
                                                Entropy (8bit):5.438278634658404
                                                Encrypted:false
                                                SSDEEP:192:WHyZF1cFOTqIlNG4qweefqFBAEh4XWNmxxFsQyB1A+O6rWEdEqe9B0pFr7Q:V1MkqIlNG4qwtCT5mxIB1A+O6KEdLe9d
                                                MD5:18113DE4A57DF146555AE43BF9C09EDF
                                                SHA1:A59B396C6CDE6972C023C8E7141D00286083B35E
                                                SHA-256:7DDDC10C059D3A20DB4B5C6ADCE672CA743F6D97F5A7D3C5CA01F010077A5B69
                                                SHA-512:8805B92BE14F3E47B0374B83C5ACCDB3EB9607D4F30A21C0577B6F7553C5B1D751DC3A2738878808DBF611FFA08679D0A70F6B5555BFC3CDFD64653FCAA71CDC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/86524-05cdd451789e5dbb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d595e060-9283-5f48-9909-15c464b3572f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86524],{338329:(e,t,r)=>{var n=r(839133),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=n.useState,a=n.useEffect,u=n.useLayoutEffect,l=n.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var r=t();return!i(e,r)}catch(e){return!0}}var c="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?function(e,t){return t()}:function(e,t){var r=t(),n=o({inst:{value:r,getSnapshot:t}}),i=n[0].inst,c=n[1];return u(function(){i.value=r,i.getSnapshot=t,s(i)&&c({inst:i})},[e,r,t]),a(function(){return s(i)&&c({inst:i}),e(function(){s(i)&&c({inst:i})})},[e]),l(r),r};t.us
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (37353)
                                                Category:downloaded
                                                Size (bytes):37669
                                                Entropy (8bit):5.374685781940538
                                                Encrypted:false
                                                SSDEEP:384:ujNoblxwkLA0Zc1iHxuviK9DvV3RRnktD6Wbiz52yFPPj2jPJJrDs8W9spVQDAtz:euxVLdZeiHxuxJvVw9ezfazME3V4uX+y
                                                MD5:02FAFF9EC7EDA1C6FC239266287A621B
                                                SHA1:D7DAEC55DFADC90D06B13ADD3DBB4FB51C4E3BFA
                                                SHA-256:0DA662FF0ED603CA80893DEEF776231D977D712FDF86F6E38D97BE8444666FE3
                                                SHA-512:09AA89B35417614D8B961DE499AB1AB3450E1F7017A47844D0FE3B34D3DA26C68A17E2223E1F1338A1BA97A5BEFC2C2B4A2566904520E51A0E20CD31AE8719D3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/4947-e8793bd78998b3f0.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10daa9e9-865e-5592-987f-8d0b6c31ca25")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4947],{61711:(l,e,a)=>{"use strict";a.d(e,{rj:()=>D});var t=a(57448),d=a(99586),r=a(80123),u=a(73326),o=a(21179),f=a(97696),i=a(19573),s=a(38139),c=a.n(s),n=a(24727),g=a.n(n);(0,r.W)(g().variable,c().variable);let h={0:680,1:406,2:630,3:626,4:651,5:641,6:636,7:589,8:625,9:638,A:695,B:688,C:711,D:708,E:610,F:596,G:718,H:709,I:282,J:608,K:670,L:584,M:890,N:742,O:756,P:658,Q:750,R:681,S:659,T:596,U:695,V:694,W:938,X:659,Y:652,Z:561,a:590,b:611,c:569,d:611,e:582,f:416,g:611,h:592,i:258,j:284,k:610,l:299,m:885,n:592,o:594,p:611,q:611,r:398,s:546,t:414,u:587,v:562,w:830,x:608,y:555,z:565,"!":230,"@":930,"#":515,$:659,"%":794,"^":408,"&":651,"*":433,"(":325,")":325,_:564,"+":
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11692)
                                                Category:dropped
                                                Size (bytes):12021
                                                Entropy (8bit):5.222246211344844
                                                Encrypted:false
                                                SSDEEP:192:wXYLeKV4+pgq7+hwQZzUl/FoUvPTyTU/U0ZJyOzx8U8Bs9zWnz:yYqKON4IZZzUf7yTkJtzx4sZWnz
                                                MD5:63E7EA694BE3E34F52592768FA3BB47B
                                                SHA1:DBCD13D4FAFC465415812E25ED95C7F8782AEE48
                                                SHA-256:FF8CA5D2BD078B54F072B578F38541EA5D166677BD9D3B033217BF4DEB06966C
                                                SHA-512:432B3132D30CEA9FD0B832D151BA57B137BFF55EC5CCC874C4A91193965079FDD27079791AE8356496EAC1BA206B5D965762BEDAB75230772788B27A7637BCD6
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e104bcfc-1c7d-5ebf-94c3-c6cbc7604e7b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27032],{827032:(e,t,n)=>{n.d(t,{v:()=>G});var o=["input","select","textarea","a[href]","button","[tabindex]:not(slot)","audio[controls]","video[controls]",'[contenteditable]:not([contenteditable="false"])',"details>summary:first-of-type","details"],r=o.join(","),a="undefined"==typeof Element,i=a?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,c=!a&&Element.prototype.getRootNode?function(e){return e.getRootNode()}:function(e){return e.ownerDocument},u=function(e,t,n){var o=Array.prototype.slice.apply(e.querySelectorAll(r));return t&&i.call(e,r)&&o.unshift(e),o=o.filter(n)},s=function e(t,n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (24987)
                                                Category:dropped
                                                Size (bytes):25497
                                                Entropy (8bit):5.723068847894354
                                                Encrypted:false
                                                SSDEEP:384:PpCcHRw7hVe2MB1ghV9dV2bRr1Ody5GTAKOU5JsReJjkv8o:EcH4h82MrkdVM1OElGXav8o
                                                MD5:3C4A7F731E27230DABECAEF60D53D12D
                                                SHA1:75818848E54172030CC85FD2C997273F8F55F86E
                                                SHA-256:29885685CE757C3CD05356D32A6A483B7D68F3932C5A31E948B0E84B16176AAC
                                                SHA-512:FCF608F2D94B99BDD923744B6B0050B8961D27705CAF712BC9DCACCA7AC6D32F69CC6A3B16E8AF088513C186D223C62871C65E2D8EEE8BD954CECE343329CB39
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee87c957-91e2-53cd-abc3-fd917aa06433")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6042],{57983:(e,t,n)=>{"use strict";var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function i(e,t){return e(t={exports:{}},t.exports),t.exports}var a=i(function(e,t){var n;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(n=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",n.PARAGRAPH="paragraph",n.HEADING_1="heading-1",n.HEADING_2="heading-2",n.HEADING_3="heading-3",n.HEADING_4="heading-4",n.HEADING_5="heading-5",n.HEADING_6="heading-6",n.OL_LIST="ordered-list",n.UL_LIST="uno
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2237)
                                                Category:dropped
                                                Size (bytes):2553
                                                Entropy (8bit):4.354718392130926
                                                Encrypted:false
                                                SSDEEP:48:JWk/gNSbTm7eHtQZxXXYp+tIcF92faM0MPxqva4rC94:QL7eyZs+dOfrzqC4rC94
                                                MD5:BC64C5E7DC9512147D40CCA91405CCFF
                                                SHA1:AB6482D68A594D9C8A3BAA0E6A30F6492B01ECBB
                                                SHA-256:79CA290F8F27A65243A17604C5C94D63EEC03D6A685ADFAAAD6670CD812A506B
                                                SHA-512:2E757CAC3186C2935D12CD3FD7B53FE91CB06808A2A304667E4B8233AF5F0FF5DB7A09F0070CEE3F2AC3E3C009E56CE53B91FC1722018968A967C7A2D71A5FB5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="57f3fdd9-ed46-50d6-9f62-28cf1f86675a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16289,12130,18231,39853,92884,69658,95673,98988,6879,64524,26414,38418,31290,30580,72906,5899,69487,81816,11795,64855,17363,85816,30597,50192,5374,298,62703,78458,89200,23813,11534,53173,17904,53751,17616,60740,95224,71796,80287,70518,45554,88409,28065,11930,56054,38952,5197,26244,42577,62997,84653,52046,31492,92586,60399,43014,79990,12551,41786,92396,87361,22009,81221,2247,80021,22117,86615,21209,95849,30282,37210,90311,2029,99620,44471,97800,80191,9172,54654,21690,43042,10837,52705,17297,51489,65432,12309,91237,78110,32462,37926,47463,7741,97127,38707,88352,42951,24725,7384,32155,23579,52979,52539,33180,27894,7773,11932,34704,59485,58292,59374,24843,26548,93112,2817,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12626)
                                                Category:downloaded
                                                Size (bytes):12942
                                                Entropy (8bit):5.548187765111303
                                                Encrypted:false
                                                SSDEEP:192:CuVYioUaoAUeDpvCW8+Y+4oZ8JOxgLAjEwEUgtlej7T34NhjymU:x7YpvCW8+2oZ8JKgcEwE/tg7UNhm
                                                MD5:4BED5F51DE21D814BA3B18B976D13C7A
                                                SHA1:061237628603DBA62C5148327EF89E781F8EBB91
                                                SHA-256:00FD2B90A451A2F338F4E6A6D52D02EF252AB9E5DDEFADFBBE007FD35297CCF9
                                                SHA-512:C841A334756D47EA90F8B9832EED427EE170651935468D7F4DA00D32AA99F973BECF1E084E46C02B8BE3D2FD24C91CD1CBBFB109573AB70EB5DECC3B785426FE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/8227-dc39fb068b0510b3.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="638c78f1-8f77-543d-953c-aee0224bb680")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8227],{77329:(e,a,t)=>{"use strict";t.d(a,{g:()=>m});var l=t(57448),r=t(99586),i=t(80123),n=t(55741),o=t(84469),s=t(63245),u=t(31261),d=t(98564),c=t(34907),v=t(90826),g=t(91273),h=t.n(g),_=t(36774),p=t.n(_);let m=(0,r.forwardRef)((e,a)=>{let{bypassLabelCasing:t=!1,disabled:r,label:g,resize:_,width:m,error:x,type:b,size:j,className:y,wrapperClassName:T,showOutline:I=!0,spellCheck:C=!1,autoCapitalize:P="off",autoComplete:w="off",autoCorrect:N="off",rounded:S,...E}=e,{focusProps:R,isFocusVisible:O}=(0,n.Fx)({isTextInput:!0}),L=g?u._:"label",A={...g?{value:g,withInput:!0,wrapperClassName:T,bypassCasing:t}:{className:T}},F=(0,s.B)()||r,U=(0,c.M)("textarea-");b=x?"error":b;l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5993)
                                                Category:downloaded
                                                Size (bytes):6041
                                                Entropy (8bit):4.727335514336079
                                                Encrypted:false
                                                SSDEEP:96:rvdc06WLrxj4e0mDMzyKKUa1I1iv7FOKVd5+O44BCDfJwlyNQGqCy0uXBYtqKjo+:Z6W7CCFc98E
                                                MD5:38249939B42D7ADB191E4BBEF40CF6C7
                                                SHA1:C56D8A3C65984C952C3D2011B684EDD308C3EE79
                                                SHA-256:7D5B9DC485615897C44EDDC708C6ABFB22BFD758B4A6CAF2BF9BE217246AE9FA
                                                SHA-512:CA20C8C198DF5E70E7E8B9A4585CCB03BB5012AA5357037E41ADF59EBBAB036085FC7BFFAC88349A4150181DDB804D338202414AE7C25545B7F57A8626118375
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/eb19151d13f4a87a.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:@layer preflight, geist;@layer preflight{:where(.tailwind-preflight) :after,:where(.tailwind-preflight) :before,:where(.tailwind:not(.tailwind-no-preflight)) :after,:where(.tailwind:not(.tailwind-no-preflight)) :before{--tw-content:""}:where(.tailwind-preflight) html,:where(.tailwind:not(.tailwind-no-preflight)) html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--font-sans,var(--font-sans-fallback)),ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal}:where(.tailwind-preflight) body,:where(.tailwind:not(.tailwind-no-preflight)) body{margin:0;line-height:inherit}:where(.tailwind-preflight) hr,:where(.tailwind:not(.tailwind-no-preflight)) hr{height:0;color:inherit;border-top-width:1px}:where(.tailwind-preflight) abbr:where([title]),:where(.tailwind:not(.tailwind
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50801)
                                                Category:downloaded
                                                Size (bytes):140700
                                                Entropy (8bit):5.4082896107407885
                                                Encrypted:false
                                                SSDEEP:1536:4CwdeZDViQNwmPNzGTkdU9GVkmFgykxgtokVdeRtEl96ZrxBYkqgx2zA/RI43lzP:xWUVRdPNzGTkdU9mkxykOukV8fEAYOF7
                                                MD5:EE3940F87330CCD85EC80C7FB487ED22
                                                SHA1:9FD0C233E23588F6C580BBF558A9FB0234D9558F
                                                SHA-256:FDEA44401274B7B630FDE4381F331E193A340BACD26C337EA96D90AAA07C3B88
                                                SHA-512:A4C0935E83928E84ACEA2D63CB50FBAF5A2270246057CB77A2720EBB16BC83D5326DA617D8BE6DEE142D14A407802DE1CAB8B963245D8C4DE9EDCCF248347519
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/22383.56f21a4e0ab8bb89.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3fd7c838-24b0-56f8-a565-fe73ba218dad")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22383],{657086:(t,e,n)=>{var r;n.d(e,{I:()=>r}),function(t){t[t.SUCCESS=0]="SUCCESS",t[t.FAILED=1]="FAILED"}(r||(r={}))},270458:(t,e,n)=>{n.d(e,{L:()=>s});var r=n(718896),i=function(t){r.K.error("string"==typeof t?t:JSON.stringify(function(t){for(var e={},n=t;null!==n;)Object.getOwnPropertyNames(n).forEach(function(t){if(!e[t]){var r=n[t];r&&(e[t]=String(r))}}),n=Object.getPrototypeOf(n);return e}(t)))};function s(t){try{i(t)}catch(t){}}},947024:(t,e,n)=>{n.d(e,{d:()=>s});var r=n(90727),i=n(407169);function s(){var t=(0,r.Ds)(i.E);return Object.assign({},r.J9,t)}},407169:(t,e,n)=>{n.d(e,{E:()=>r});var r="object"==typeof globalThis?globalThis:"object"==type
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                Category:downloaded
                                                Size (bytes):4687049
                                                Entropy (8bit):5.458782229190351
                                                Encrypted:false
                                                SSDEEP:49152:0WplRVi4Ii2UoWeVA0E9JSCq0vFzNbVnOKzXgfQZkDHYeHYjIAT:Enkks
                                                MD5:0DFF5FF3D842982387D68F32465DCA3D
                                                SHA1:8CA1C868F6C05B7833F96C4877FE42AAA176A7B8
                                                SHA-256:5593452DBF46F51465DFF59CA9BC377BDAB68B1454C89B9F1D48579F68590929
                                                SHA-512:01610DF955B75F63A5DAFFBE88AB5ED565506B011F901BE82005E2A6738D63897AB25FB139CDAA0C3ACBF7430F1081B5AA53FFE059BEBD98BB34830FBEF21326
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/chunk.3d9370aa7015857f25fb.d41d8cd9.js
                                                Preview:(self.webpackChunkdiscourse=self.webpackChunkdiscourse||[]).push([[917],{96514:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});let i=(0,n(74392).createTemplateFactory)({id:"SXt+ZPpd",block:'[[[1,[28,[35,0],["about-page"],null]],[1,"\\n\\n"],[10,"section"],[12],[1,"\\n "],[10,0],[14,0,"container"],[12],[1,"\\n "],[10,0],[14,0,"contents clearfix body-page"],[12],[1,"\\n\\n "],[10,"ul"],[14,0,"nav-pills"],[12],[1,"\\n "],[10,"li"],[14,0,"nav-item-about"],[12],[8,[39,1],[[24,0,"active"]],[["@route"],["about"]],[["default"],[[[[1,[28,[35,2],["about.simple_title"],null]]],[]]]]],[13],[1,"\\n"],[41,[30,0,["faqOverridden"]],[[[1," "],[10,"li"],[14,0,"nav-item-guidelines"],[12],[8,[39,1],null,[["@route"],["guidelines"]],[["default"],[[[[1,[28,[35,2],["guidelines"],null]]],[]]]]],[13],[1,"\\n "],[10,"li"],[14,0,"nav-item-faq"],[12],[8,[39,1],null,[["@route"],["faq"]],[["default"],[[[[1,[28,[35,2],["faq"],null]]],[]]]]],[13],[1,"\\n"]],[]],[[[41,[30,0,["rena
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1525
                                                Entropy (8bit):4.296960778233203
                                                Encrypted:false
                                                SSDEEP:24:tBVvutMMNN9oaLvRQyh3kLV/GlopsMLQ6rFdl7M/ygJdCLNswn+pC0bfqR3x0it4:F25rjux17yycCBrn+tbCRh01
                                                MD5:CEA1D8B34199B142DA14B918F105561A
                                                SHA1:7A9DAD2990DA1D91443F5D7B426F87B99012CE02
                                                SHA-256:AD6F082F7B8085338D86D47E80A5E87C9EE9A8B8465F45CF83DE75A87B7C3BA9
                                                SHA-512:E914C5F15819117220F92BFD4E33586FA374637F05E74EC9B9D744CB0C1ED2C4D62C291314E4101B7EB54768075CBF8934C604F955B2D3193EA79FC1764807CB
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M32.5897 33.9635C40.0264 31.5002 44.6684 25.2949 44.6684 17.6687C44.6684 9.14237 38.179 0.000275432 23.9685 0.000275432C13.7369 -0.0470928 3.41054 6.01606 3.3158 17.5739C3.3158 24.5371 7.48424 30.6475 14.1632 33.4898L15.3948 33.7738C6.01581 36.2371 0 43.3424 0 51.8211C0 61.0581 7.48424 71.0054 23.9211 71.0054C40.4054 71.0054 47.937 61.0581 47.937 51.8687C47.937 43.2002 42.2054 36.5212 32.5897 33.9635ZM41.779 17.5739C41.779 25.1055 36.237 32.7318 23.9211 32.7318C15.3 32.7318 6.06317 28.0422 6.06317 17.716C6.06317 7.43711 15.3 2.795 23.9211 2.795C32.5421 2.70027 41.779 7.34238 41.779 17.5739ZM23.9211 35.4318C38.4633 35.4318 45.0947 44.0055 45.0947 51.9161C45.0947 63.095 34.1054 68.2107 23.9211 68.2107C9.37897 68.2107 2.74737 59.7791 2.74737 51.9161C2.74737 44.0055 9.37897 35.4318 23.9211 35.4318ZM83.2728 64.9897L109.468 3.31606H112.404L84.1728
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1177)
                                                Category:dropped
                                                Size (bytes):1506
                                                Entropy (8bit):5.3008815821934
                                                Encrypted:false
                                                SSDEEP:24:vgqHHVvCa2uS5WNSbjxnLzLfc/oJjnLRaHRST/YNAAOOxVFrG9WbLiAx8A+gmKig:YWk/4NSbFLzfLEED4lncWdn
                                                MD5:2C4FBB7616C6CD6886C0B795B4333737
                                                SHA1:E517AA3245C89FE7F4CE8BD074DB4CD1C3AF4A1C
                                                SHA-256:991D8BE7DC12C2B625363F8E57A3C3583B56D6A1DE65C6BFBB272784BCE53661
                                                SHA-512:9EE94A60479254E7A6424EA7D36D58C029241A81BD22EDFA4B557CB745590164692C840F68057FA03B8B9EBBDE4F18433FA8490014BC1579E96B08BDF09B3E6A
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ebbf82fc-c785-50b1-ba2b-00816c08e2ef")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95390,48268],{195390:(e,a,n)=>{n.r(a),n.d(a,{default:()=>u});var t=n(934513),l=n(265524),d=n(448268);function u(){let e=(0,l.usePathname)();return(0,t.jsx)(d.default,{isDocs:"/help"===e})}},448268:(e,a,n)=>{n.r(a),n.d(a,{default:()=>s});var t=n(934513),l=n(732179);let d=(0,l.default)(()=>Promise.all([n.e(72845),n.e(564),n.e(95170),n.e(59760),n.e(79614),n.e(59232),n.e(6566),n.e(33371),n.e(23152),n.e(43601),n.e(55395),n.e(93129),n.e(26135),n.e(97279),n.e(11697),n.e(55342),n.e(24297),n.e(63344),n.e(20441),n.e(55647),n.e(95730),n.e(29692),n.e(8134),n.e(48747),n.e(73801),n.e(63510),n.e(84618),n.e(15677),n.e(61368),n.e(95950),n.e(56215),n.e(95010),n.e(48506),n.e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1538)
                                                Category:downloaded
                                                Size (bytes):1586
                                                Entropy (8bit):5.143595707735698
                                                Encrypted:false
                                                SSDEEP:24:OLVjkbAILVjkvA+LVjVLVvM8ARMJeLVv4LVvqFRAR4ARqNuLVvmMxj8LVvqNC7vD:VKiG9RQxSaJ
                                                MD5:28F6B0C727644C5492C1DFCBB54A19D6
                                                SHA1:FB6D4EDBB6F591C8AE3659A2C90EA238CE9931CE
                                                SHA-256:D174D505FEE6ADEEC691C4C543D8379700CB5DF93FE4CEBD6A4158DC96FCF032
                                                SHA-512:169DF171590CAA3285D2493C8AC3154F2325279FDC04C82111C6842446E84897F2F44C1F1A52D1008609F4D598F4EEEA876CCB0B5918012A70CAFF65B2CEC35A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/f3ba2dd8a09b8ad5.css
                                                Preview:@media (min-width:961px){.blocks_primary-content-block__FWt4d,.blocks_secondary-content-block__gxMxD{padding-top:90px;padding-bottom:90px}}@media (max-width:960px){.blocks_primary-content-block__FWt4d,.blocks_secondary-content-block__gxMxD{padding-top:80px;padding-bottom:80px}}@media (max-width:768px){.blocks_primary-content-block__FWt4d,.blocks_secondary-content-block__gxMxD{padding:46px 24px 24px}.blocks_primary-content-block__FWt4d .blocks_stack__1nPNp,.blocks_secondary-content-block__gxMxD .blocks_stack__1nPNp{align-items:center!important}.blocks_primary-content-block__FWt4d .blocks_content__o4_tm,.blocks_primary-content-block__FWt4d .blocks_description__yQQmz,.blocks_secondary-content-block__gxMxD .blocks_content__o4_tm,.blocks_secondary-content-block__gxMxD .blocks_description__yQQmz{max-width:22em;text-align:center}}.blocks_primary-content-block__FWt4d .blocks_cta__XuJZP{flex-wrap:wrap}@media (min-width:769px) and (max-width:920px){.blocks_primary-content-block__FWt4d .blocks_de
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25927)
                                                Category:downloaded
                                                Size (bytes):26243
                                                Entropy (8bit):5.476432429489097
                                                Encrypted:false
                                                SSDEEP:384:ilLeiX+asLr89ZsWwYr4tNA3yijPiZGxLKXQ+SQ3UFLz2dNROdf2QE670C2F:ilLeiXaUXFw8lnj6SQ3UFed3ON2F6QCu
                                                MD5:72EAA6881DAF2E1369C4A903F39E1203
                                                SHA1:59B6A75568E0FDF535E4B3D516BE60D1740461A3
                                                SHA-256:D28323FF8B8AB53276FE8E339885DE89C8C9C7E466B730C89DD949533789C98E
                                                SHA-512:E2D3B27140DD039C551683C03F421BD733EA7372FE75019336D1BAA001D2830746ACB154A1BAB7D8F93EDDC91E71FFB76AF65B4498280CA3BFAB83F9B3EDC6CC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/78409-82ce5fd81c0a5876.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f9093c0a-47c9-5c48-80a3-1a1e9222910b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78409],{224472:(e,t,r)=>{"use strict";r.d(t,{CommandMenuLoader:()=>n});let n=(0,r(732179).default)(()=>r.e(95390).then(r.bind(r,195390)),{loadableGenerated:{webpack:()=>[195390]},ssr:!1})},80155:(e,t,r)=>{"use strict";r.d(t,{LazyModals:()=>y});var n=r(934513),i=r(732179),o=r(562284),l=r(537962),a=r(703477);(0,l.C)("upgrade-modal");let s=(0,i.default)(async()=>(await r.e(89550).then(r.bind(r,89550))).UpgradeModalLoadingLayer,{loadableGenerated:{webpack:()=>[89550]},ssr:!1});function u(){return(0,a.Ic)(e=>e.isOpen)?(0,n.jsx)(s,{}):null}var c=r(839133),d=r(580810),f=r(360466);function p(){return(0,n.jsxs)(d.u.Modal,{active:!0,onClickOutside:()=>void 0,width:"450px",childr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):285197
                                                Entropy (8bit):4.604380311776584
                                                Encrypted:false
                                                SSDEEP:3072:sf8aI4Y44pOffAfCiCNX7g71c9lsKoGIEnX5uF1xCwDLmTAyZQnBmm0nrxs/d445:lOb7JI35r
                                                MD5:EE028D071394B17A099AA649D4506B67
                                                SHA1:9BB7A01CB4D9EF30D40F22AAEE0A1B3F207B8608
                                                SHA-256:056AAF8B07BCED9D42501B4A3EA160ED131A52AE3385CF952E8B81719DF91F29
                                                SHA-512:73A3E7B490C87EFAE36E3816904760B459DBD14D5B0154DF8DE1E666EF8BCDE4A79DFC1D9EFCD599DD3C2D876F4217FD25CAA0E722C8CC93E9ACAF79D727F117
                                                Malicious:false
                                                Reputation:low
                                                Preview:window.__svg_sprite = " \nDiscourse SVG subset of Font Awesome Free by @fontawesome - https://fontawesome.com\nLicense - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License)\n-->\n<svg xmlns='http://www.w3.org/2000/svg' style='display: none;'>\n<symbol id=\"address-book\" viewBox=\"0 0 512 512\">\n <path d=\"M96 0C60.7 0 32 28.7 32 64l0 384c0 35.3 28.7 64 64 64l288 0c35.3 0 64-28.7 64-64l0-384c0-35.3-28.7-64-64-64L96 0zM208 288l64 0c44.2 0 80 35.8 80 80c0 8.8-7.2 16-16 16l-192 0c-8.8 0-16-7.2-16-16c0-44.2 35.8-80 80-80zm-32-96a64 64 0 1 1 128 0 64 64 0 1 1 -128 0zM512 80c0-8.8-7.2-16-16-16s-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64zM496 192c-8.8 0-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64c0-8.8-7.2-16-16-16zm16 144c0-8.8-7.2-16-16-16s-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64z\"/>\n</symbol><symbol id=\"address-card\" viewBox=\"0 0 576 512\">\n <path d=\"M64 32C28.7 32 0 60.7 0 96L0 416c0 35.3 28.7 64
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (7215)
                                                Category:dropped
                                                Size (bytes):30937
                                                Entropy (8bit):5.257019102581147
                                                Encrypted:false
                                                SSDEEP:768:RrqOiWyhL3LqHEjYXHaQtZPZKbAtUtstTkiDM8vzG/21L/by5pYakwn2iYnvLqcP:RrqOiWyhL3LqHEjYXHaQtZPZKbSUtst5
                                                MD5:60ACB48741C160E23EA13AF8C3C399CA
                                                SHA1:9BDCD52B88BBC964D03C096A9876AD5DC89722D5
                                                SHA-256:508F34E4C906329B9D84609309E5E1F86C721C36D67F58EDF00920EAAB24843D
                                                SHA-512:20AD7783D1E13F70D849C9FF53B658BC436B4315443DA1CB00462390F2325CF9BB856AD5E53E808C771F05B2150C841A26EF4D710FD68EC1A195AA288C7C2BC7
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-local-dates/discourse/components/modal/local-dates-create",["exports","@ember/component","@ember/object","@ember/object/computed","@ember/runloop","@ember-decorators/object","discourse/lib/computed","discourse/lib/local-dates","discourse/lib/text","discourse-common/config/environment","discourse-common/utils/decorators","discourse-i18n","discourse/plugins/discourse-local-dates/lib/local-date-markup-generator","@ember/template-factory"],(function(e,t,o,a,i,n,s,r,l,d,m,c,u,f){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const p=(0,f.createTemplateFactory)({id:"G8c0lIEZ",block:'[[[8,[39,0],[[24,0,"discourse-local-dates-create-modal -large"]],[["@title","@closeModal"],[[28,[37,1],["discourse_local_dates.title"],null],[30,1]]],[["body","footer"],[[[[1,"\\n "],[10,0],[14,0,"form"],[12],[1,"\\n"],[41,[30,0,["isValid"]],[[[41,[30,0,["timezoneIsDifferentFromUserTimezone"]],[[[1," "],[10,0],[14,0,"preview alert ale
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50801)
                                                Category:dropped
                                                Size (bytes):140700
                                                Entropy (8bit):5.4082896107407885
                                                Encrypted:false
                                                SSDEEP:1536:4CwdeZDViQNwmPNzGTkdU9GVkmFgykxgtokVdeRtEl96ZrxBYkqgx2zA/RI43lzP:xWUVRdPNzGTkdU9mkxykOukV8fEAYOF7
                                                MD5:EE3940F87330CCD85EC80C7FB487ED22
                                                SHA1:9FD0C233E23588F6C580BBF558A9FB0234D9558F
                                                SHA-256:FDEA44401274B7B630FDE4381F331E193A340BACD26C337EA96D90AAA07C3B88
                                                SHA-512:A4C0935E83928E84ACEA2D63CB50FBAF5A2270246057CB77A2720EBB16BC83D5326DA617D8BE6DEE142D14A407802DE1CAB8B963245D8C4DE9EDCCF248347519
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3fd7c838-24b0-56f8-a565-fe73ba218dad")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22383],{657086:(t,e,n)=>{var r;n.d(e,{I:()=>r}),function(t){t[t.SUCCESS=0]="SUCCESS",t[t.FAILED=1]="FAILED"}(r||(r={}))},270458:(t,e,n)=>{n.d(e,{L:()=>s});var r=n(718896),i=function(t){r.K.error("string"==typeof t?t:JSON.stringify(function(t){for(var e={},n=t;null!==n;)Object.getOwnPropertyNames(n).forEach(function(t){if(!e[t]){var r=n[t];r&&(e[t]=String(r))}}),n=Object.getPrototypeOf(n);return e}(t)))};function s(t){try{i(t)}catch(t){}}},947024:(t,e,n)=>{n.d(e,{d:()=>s});var r=n(90727),i=n(407169);function s(){var t=(0,r.Ds)(i.E);return Object.assign({},r.J9,t)}},407169:(t,e,n)=>{n.d(e,{E:()=>r});var r="object"==typeof globalThis?globalThis:"object"==type
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (16756)
                                                Category:dropped
                                                Size (bytes):17266
                                                Entropy (8bit):5.8540505255366435
                                                Encrypted:false
                                                SSDEEP:192:Hqp6JeqdyDWUSgU/VmZJwGjrJEFxBeYsN1xLethW+k9dOUldiXz5/m8wd8vSGe2o:KpKeyH/VmZz/HP11ghVk9d1qLwXGe2o
                                                MD5:5369B30C8EAF5BD1247FBFF40A7C244D
                                                SHA1:A4A319AED1B9DE3C6F2909C0B66060D80A8D8498
                                                SHA-256:6006CB6819DB33845A9E28693F55E799E1764E6C9EB4695CCC07DAA7E59A2B90
                                                SHA-512:7E669ABFC1452CEA8399C89D8D5D3A4D80E6A43D24927786DAA8FB78ACAFDCAB0A3FC07F31DA3314512640AD0AD8C8830D3D8DE830D1D283B937E8BEC9D3E62F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd88aaaf-689c-5eb4-b81a-784504b77768")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[577,5713],{57582:(e,r,t)=>{"use strict";var n,u,o=t(99586),a=function(e){return e&&"object"==typeof e&&"default"in e?e.default:e}(o),E=function(){return(E=Object.assign||function(e){for(var r,t=1,n=arguments.length;t<n;t++)for(var u in r=arguments[t])Object.prototype.hasOwnProperty.call(r,u)&&(e[u]=r[u]);return e}).apply(this,arguments)},l="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==t.g?t.g:"undefined"!=typeof self?self:{};function i(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function f(e,r){return e(r={exports:{}},r.exports),r.exports}var c=f(function(e,r){var t;Object.definePropert
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4756)
                                                Category:downloaded
                                                Size (bytes):4804
                                                Entropy (8bit):5.289260790882846
                                                Encrypted:false
                                                SSDEEP:48:O242PjXDp4XM50DBt1d70hF7wUbG8EUbJeEUbI+EbNVcQwOXSdtXpdpLO+jfMBoH:J7uQ0DBbd70vlGoJSiHcQFipZOeFaJ1w
                                                MD5:611A2E9FD12C3C052B05E3B271ACE89A
                                                SHA1:F442C64470C85D31C77059E3861D96F5D36A69DB
                                                SHA-256:8113066A2DAAC9DFE0464A2662DC2EA148144E382320F616B089A4DD132EDD5B
                                                SHA-512:23554DF7E8302AFFE8CF0356CB66F03C4DABAA2A580C942D644BA19B171281A0353A7F010B6ED45DB7C2C14E24A6CB5CB216F0B6280C534DA5361940F9784DC6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/859af87b9f0a6d3f.css
                                                Preview:.deploy-visual_root__PBm45{--padding:12px;--grid-offset:calc(var(--padding) / 2);-webkit-user-select:none;-moz-user-select:none;user-select:none;width:100%;display:flex;flex-direction:column}.deploy-visual_window__WuZ9W{border:1px solid var(--ds-gray-alpha-400);border-radius:12px;padding:var(--padding);box-shadow:var(--ds-shadow-small)}.deploy-visual_terminal__04NNq{max-width:340px;gap:12px;overflow:hidden;background:var(--ds-background-200);background-clip:padding-box}.deploy-visual_terminal__04NNq .deploy-visual_codeLine__RljWQ{white-space:nowrap}.deploy-visual_terminal__04NNq .deploy-visual_codeLine__RljWQ [data-dim]{color:var(--ds-gray-900)}.deploy-visual_terminal__04NNq .deploy-visual_codeLine__RljWQ{-webkit-mask-image:linear-gradient(to right,var(--ds-gray-500) 53.47%,transparent 100%);-webkit-mask-composite:destination-in}.deploy-visual_terminal__04NNq .deploy-visual_trafficLights__6QrIz{margin-bottom:var(--padding)}.deploy-visual_browser__Jn2X0{height:180px;border-radius:12px;p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (38740)
                                                Category:dropped
                                                Size (bytes):39056
                                                Entropy (8bit):5.647794716646228
                                                Encrypted:false
                                                SSDEEP:768:cWAem+f3sQr45oGriSZ9aVfGb+ZwFSfC+CLjPsw2Xisui3Muysui35u:cWAeiQr5SinfGb+ZwFSfC3jR2Xisui38
                                                MD5:24FA9CCF067C8F9FA774210410B1B67E
                                                SHA1:50448CE7494E40FF240302E731DFA92BAE2AC743
                                                SHA-256:8EEE282D5D37F4B7BDBA2641B4CF72D60572789D779130E1D1EABD968411F9B9
                                                SHA-512:05A390C2105701EBD70198D3B7C82B0AE063527C0D5F45B87A1F03BCF88218A37B30FD39D1ADCA0305D0164DFAA3266D2CAF922E31663DA628F31EE31141AFD5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ca09ebb8-ef8d-5dfc-859c-ca5b32fd0317")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59371],{54666:(e,t,r)=>{"use strict";r.d(t,{jf:()=>m,j_:()=>f});var n=r(32469),o=r(63780),a=r(13324),s=r(22161),c="[_0-9a-z-*/]",i=RegExp("^(?:[a-z]"+c+"{0,255}|"+("[a-z0-9]"+c)+"{0,240}@[a-z]"+c+"{0,13})$"),l=/^[ -~]{0,255}[!-~]$/,u=/,|=/,d=function(){function e(e){this._internalState=new Map,e&&this._parse(e)}return e.prototype.set=function(e,t){var r=this._clone();return r._internalState.has(e)&&r._internalState.delete(e),r._internalState.set(e,t),r},e.prototype.unset=function(e){var t=this._clone();return t._internalState.delete(e),t},e.prototype.get=function(e){return this._internalState.get(e)},e.prototype.serialize=function(){var e=this;return this._keys().reduc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10215)
                                                Category:dropped
                                                Size (bytes):16058
                                                Entropy (8bit):5.183737353630947
                                                Encrypted:false
                                                SSDEEP:192:TCot2+IU0ndoaq2sTnC7Wlfqi4LimZGhA2HoFsH26PAtrHOW8xbd4PE7Vv3v9fcm:mo3I6ThNGN64FHOfBxBf9fcxpmWCp
                                                MD5:47F6C88F5645E2E4FEA6CB5B83734884
                                                SHA1:051EE62FCC8455B1C852D6179EF8CA006E173BDB
                                                SHA-256:35196712DBFD6FDC7D933229A54EDC9C7F8EC7E283EB10CC32158C825F1B9958
                                                SHA-512:A06FA9F10048EE0DBAF6E56554915250049407E91D967D953E7995766263A6DFDF0837F24863AC0967BBFA562400C0A3785400E10522760CD1B4BDB3B7F85901
                                                Malicious:false
                                                Reputation:low
                                                Preview:// https://github.com/GoogleChrome/web-vitals.// prettier-ignore.// eslint-disable-next-line.var webVitals=function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.className&&r.className.trim().length?"."+r.className.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=function(){return f},l=function(e){addEventListener("pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (37877)
                                                Category:downloaded
                                                Size (bytes):45334
                                                Entropy (8bit):5.680941082600326
                                                Encrypted:false
                                                SSDEEP:768:CWkfdtiCgVkJ4KvNrBstlQJp3XjLMN9I5fn2t2XmmOpBtGaPiEA9TqM0Dp:CWkfdIlO6cNrOtlQJpc8fdJ9TqNDp
                                                MD5:7B96327898C9D08A97FFE9C4E4C8E738
                                                SHA1:E172CE0FE7CC1EF75770BBB63185FA322BB2CAFB
                                                SHA-256:12F7013EF984D828F961594B84B9DE1F5F12672ED71433F4B3C819CC48A4B740
                                                SHA-512:3880ACA40CCA8EA4A81DA7D198F4FE5BC89A54EB78E3F8D86AEE6A1D345C2E883F9E0BACFBA12DC9769DFF0A464AB88D4E2C7A141C5C9E0097F9F8DBAEA9A1F1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/95010-9322a9175bc6af95.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e25e82e3-a1af-5a63-a668-57eccf266191")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95010],{806001:(e,t,n)=>{"use strict";n.d(t,{Z:()=>l});var a=n(934513),r=n(606785),s=n(850296),i=n.n(s);function l(e){let{children:t,className:n,...s}=e;return(0,a.jsx)("span",{className:(0,r.W)(i()["fade-in"],n),...s,children:t})}},922191:(e,t,n)=>{"use strict";n.d(t,{HeaderWrapper:()=>o});var a=n(934513),r=n(606785),s=n(241837),i=n(179875),l=n.n(i);function o(e){let{children:t,notSticky:n,noBorder:i,showBorderOnScroll:o,transparent:c,canGrow:d,className:u="",variant:h}=e,{hasScrolled:m,bannerIsSticky:_}=(0,s.g)();return(0,a.jsx)("div",{className:(0,r.W)(l().wrapper,{[l().not_sticky]:n,[l().noBorder]:i,[l().showBorderOnScroll]:m&&o,[l().transparent]:c&&!m,[l().bannerI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6387)
                                                Category:downloaded
                                                Size (bytes):6435
                                                Entropy (8bit):5.222155928437425
                                                Encrypted:false
                                                SSDEEP:192:+iri3iFieieimWmXkp4mrTPyFPXIl9e52A:Fey0llu6kkA
                                                MD5:299D10759926D65786423E2AF8743B97
                                                SHA1:398A41F9ABE85344EEFCBF351888A65BB90D81C4
                                                SHA-256:54DDF7DD0688D3EDAC6BA3B84B0C122B1043E3106A4AB5847B93FA91DC135903
                                                SHA-512:5E823968448C7147E888460D6C3184A03DB1FB051A7FD3841F3C7ACAFDA6F63699D2580ADC7C1059A04A41222367623193E0E1D6BEDC9F9283C5105CEC78D4FA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/3588824331ae931f.css
                                                Preview:.third-party-share_root__mZZAP{position:relative;display:flex;flex-direction:column;width:100%}.third-party-share_root__mZZAP>*{width:100%}@media (max-width:960px){.third-party-share_root__mZZAP{margin:auto}}.third-party-share_root__mZZAP>svg{position:relative;width:89%;height:auto;margin:auto;-webkit-mask-image:linear-gradient(180deg,transparent 0,#000 30%);mask-image:linear-gradient(180deg,transparent 0,#000 30%)}@media (max-width:960px){.third-party-share_root__mZZAP>svg{width:300px}}@media (max-width:600px){.third-party-share_root__mZZAP>svg{width:90%;max-width:350px}}.third-party-share_dashedPill___bUVI{width:100%;margin-left:auto;border:1px dashed var(--ds-gray-alpha-400);box-shadow:0 1px 2px 0 rgba(0,0,0,.04);background-color:var(--ds-background-200);border-radius:12px;height:40px;padding:12px;background-clip:padding-box}@media (max-width:960px){.third-party-share_dashedPill___bUVI{max-width:500px;margin:auto}}@media (max-width:600px){.third-party-share_dashedPill___bUVI{max-wid
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1401
                                                Entropy (8bit):7.817635375972195
                                                Encrypted:false
                                                SSDEEP:24:NaUcEkHLUmRyiLYNf3bzmwPINqYAyMM+LPf+cb+QDoMeEIxxmb:4UcEkHLDRyEezzcW+G+XD2
                                                MD5:A18E59F31194DF9EA206E4D819731804
                                                SHA1:124DD3BFAC5E98E4E08686F86F41492E3ECA6034
                                                SHA-256:27069E9C0C88BE1825BAA4B4E88D55AFBD6DD1C593584C2A65B3718D0B7749D0
                                                SHA-512:D6CF54DA148921A2F93148D38E78539160A7C5F970CCD85E04BCD1A177EC9FB1F5D6AC20EE0C820FD4B797240A3F294EA29C5FAF4B16F8B52C7BD2E446D29F79
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/pawlean/24/85_2.png
                                                Preview:.PNG........IHDR.............o......@IDATx.5Tkl.U........WK....H..&...5..1..(QC.F....F......D..M...`..J...h....@..F.6`....fvg..{=w.go...........p.F*d....A..0.%2-K....H.b..y.RIb"....B..0.i.Q.......Xb)M.0...k....>|...~sd|r2.....).).&..bI$5,.&.....k.D..........d....>....}.e....X...hD.".jD..$!D ...}.=./^..Y......[.:w..u.......v..A(.C.6?.8.*.BJ..X.....;;......$....>...K.T.'/.]..x`]...l8...*>..J.....X...l....i..e.m.j....c....tbx4...b.4/..1...(&*...2.H.........nlj8...dO..#Wq....@!....J)Q...A..$4...S..>.w.1.|r.=.7lhk.X[............? ...y.....p.B.u.r.j.Trd.... ...[..03.kl}.W..h...a.K%,..aY`....%..y.%.......if.!..t.v{kS1?S.......V./.....O."..Dw.@#..&.......Z.n..s....tr.ffQt.....c.~.x9...~....Y(...F.&%..nX.D.X..".E..W.nM.?....TW......0.^....V4.+.. )a.*.c.!...R.m{m2i.....By*l....eF....|...~.q*.*.BJ.".~!$......ym.....S.....q:3v..?;.P......2.L..H...T.*@.1..G.?...w.~.....t|.h55....T,Qg[.Np.....?.{:......r.!Y .]U...q...$..[..g.....]...t.J..}V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):20674
                                                Entropy (8bit):3.7352953990147335
                                                Encrypted:false
                                                SSDEEP:384:8ssisAjmUMmdg5HbVo/PB8i9CZLCrf7TOiA/O8MK+qFNocxYINmed76NnP:ErAqdmdgBbVo/2i96eqT7ocxQ8wP
                                                MD5:3D458A408A595878BAA36DF51BFAD134
                                                SHA1:90A3D780B770963EDC4582162589C00D0D76734B
                                                SHA-256:3DFCA4FCEEEA565AB17CB6ABD0FCC3FD13F411A10CB906D47030F6CB9279A6B1
                                                SHA-512:CB7A8E1395A306F88B03B47EFA5BEE3C603332E245048C8C660D024559196EFB8A50B7033E6EAAADDD5E522B379D576B31839BBE0324A1EE760462F2F0DFBF00
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/tiger-global-light.194422ec.svg
                                                Preview:<svg width="380" height="38" viewBox="0 0 380 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M193.96 2.61189C190.792 1.09164 187.245 0.204824 183.698 0.0781363C178.694 -0.0485515 173.943 2.10514 170.649 6.03246C167.165 9.95979 165.328 15.0906 165.455 20.3482C165.265 24.909 166.848 29.343 169.952 32.7636C172.929 35.9941 177.173 37.7044 181.544 37.5778C185.345 37.3877 189.082 36.5009 192.503 34.854C193.6 34.3919 194.487 34.0088 195.163 33.7167C195.97 33.3682 196.477 33.1493 196.683 33.0803C197.19 32.9536 197.633 32.7003 198.014 32.3202C198.267 31.9401 198.394 31.5601 198.33 31.1167C198.33 30.87 198.304 30.5434 198.268 30.1021C198.248 29.8634 198.226 29.5911 198.204 29.2797C198.14 28.7096 198.14 28.1395 198.14 27.5694C198.014 26.0491 198.267 24.5922 198.71 23.1353C199.09 22.2485 199.851 21.6151 200.801 21.4884C201.434 21.3617 201.751 21.1083 201.751 20.6649C201.751 20.2215 201.434 19.9681 200.801 19.9681C200.585 19.9897 200.362 20.0039
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:downloaded
                                                Size (bytes):166875
                                                Entropy (8bit):5.267745218057051
                                                Encrypted:false
                                                SSDEEP:1536:pjEfXwfUxmltSHsGF4VrwclNOdRX6YPV6EuE1EjscePg+x05zreeWNGYt9QQCArc:KXwTyH3OOvtJEjscT+xmreNGpArYCe
                                                MD5:C60AC8CB5526B605C126AF4A3AA24914
                                                SHA1:8885555EAE00260EFDFD62207707C9302FCE51A4
                                                SHA-256:7900330CBD168365B3AA0E1CF5070A3764EFCF6F6DC9E7D111527C8625201927
                                                SHA-512:4D7E80B9F457A3EA4B63D2A5B977C8DA2ECBBCA28539AB5D87E22559837A9495264FCD1AAB7B218982F9C76F661B2CC3DA9B92F1768D7B35FC93284EBDBE9B08
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/1fe503da-7cbf3d1e1202419d.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4953ee44-872c-54d5-a617-f62d134f1c20")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33054],{64851:(e,n,t)=>{var r,l,a=t(32608),o=t(63006),i=t(99586),u=t(29421);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):145491
                                                Entropy (8bit):5.088109954640462
                                                Encrypted:false
                                                SSDEEP:1536:6xEtD95+KkVenqRk6Sdxu7o1q/W3GzNJi:pKSuw4i
                                                MD5:611F57FFF80A6AE55AAB287BD5AB3DBA
                                                SHA1:9E16215FDBF02587E880641B91451DA0C3EA0C44
                                                SHA-256:52CEDD9FF0D8824594E50CA293BE12D6DE3D3DB8D75BB0F5B4BE04F616F6225A
                                                SHA-512:D52E19957294DECFDCBE3428B445381DD4F7D765BCB77934DB1DF84122F031149127CF0929ED1082E10D2FD02BB56C7D0676CEF3215476D82A5A8C92DBF8396D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/(default)/home/page-3724eae875fd4fcf.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1405b6fc-2e6d-5f43-90cd-9d58a3975d04")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4287,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},24297:(e,r,s)=>{Promise.resolve().then(s.bind(s,18316)),Promise.resolve().then(s.bind(s,89079)),Promise.resolve().then(s.bind(s,2669)),Promise.resolve().then(s.bind(s,29182)),Promise.resolve().then(s.bind(s,31381)),Promise.resolve().then(s.bind(s,56209)),Promise.resolve().then(s.bind(s,75582)),Promise.resolve().then(s.bind(s,60473)),Promise.resolve().then(s.bind(s,68730)),Promise.resolve().then(s.t.bind(s,89567,23)),Promise.resolve().then(s.t.bind(s,2467,23)),Promise.resolve().then(s.bind(s,780
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6412)
                                                Category:dropped
                                                Size (bytes):7136
                                                Entropy (8bit):5.592897998450871
                                                Encrypted:false
                                                SSDEEP:192:FEy1XcVk54eZtX1ftykHj2SHdNil25SDEHyLx9:CyUe4eZhWc2edNil251HyLx9
                                                MD5:D4C69AD9BC0A4E1686873098E5C2F0D4
                                                SHA1:6F8D682C7ACF699967BD1FFD74049F2CED5A1734
                                                SHA-256:06AE84AF55538246188086AEB19C543B1E0518048B019B57D2A1A135DA3BE2B7
                                                SHA-512:1837979C592E4B881007F2A0F7BD1B7957A9045E57414AD4333F8061D3B50F3C345F619FD50B96F4C256E1C172EF4DA955F6D034C874EF420983FC5DA0E866D5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f640de41-bdd5-51c7-bacb-150c28333232")}catch(e){}}();.(()=>{"use strict";var e={},t={};function r(a){var n=t[a];if(void 0!==n)return n.exports;var c=t[a]={id:a,loaded:!1,exports:{}},o=!0;try{e[a].call(c.exports,c,c.exports,r),o=!1}finally{o&&delete t[a]}return c.loaded=!0,c.exports}r.m=e,r.amdO={},(()=>{var e=[];r.O=(t,a,n,c)=>{if(a){c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c];return}for(var d=1/0,o=0;o<e.length;o++){for(var[a,n,c]=e[o],i=!0,s=0;s<a.length;s++)(!1&c||d>=c)&&Object.keys(r.O).every(e=>r.O[e](a[s]))?a.splice(s--,1):(i=!1,c<d&&(d=c));if(i){e.splice(o--,1);var f=n();void 0!==f&&(t=f)}}return t}})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4359)
                                                Category:downloaded
                                                Size (bytes):4473
                                                Entropy (8bit):4.807594462832668
                                                Encrypted:false
                                                SSDEEP:96:tOjYYRweTgkvV6FW6IO/jLN6+S0vOiOWS0iIQBYAHH:tOjYYRw6vV6Fnw+S0vhOWgX7n
                                                MD5:5B7105371157BA46EDC2A49B6C7216EC
                                                SHA1:462C4743861929F141DC60C5919700836948F2D9
                                                SHA-256:7DB3861208DADA85C5B042E6343CC081E38259FD9B43EF61CDA783AE81B88E69
                                                SHA-512:6AA5B2F0B1036488B93316A8F09073C11A129908C71FF084BEDF3C4E3FBC9A7E00EECB231A57D0C20E216075A10583AE87DCE700B9E8F3400D16B85E060904E0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-assign_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.user-content .assign-controls{display:flex;justify-content:flex-end;margin-bottom:.5em}.user-content .assign-controls .assign-messages-assigned{margin-right:.5em}.assigned-to .d-icon,.assigned-to i.fa{margin-right:.25em;color:var(--primary-medium)}.assigned-to .assign-text{margin-right:.25em}.composer-popup .assigned-to{margin-left:.5em}.assigned-to .assignee:not(:last-child):after{content:", "}.assigned-to .more-button{padding-left:.3em;padding-right:.3em;vertical-align:middle}.topic-body .assigned-to{padding-left:11px}.cant-act-flagged-post{padding:.5em;border:1px dashed var(--primary-medium);color:var(--primary);display:flex;justify-content:space-between;align-items:center}.topic-assigned-to{min-width:15%;width:15%}.list-tags.assigned{margin-left:5px}.d-modal.assign .d-modal__body{overflow-y:unset}.d-modal.assign label{font-weight:bold}.d-modal.assign label .label-optional{color:var(--primary-medium);font-weight:normal}.d-modal.assign .target .combo-box{width:100%}.d-modal.assign .
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (511)
                                                Category:downloaded
                                                Size (bytes):2480
                                                Entropy (8bit):5.119405129789492
                                                Encrypted:false
                                                SSDEEP:48:IILDkPLHBeL26gZWzz9WinjrmLkO64p8aUM1d/feQPBAhNq7:IIfkP7BU26gZWzzzWNUM1d/2QuhN8
                                                MD5:17C488860A0D96D06D37BAC8E84C9D12
                                                SHA1:5BCDAEB6BACBA746F5FCB450E44C8F2D304F0499
                                                SHA-256:8B79D2DB05849DE94C735B58FCDA838B4361E2461AC58B878F11C3DA2BA68DC6
                                                SHA-512:EFDACDE8566BCB6FC0A9FB2A8744C0BE6545A9FECDAB161F7D1BC9AC531545BCD396B0811C9B157A3EF44F26EBCE0291C915BE31A45462D11CE1D081DC19515D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-deprecation-collector-8b79d2db05849de94c735b58fcda838b4361e2461ac58b878f11c3da2ba68dc6.js
                                                Preview:define("discourse/plugins/discourse-deprecation-collector/discourse/api-initializers/init-deprecation-collector",["exports","discourse/lib/api"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.apiInitializer)("0.8",(e=>{e.container.lookup("service:deprecation-collector")}))})),define("discourse/plugins/discourse-deprecation-collector/discourse/services/deprecation-collector",["exports","@ember/debug","@ember/runloop","@ember/service","discourse/lib/source-identifier","discourse-common/deprecation-workflow","discourse-common/lib/debounce","discourse-common/lib/deprecated","discourse-common/lib/get-url","discourse-common/utils/decorators"],(function(e,t,i,o,r,s,n,c,d,l){"use strict".let u.Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,(0,t.registerDeprecationHandler)(((e,t,i)=>(u?.(e,t),i(e,t)))),(0,c.registerDeprecationHandler)(((e,t)=>u?.(e,t))).class a extends o.default{static#e=(()=>dt7948.g(this.prototyp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (27808)
                                                Category:downloaded
                                                Size (bytes):28124
                                                Entropy (8bit):5.256915027200058
                                                Encrypted:false
                                                SSDEEP:384:5+4eAM56OAa7U7ZggLyTuvh4Ghs/19Z2BfPn7EQwZePAJTp5Sedzz2U:Y4h26so7+HKvhb01GBfvY9yAJFJdl
                                                MD5:447E1FFAA8B4588138CBFE0E764D10C4
                                                SHA1:6D4933DBADB86FEF8E3577DA00B8FF23602BDD5B
                                                SHA-256:342044926D430A7828FC4A44249A1BB39788F7F2A826AC90511C0503441205FD
                                                SHA-512:018C19117C2EBF60F9B6536AB4758DB47054FF312D6D391C3B99EE9A5919BFD6E70B4AE4E536B83E3630C17E8F6F9A1540478D4307F5262C3460F3B71816C0D3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/9964-e71339f1bffcc8db.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee8bf72b-4458-5de7-8990-2322e5400a9d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9964,27032,6164,22029],{619430:function(e,t){var n,r,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],a=!1,s=-1,u=void 0,l=void 0,c=function(e){return i.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (3101)
                                                Category:dropped
                                                Size (bytes):97695
                                                Entropy (8bit):5.224170269327841
                                                Encrypted:false
                                                SSDEEP:1536:1aXE91s+F26m2TmTltlxfCXqX1gH6fjuym1jwGaDdWt4aJCn7+rWDpvMqOtRPEAC:1ac2+IjV1gwdWt4xiFHwq6inu7NL8tKh
                                                MD5:EEE23F2497117B46EE2E529C4E0174A9
                                                SHA1:2915C19C381305A3B3E7A17411CB8BD28B348099
                                                SHA-256:159DD271A7029D191CA40C5217096CB212D68F1CF24AAF07640DAFCCB54056AD
                                                SHA-512:968602B9961354380553228C689E32174B5C959C4EE42D85105CADEDC4EA4CE5D180A4B941C31D9564EF5C33ABF1266634598E560642DB452B6D08A2393C76DD
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-assign/discourse/assigned-group-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"group",map(){this.route("assigned",(function(){this.route("show",{path:"/:filter"})}))}}})),define("discourse/plugins/discourse-assign/discourse/assigned-messages-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"user.userPrivateMessages",map(){this.route("assigned",(function(){this.route("index",{path:"/"})}))}}})),define("discourse/plugins/discourse-assign/discourse/assigns-activity-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"user.userActivity",map(){this.route("assigned")}}})),define("discourse/plugins/discourse-assign/discourse/components/assign-actions-dropdown",["exports","@ember/object","I18n","select-ki
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:downloaded
                                                Size (bytes):166874
                                                Entropy (8bit):5.2674549975859435
                                                Encrypted:false
                                                SSDEEP:1536:RjEfXwfUxmltSHsGF4VrwclNOdRX6YPV6EuE1EjscePg+x05zreeWNGYt9QQCArb:iXwTyH3OOvtJEjscT+xmreNGpArYC1
                                                MD5:0D567471653C3EC9A7C013E6DB31A946
                                                SHA1:35F0DA03611AC234AFB0E1D612B46BAF6D1289CB
                                                SHA-256:62A1AD1A5F78E9635BABBD9682FCFC758A88774FAA20F324486B17E8BF40929C
                                                SHA-512:576BC0899757B21DFA2993B50213FC8FF845864549EF077478B0FF8B63EDC6310BD2482363B06C21835F722B8CD02D9EA5E10543F29C43A111C3CA886C522473
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/1fe503da-15704bc51080f737.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c134ccae-39ea-54ed-80fc-c5da9d702b40")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3054],{64851:(e,n,t)=>{var r,l,a=t(32608),o=t(90945),i=t(99586),u=t(29421);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):911
                                                Entropy (8bit):4.8458508032028105
                                                Encrypted:false
                                                SSDEEP:24:t01SutMMSj3Sa6LybFNnlOfMMzqUjY+wLwbiVnlC:6m3GebFhEeQILNI
                                                MD5:677CAC0F9C86173117DF362A58A959FE
                                                SHA1:8180FC3ED632EBF500781BAA6B7751569FE20F46
                                                SHA-256:BDEB3C375C876FEB8C5009872CEFE000F078DA85760192F2B93216262C7DD609
                                                SHA-512:E91B10E366C43717D0546B36B30DD230D729B8FEEEF1D9CFC4B13248DFF59B63F4C83E6646BCB398E2A36D554170642CA43A06482564DC7C99CF5AFF3ECE0C40
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/resolute-capital-partners-dark.30bd7aec.svg
                                                Preview:<svg width="110" height="113" viewBox="0 0 110 113" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.2382 30.8853H68.9528V48.8413H19.3933V94.81H84.7549V94.8099H96.2468V94.8101H62.8477L75.4172 112.767H94.8431C94.8322 112.767 94.8213 112.767 94.8103 112.767H17.2382C7.71782 112.767 0 105.049 0 95.5287V48.1235C0 38.6031 7.71783 30.8853 17.2382 30.8853Z" fill="white" style="fill:white;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M62.8476 17.2387H3.52117L1.41895 0.000488281H62.8476C85.0619 0.000488281 103.07 18.0087 103.07 40.2231C103.07 53.8662 96.2776 65.9228 85.8899 73.1956L110 112.768H89.8143L69.7608 79.8538C67.5148 80.2428 65.2049 80.4456 62.8476 80.4456H33.0398V63.2074H62.8476C75.5415 63.2074 85.8319 52.917 85.8319 40.2231C85.8319 27.5292 75.5415 17.2387 62.8476 17.2387Z" fill="white" style="fill:white;fill-opacity:1;"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (940)
                                                Category:downloaded
                                                Size (bytes):1051
                                                Entropy (8bit):4.727967865171626
                                                Encrypted:false
                                                SSDEEP:24:nyPk/XpPCgtrmOUOAm9QrZqrKJnCMTP9an2+gODvg3feuWK5cOuWKktf0zH:nxKYwViHe2+PkH
                                                MD5:1F10380117448B03849F19A235D8438B
                                                SHA1:AFBBA743B3859CB5F68CC97733EA45D71CDBFCEF
                                                SHA-256:EBDADF6817526DAEED7DE533D07CB1BC9EB0C54844DE33DDA4C38D3911BEA528
                                                SHA-512:775DAED6D0B88F5CEB7E81962D95B67B79A8501173CC78C5B7105F63DCDCDE54F2C9413C59B996DC1D8A7F5CFBFE7CDB998D136A939BCFE72C20ECBE7680240A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/spoiler-alert_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.spoiled{cursor:auto;-webkit-transform:translateZ(0)}.spoiled .lightbox .meta{display:none}.spoiled svg{vertical-align:middle}.spoiler-blurred{-webkit-user-select:none;user-select:none;cursor:default;cursor:pointer;filter:blur(0.5em)}.spoiler-blurred a,.spoiler-blurred area,.spoiler-blurred audio,.spoiler-blurred button,.spoiler-blurred details,.spoiler-blurred embed,.spoiler-blurred iframe,.spoiler-blurred img.animated,.spoiler-blurred input,.spoiler-blurred map,.spoiler-blurred object,.spoiler-blurred option,.spoiler-blurred portal,.spoiler-blurred select,.spoiler-blurred textarea,.spoiler-blurred track,.spoiler-blurred video,.spoiler-blurred .lightbox{pointer-events:none}.spoiler-blurred img{filter:blur(1em)}.discourse-no-touch .spoiler-blurred:hover,.discourse-no-touch .spoiler-blurred:focus{filter:blur(0.18em)}.discourse-no-touch .spoiler-blurred:hover img,.discourse-no-touch .spoiler-blurred:focus img{filter:blur(0.5em)}../*# sourceMappingURL=spoiler-alert_1d0eb7238edf999001d97ed
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 56800, version 1.13107
                                                Category:downloaded
                                                Size (bytes):56800
                                                Entropy (8bit):7.996056999228483
                                                Encrypted:true
                                                SSDEEP:1536:im1Q7bhCEZibinBTN+WELQewJh9LT2cd3SfU/:iqCFvibinB5AQN9T53SfU/
                                                MD5:0E46E732CCED180E3A2C7285100F27D4
                                                SHA1:772998A8569A6CAA04927D876FBE9E0FB859658B
                                                SHA-256:28258D0621216948416A859D32487AB6AD1C9EFFA0D08795698E70BE3C917630
                                                SHA-512:4373509284BC5DB33670DA7D0388C51FA9EF5EE7F33165F8BE9AF5EF3DECA1B240329F3A3E5A1FB1443B7A01A6F733B44CC374B532C929F79F733921813F3940
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2
                                                Preview:wOF2...............p...y..33......................h.......`?STAT.8'..../~...X..I0..R.6.$..:.. .. .....Z[...*2...p.zPu.1.T[@. ....16<..........qe.;..........[.I..6..=.?.H...I.J..R.W.cVh...i.Y.....Ge.#D..9h..!f.I7........W......dH.....KRx..+Q....l.j....4..9......BL..A\...-.3...Zu.Pd/....g.D...:.}...0.9....1,X..P.....Y.EY.:*.8...>.~.N.^....ff...l/^.iF.$.u.....zP.:.......]>E......J..j..My..._./VP@\F4..6.}.G.K.R....C.P..).s.."D..0*oQ......wgR....v.E..j..._..@$...*..]{qVM..:.t..APT.|.. .v...N....N....... ...$..".{[b\&l.g.....\tv..\..K}.{.u.=y.xl..)z.%.=.*_.>.....q.z.N....O.!H...."ed. ..1.}=....x.......m..=.m........e.m.dk...1.*G.D..4.1r.@6..c.&...R9F. R..Bo..1jT./Q...}.B...?..r....sUf..H.......8....?....s.........X.....<.......`.F.(..e.3r.d.fD.Ad(P..Y...4R.i.S.\.9.~....<.H.N..@e..|.U."nfu...#c.W....t.mf.=cp.....r.1O.....i_......u.....S. ..H..s..@(.m..l.u!....e....O.....4g..f<.d$#..L..B....]j..W...}.T..o..RY..P..`...........k.s...$.....o.f.6<.@..=<
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):79032
                                                Entropy (8bit):5.186553173979086
                                                Encrypted:false
                                                SSDEEP:1536:jUzQ8lvBtJItPMFx0A9/tn4n2HNbRRgkQ3AKg2h3GI1fN0LV:GtutiFnuNh3GI1KLV
                                                MD5:81014A083E1C9FA95609CAAC363C3A45
                                                SHA1:A2DBCB749EF1FDA6C1CE9B11FB5AFBB3D529EEAA
                                                SHA-256:D11A52980F00728E3710F8523C7E667AE488FFCF00F85548DF2538552F6684BE
                                                SHA-512:D70F813D6CBEC31F45E1014EE178911AA3019B013FE2C935B3D034671FE7B00BCA4AF4B5CE84A5A0E6A7B4B5D95D9484DEB40267DB633286CF1AD926361F48C6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/2733a113357840e2.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.help_wrapper__w7jnD{background-color:var(--geist-background);min-height:100vh}.help_content-group__7MEJ6{--geist-gap:3.5rem;padding-top:var(--geist-gap)}.help_content-group__7MEJ6>.help_section__dmUze+.help_section__dmUze{margin-top:inherit}.help_section-icon__y359m{border-radius:100%;background-color:var(--geist-foreground);position:relative;height:64px;width:64px;z-index:1}.help_section-text__Dk1wI{--geist-gap:var(--geist-space-gap-half);--inner-gap:var(--geist-space-gap-half);text-align:center}.help_section-text__Dk1wI>*{margin:0 var(--inner-gap)}.help_section-text__Dk1wI>*+*{margin-top:var(--inner-gap)}.help_section-text__Dk1wI p{color:var(--accents-4);font-size:1.25rem;line-height:1.2}.help_section-text__Dk1wI h2{font-size:1.5rem;line-height:1;letter-spacing:-.003em}.help_section-content___3T0Q{--geist-gap:var(--geist-space-8x);margin-top:var(--geist-gap)}@media (min-width:60em){.help_content-group__7MEJ6{--geist-gap:6rem;padding-top:var(--geist-space-32x)}.help_section-text__Dk1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15769)
                                                Category:downloaded
                                                Size (bytes):15817
                                                Entropy (8bit):5.251238340075304
                                                Encrypted:false
                                                SSDEEP:192:TzTYmowPB+LY6A1HY1TVymZeJOSjzfIJl0IQo9T5944PYL/dfCaixwj:TzTYN4BzT1HqE0FI2BT594lRNJj
                                                MD5:4874D798EE4A08162A5C73427A0377A8
                                                SHA1:5E448EE2F453A63D42F47A7F5325E89168ED2C21
                                                SHA-256:21BF6E1106685D85BA9750FEE6EC91B44922FCCE9EACF4CCE95A8ACAB5D02A8A
                                                SHA-512:5C519CA938C285B305E330F3756F46932A8AA591C504974D1ACD55E112BBDC8D1D9337B36CB3DB02316C143674B5AA71EF2C03A9F2707B12FD09891019E1CA00
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/3503cfa1e3d4e0d6.css
                                                Preview:.guides_container__YeVU7{min-height:calc(100vh - 40px);max-width:1440px;margin:0 auto;padding-left:20px;position:relative}.guides_childContainer__4xdkk{padding:1px;max-width:840px}.guides_containerGuidePage__SlOb4{min-height:calc(100vh - 40px);max-width:840px;margin:0 auto;padding-left:20px;padding-top:20px}.guides_guidesSBContainer__WYyNI{max-width:1440px;display:flex;margin:0 auto}.guides_backgroundColor__h5Kim{border-top:1px solid var(--accents-2)}.guides_backgroundColor__h5Kim,.guides_guideBack__FzF7S{background-color:var(--geist-background)}.guides_guideFooterBack__DwCcq{background-color:var(--accents-1)}.guides_headerContainerStars__J05Gl{background-color:var(--geist-background);margin-top:calc(-1 * var(--geist-space-large));padding:.5em 0 1em}.guides_headerContainerStars__J05Gl h1{font-size:48px;font-weight:700;margin-top:100px;margin-bottom:50px;line-height:52px}.guides_headerFallback__6Aeqw h1{margin-bottom:49px}.guides_headerPlain__Yg6_p h1{font-size:40px;font-weight:700;marg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (57337)
                                                Category:dropped
                                                Size (bytes):57653
                                                Entropy (8bit):5.6249307218498785
                                                Encrypted:false
                                                SSDEEP:768:HRsLcPmmf2u3c1e/O3cH8p5mq/lk/dQdFxK/wKFk0bGoPFwUvXSPyofRVwxm/tNc:xewmmq3cONLdFx70bGuFwUvM/tNc
                                                MD5:571E17878BCEC71FFBDDD921B9D82B78
                                                SHA1:237AF8F1437C951AC1108798609062E869DC0D60
                                                SHA-256:827A5A5E95F94DEAE573DB8F184E86A678AA89F7FA655F6A60D22E89B6D0537A
                                                SHA-512:61009C52E57C30C611EE749141BE0C15366D1987B06CB1DF67113A5BE386939950B22696275D0E8FC6886634FED7CEEA508E8FB1F38416604D611F767004CD1D
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8b51cd54-b12b-58d7-9930-25202a596811")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9020],{94771:(e,t,o)=>{"use strict";o.d(t,{u:()=>c});var n=o(99586),a=o(57088),r=o.n(a),i=o(55067),E=o(5892);let _=null;async function l(){try{return await (0,i.Io)("/api/multi-zones/config",{throwOnHTTPError:!0})}catch(e){return null}}function c(){let[e,t]=(0,n.useState)(E.sO),[o,a]=(0,n.useState)(!0);return(0,n.useEffect)(()=>{_||(_=l()),_.then(e=>{e&&t(t=>r()(t,e)?t:e)}).finally(()=>{a(!1)})},[]),{zonesConfig:e,isLoading:o}}},5892:(e,t,o)=>{"use strict";o.d(t,{Tj:()=>r,sO:()=>a});var n=o(37882);let a=function(e){let t=[],o=[],a=[];for(let[i,E]of Object.entries(e))if(E.default)t.push(i),E.paths&&E.paths.length>0&&a.push('Zone "'.concat(i,'" cannot have both "default"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18394)
                                                Category:dropped
                                                Size (bytes):29392
                                                Entropy (8bit):5.494307214173248
                                                Encrypted:false
                                                SSDEEP:384:9KXY8S4ls/fWGBGm1fw9yOwZt9thuWUcnzjSr4FmlLj4htlXQQy2eozX+y8Wj:3fdGOfw9yLt9tEPKzjw4KEblVj
                                                MD5:C1C96745182146FDBDB2D4CDB3D27FC3
                                                SHA1:DF904A11DFFAF87A39209AB74F881E718A996BDD
                                                SHA-256:F393395160A267AB69C68645E4EA29E8912C5FB92FFB32AC910680C3F1B7426B
                                                SHA-512:0C1D54987FEE4FEBEFC5D8202FCA64105404B95E812F73C524A7B3E3E76FDD4E9CDA960BE99CE46C451F1B1C76770C7070B6A8F887F526FDCEDFBBBB4378847B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d1387dcc-2e92-50ca-af62-f8d978cc31ec")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[70417,26981],{995157:(e,t,r)=>{"use strict";r.d(t,{Zf:()=>d,om:()=>u});var n,o=r(744533),a=r(391665),i=r(712182);let s=Symbol.for("@vercel/request-context");async function l(e){let t=function(){let e=globalThis[s];return e?.get()}(),r=("function"==typeof e?e():e).catch(e=>{console.error("Error in waitUntil:",e),(0,a.Tb)(e,{attributes:{waitUntil:!0}})});t?t.waitUntil(r):await r}!function(e){e.MonitoringQueryDuplicated="vercel_api.v0.monitoring_query_duplicated",e.MonitoringQueryResultsExported="vercel_api.v0.monitoring_query_results_exported",e.NewFlowConverted="vercel_app.v0.new_flow_converted",e.SpacesPageView="vercel_spaces.v0.page_views",e.LogDrainToggle="vercel_app
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65260)
                                                Category:downloaded
                                                Size (bytes):80106
                                                Entropy (8bit):5.59425029397436
                                                Encrypted:false
                                                SSDEEP:1536:Upkg9ojca+YKXc109f63TyJV9u4A72BsKBm9b7XUVP3uy:Upj9mCXc8m92uy
                                                MD5:494B9D105478AA4397EAAA475282D61E
                                                SHA1:F6DC822BDB641464244F57EA6C113D2926A6C26D
                                                SHA-256:55A789B0D2CBA6705858EE233DAD95101886D6F4C49ABFF03FEB7D53DC1FB72E
                                                SHA-512:A5CB31DCD4E0E20BCB5F7F16AA36C8FF6DAA03E0E747F39C6FB0A8A7293EC60A0F6292A84E2E9B98D505D67765CE27F6DAA52F294A8B6E2DA9237118F55DFE67
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/1901-32f870f3349585c9.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7d8531e4-7513-532c-9174-bfc121c35511")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1901,4269],{7254:(e,t,n)=>{"use strict";n.d(t,{Header:()=>tQ});var r=n(57448),a=n(99586),l=n(80123),s=n(2477),o=n(6665),i=n(66302),c=n(62746),d=n(84469),u=n(45712),h=n(96352),m=n(79174),p=n(64869),f=n.n(p);let C=(0,o.default)(()=>Promise.all([n.e(5144),n.e(7938)]).then(n.bind(n,47938)).then(e=>e.BrandingContextMenu),{loadableGenerated:{webpack:()=>[47938]},ssr:!1});function x(){return(0,r.jsxs)(c.F,{children:[(0,r.jsx)(_,{}),(0,r.jsx)(C,{})]})}function _(){let{actions:{setOpen:e},state:{buttonId:t,buttonRef:n,menuId:a,open:o,popperAttributes:c,popperStyles:p}}=(0,s.H9)();function C(t){u.co.track(h.X.BRAND_HEADER_LOGO_RIGHT_CLICKED),t.preventDefault(),e(e=>!e)}return(0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):576
                                                Entropy (8bit):5.104750840686217
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGK2G1jIeFeaxMtHSK07lo3C48:2dporXLARRGBGieFeaxMtjuOE
                                                MD5:41A67492C436FE6735A9965A5746C9FC
                                                SHA1:756FB48231EC24662B7BEEE6E43A3BF915EFDD42
                                                SHA-256:D191FAFBBC7CF1A8B6C238DC61D9FC0539D3DE43ADB8F765B6F6497C29B66164
                                                SHA-512:28EC9F51DA43BE47726F28E4E08BD52068D2D42F0C00C40DB95E5C42A7BCC81E33A1050132CF5491472DAEB34DE601454A5709BB623FF93538274EEE56A4BA2D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://community-avatars.vercel.app/purple-orange.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#5f06f9" offset="0%"></stop>....<stop stop-color="#f95f06" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):256
                                                Entropy (8bit):5.321953094110603
                                                Encrypted:false
                                                SSDEEP:3:+je3Kax/WE5LVSMOlRp7+a/4RruGAI+rR49P1G66uNPuXlqxg/1o66FvT3WQKMiC:+6T3AVjcyGADrRe6uNWtoL7rKM3oCKEJ
                                                MD5:3DF0F77C765394C9F69325E88E3FA660
                                                SHA1:574CCEAAA1F945FF5540008FFAC9CC9ECB4DE35F
                                                SHA-256:1C4220AE953EAA8AACE7035ACA695AE221FBB0F5F26A6A7A9FEAFBB8581F4C81
                                                SHA-512:2A8F08BFBCA85395BE617D97EDC5034391BAC85C3F43B2B18E797F9F880EE6DEDF088BF2AE77AADDD5F768C872F3B95A09E269C0734BC9C10DAC107EE28CFA96
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/29efcd1b579ad856.css
                                                Preview:.label_label__XAiB6{display:block;font-size:13px;color:var(--ds-gray-900);margin-bottom:var(--geist-space-2x);max-width:100%}.label_input__Si_hj{cursor:text}.label_capitalize__CtQbD{text-transform:capitalize}./*# sourceMappingURL=29efcd1b579ad856.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):72
                                                Entropy (8bit):4.973550480783733
                                                Encrypted:false
                                                SSDEEP:3:QVQmCVFDMZS+sV/YpbEUd0H05tI8y:QYFMXse2ENtO
                                                MD5:BB7D64AD84DF17DC7EA55FE2B7770FE1
                                                SHA1:721606FDE52CF16A27EBB4FD05F730A8BCB85EB7
                                                SHA-256:A6E4A05367641C1D56206DB7103618A47E9FDADC0BB88842E554780405D5BFB0
                                                SHA-512:145AEA2AE20A77E934FA43BEC64E06F79382C39B51B84010F0E6BDA3A9C7BCA7668553A1C67F5433AE2CBC10E695C1EEE4BD896095C9710FE9BB01D6F523707F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/dada18b1169c68dc.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:@layer preflight, geist;./*# sourceMappingURL=dada18b1169c68dc.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16895)
                                                Category:dropped
                                                Size (bytes):17211
                                                Entropy (8bit):5.463026233690954
                                                Encrypted:false
                                                SSDEEP:384:9c+XZikiE31ug+XzAe8hEmlSQFQlcSyn6l4gEc:9J87Eqj+hEJIgcSyodH
                                                MD5:BD5531EC59D6973CDAAA9F2C00155E7B
                                                SHA1:E54A5DFF496DE443B85EA51CE92D841737A65F53
                                                SHA-256:779A67F5FC6466E9C080C1D0157AE2581B0463FB48F55FD5C4CAE4C44569960B
                                                SHA-512:FA6D97B6B8C0CDCF05A44776B4A5629BAC1ED9ADC05996BDA6BE95C06A61C8D4FA1722920974ED9A4177D945C1D8B6F027A9BD7D0B08D617012F5F062D960ED1
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1c6965de-601c-5a2e-8b35-a4ec61dacd87")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8778],{78078:(e,t,n)=>{"use strict";n.d(t,{useEthycaConsentBanner:()=>c});var r=n(57448),o=n(99586),a=n(3627),i=n(72275);n(2029);var l=n(45972);let s=["essential","marketing","analytics"];function c(){var e;let{cookiesToDeleteOnOptOut:t,cookieDomain:n="",cookiePath:c="/"}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},{isShowBannerLoading:u,showBanner:p}=(0,l.useShowConsentBanner)(),m="undefined"!=typeof navigator&&null!==(e=navigator.globalPrivacyControl)&&void 0!==e&&e,[f,h]=(0,o.useState)([]);function _(){var e;if(!window.Fides)return;let r=[...Object.keys(e=window.Fides.consent).filter(t=>e[t]),...s.filter(t=>!(t in e))];s.forEach(e=>{r.includes(e)||t&&O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):576
                                                Entropy (8bit):5.096972888525078
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGZdG0TyIeFeaxMtHSK07lo3C48:2dporXLARRGZdGAeFeaxMtjuOE
                                                MD5:2CACC591948F5C3E96382EAC5EC0929F
                                                SHA1:A5A3440CE748FF01939F2881B842FC0DFF20E13A
                                                SHA-256:6B420DA809E0FC98E62C719ECD06FBDC82CD2903AFB1E80384B62B92978E20C8
                                                SHA-512:3FA147507E5164C4574AB8F9CDB8AD5B458A774F4C0CEFCF06EC56C510A492CD06BC1E6829F4890EB9D4E032327923ECD352AE9C9A17D73F53295F0186D90791
                                                Malicious:false
                                                Reputation:low
                                                URL:https://community-avatars.vercel.app/cyan-purple.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#06f9a8" offset="0%"></stop>....<stop stop-color="#a806f9" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (37895)
                                                Category:downloaded
                                                Size (bytes):84297
                                                Entropy (8bit):5.131046123577253
                                                Encrypted:false
                                                SSDEEP:1536:Y3eLA3xpJavoda3eXrDeZj7kOK6FS+d3LCx9lN0zP2gXujNl3XT:Y3eLA3xpJavoda3eXrDeZj7kOZ3LCx9X
                                                MD5:8E01712685E89E0B38687E6BFE3B36BE
                                                SHA1:A5368022B8A61224041CDCCBE5C2EB65DFC5A03F
                                                SHA-256:E812F33F6C7B92CD4D77BDC33804FC37C13EB4EA7C0A488154543B49CCF7B67F
                                                SHA-512:0913475C401890533BE60B31A3AD2C2025B494D64C11629A4C9BEB8A69DFAB2F519EF949349AFF006AE86E04B77F06189BCE07D8AA88F12BD82D48C9B9B342FE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/pricing?_rsc=6s0xq
                                                Preview:1c:"$Sreact.fragment".20:I[69522,[],""].1:HL["/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2","font",{"crossOrigin":"","type":"font/woff2"}].2:HL["/mktng/_next/static/media/e11418ac562b8ac1.p.woff2","font",{"crossOrigin":"","type":"font/woff2"}].3:HL["/mktng/_next/static/css/bd927f62d90f2d4c.css","style"].4:HL["/mktng/_next/static/css/0231b778ee67bc76.css","style"].5:HL["/mktng/_next/static/css/c68a0fdfad7a717e.css","style"].6:HL["/mktng/_next/static/css/af8bc4c5000806bb.css","style"].7:HL["/mktng/_next/static/css/b54ee75205ef975f.css","style"].8:HL["/mktng/_next/static/css/ee1565901aa6c60e.css","style"].9:HL["/mktng/_next/static/css/09bd8ae35f94d0da.css","style"].a:HL["/mktng/_next/static/css/ac321bb4b38656ad.css","style"].b:HL["/mktng/_next/static/css/2b373aaa3e5cf724.css","style"].c:HL["/mktng/_next/static/css/289ab21b89961882.css","style"].d:HL["/mktng/_next/static/css/46483a33d2bf318c.css","style"].e:HL["/mktng/_next/static/css/76ec7c34197f67af.css","style"].f:HL["/mktng/_next
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50745)
                                                Category:downloaded
                                                Size (bytes):81963
                                                Entropy (8bit):5.275012393115763
                                                Encrypted:false
                                                SSDEEP:1536:b/esUbqphnyDg+jnghkHVHBXb4kq4MIuYilu5FAt5y9g+gJSM/erbXG9pp9QQwoP:b/esUbGkHVHBXvq4MIuYilu5Fyc9g+gh
                                                MD5:A8A7BE0D070D15DC7A5D983D343342FB
                                                SHA1:F4C59797A037083F9C3CB3A6C702C9C46F7D9077
                                                SHA-256:ECB1986BEFD6FBE6314C55EF63955B48E6E19F35F8077EBED9F12F67D35104F7
                                                SHA-512:C3F4CB7192F22295677D65638E3891C1FFA5BE766A0428277F1B7ED021FB3369C0BB98D41A7EAF082DFD209ACFAC4B84B2AEF8DCDEF3B18F99676C1DE310DD77
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/289ab21b89961882.css
                                                Preview:.section_section__hfEnN{border-top:1px solid var(--guide-color);overflow:visible;width:100%}.section_content__Dq8eR{padding:var(--cell-padding)}.section_cross__TyWXM{position:relative}.note_note__W1ddN{padding:8px var(--geist-gap-half);display:flex;flex-grow:1;align-items:center;justify-content:space-between;gap:12px;min-height:var(--geist-form-height);border-radius:6px;font-size:14px;line-height:1.5;word-break:break-word;box-sizing:border-box}.note_note__W1ddN.note_action__r519Q{padding-right:8px;border-radius:10px}.note_note__W1ddN.note_disabled__wBec5,.note_note__W1ddN.note_disabled__wBec5 a{color:var(--ds-gray-700)!important}.note_note__W1ddN.note_disabled__wBec5{background:transparent!important;border:1px solid var(--ds-gray-alpha-200)!important}.note_note__W1ddN.note_disabled__wBec5 button{border:1px solid var(--ds-gray-alpha-400)!important;background:var(--ds-gray-100)!important;color:var(--ds-gray-700)!important;pointer-events:none}.note_note__W1ddN.note_disabled__wBec5 svg{col
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (31325)
                                                Category:dropped
                                                Size (bytes):31654
                                                Entropy (8bit):5.348640886987807
                                                Encrypted:false
                                                SSDEEP:384:SsoszXn+TmKMEepluF/kv3jaa5YJPymTlyNHc2n0Qs:vosjn+TmKWvuVkrajJ6m0NDs
                                                MD5:0DA650174E4E9006234E2140426868C7
                                                SHA1:7DF0653B90E642D01B3377DA8A94EE3D547E7830
                                                SHA-256:1650E38262D58E8830D65562301D7B979F580C9CE551BA43831845F0246C3FAC
                                                SHA-512:E7442AE87371A1C9E99946BBC589090FAA26B5DCBBFE61E862FA8CE753197A36FE14B71BCF432A44453E43AA88060D6EBCB085ECFE9929C99F1A004C2DA8F0F5
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="116f9af1-3a45-5e97-8618-82ef0220985c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75652],{88195:(e,t,n)=>{n.d(t,{Dx:()=>en,VY:()=>et,aV:()=>ee,dk:()=>er,fC:()=>G,h_:()=>Q,x8:()=>eo,xz:()=>J});var r=n(99586),o=n(79212),a=n(69287),i=n(46730),l=n(12654),u=n(80647),c=n(65920),s=n(11203),d=n(70089),f=n(92512),p=n(4653),m=n(2070),g=n(31805),h=n(77455),v=n(36892),w=n(57448),b="Dialog",[y,E]=(0,i.b)(b),[x,D]=y(b),R=e=>{let{__scopeDialog:t,children:n,open:o,defaultOpen:a,onOpenChange:i,modal:c=!0}=e,s=r.useRef(null),d=r.useRef(null),[f=!1,p]=(0,u.T)({prop:o,defaultProp:a,onChange:i});return(0,w.jsx)(x,{scope:t,triggerRef:s,contentRef:d,contentId:(0,l.M)(),titleId:(0,l.M)(),descriptionId:(0,l.M)(),open:f,onOpenChange:p,onOpenToggle:r.useCallback(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):242738
                                                Entropy (8bit):5.219001757053406
                                                Encrypted:false
                                                SSDEEP:768:dcr5QCElnvF9VZU7OFPA9zWA7TI6Gogq0hK5d7mKbDeiMyJz5WGPwbIX52NPiJ4i:Ysnd9VG7APAI/6Gogq0hWiGPm2EkbRsC
                                                MD5:D802C9BDE60685D98B155A5625AF8DE8
                                                SHA1:699DB80B218955EB881318938B916FD2F8F47068
                                                SHA-256:FE027E9D371FA59E88D12ECA43FFF3FCFD93FD46FD449B05477F7AADB1E2EAED
                                                SHA-512:C59058A3A44481BDCC7234D312376FD28E956F51F134CF4C6A4388E2A71FA0B6762BF6E47FF2715DEA18102B39A7ABB698FAAB2CCA13B827D45968F12BF39F4D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/3127-1b47723fe22ec1dd.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c7b91fbe-4270-5d92-9984-12aa5acbbec5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3127],{59699:(t,e,i)=>{"use strict";function r(){return new Promise(t=>{setTimeout(t,100),requestAnimationFrame(()=>{setTimeout(t,0)})})}i.d(e,{q:()=>r}),new WeakMap},6192:(t,e,i)=>{"use strict";i.r(e),i.d(e,{useIsMobile:()=>s,useIsTablet:()=>l,useMediaQuery:()=>h});var r=i(99586);let d=!1,h=(t,e)=>{let i=["(max-width: ".concat(t,"px)").concat(null!=e?",":""),null!=e?"(max-height: ".concat(e,"px)"):null].filter(Boolean).join(" "),[h,s]=(0,r.useState)(()=>d?window.innerWidth<=t||void 0!==e&&window.innerHeight<=e:void 0),l=(0,r.useRef)(h);return(0,r.useEffect)(()=>{l.current=h},[h]),(0,r.useEffect)(()=>{let r=()=>{s(h.matches)};void 0===l.current&&s(window.innerWidth<=t|
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7205)
                                                Category:downloaded
                                                Size (bytes):7253
                                                Entropy (8bit):5.3518832819998
                                                Encrypted:false
                                                SSDEEP:96:jM6mgNj9ISqldymI8rDndbdP1a+vKAK8oZvwgRi4roURpDl859Mrl:jtNj9uNrDndbd8EKACRi4Vl859Mrl
                                                MD5:07E13D6D5D15022A8E897803F19C9263
                                                SHA1:AC314077524596D307FB5BD56702D34B937F4868
                                                SHA-256:0A01D83D4738B3AF12D4AE0C90E35F2B726215D2728C00CAA9692F23F3811917
                                                SHA-512:372CC4812D04CFE361DED550CA09B21A5AC6C68D8C9530AF3862C7538C8FB7388445204055FBA19775A263EC96D1DD17E2563623BA6C5F7B18CE1CD33DC26F9A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/2f9483b26bdfbafe.css
                                                Preview:.frameworks_heading__UY7pv{font-size:32px;white-space:nowrap;line-height:40px;letter-spacing:-2.04px;color:var(--ds-gray-1000);font-family:var(--font-sans);font-weight:600;line-height:1}.frameworks_heading__UY7pv[data-variant=mobile]{text-align:center;justify-content:center;display:none}@media (max-width:600px){.frameworks_headingCell__YrcQI>div{flex-direction:column-reverse;justify-content:center}}.frameworks_description__ovwGq{padding-top:24px}@media (max-width:600px){.frameworks_description__ovwGq{display:none}}.frameworks_ctaButton__YHFN6{width:48px!important;height:48px!important;padding:0;flex-shrink:0}.frameworks_ctaButton__YHFN6>span{flex-shrink:0}.frameworks_feature__kCx5h p b{font-weight:500;color:var(--ds-gray-1000)}.frameworks_heading__UY7pv{width:100%}.frameworks_highlight___zHFA{display:inline-block;position:relative;vertical-align:text-bottom}.frameworks_desktopOnly___b4kH>p>br+*{color:red!important}.frameworks_framework__kC3_u{width:48px;height:48px}.frameworks_period__
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10365)
                                                Category:dropped
                                                Size (bytes):10694
                                                Entropy (8bit):5.429325681861002
                                                Encrypted:false
                                                SSDEEP:192:wHyvALA1cFsyiIlkx4qw2e+qj0VAEOfVkmvz0Mae8gL1ALpdWldEqEUBNpKh5ee:/A01MniIlkx4qwlJjjamvPVL1ALpAldA
                                                MD5:728699B2F218509D5D229ADFF5AFB805
                                                SHA1:85ED6069698251420E1D12B42C81172EC0882BB4
                                                SHA-256:1708EEA339CD01F41CC55DFCC2D2EAD0D5B5FA834FD0197B58BB961F3C675186
                                                SHA-512:1DD80DA3FF20631EA64B1F2A2657BEE637F15854F31486E7AC84861B7F3D6BDCC9AE2DBFE49CD13E11BBDCAA8C261A81B33A80FD27026430BABB974638D115CF
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f453b62-f5df-5eaf-8bf0-ea7f8b1a283e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86524],{38329:(e,t,r)=>{var n=r(99586),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=n.useState,a=n.useEffect,u=n.useLayoutEffect,l=n.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var r=t();return!i(e,r)}catch(e){return!0}}var c="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?function(e,t){return t()}:function(e,t){var r=t(),n=o({inst:{value:r,getSnapshot:t}}),i=n[0].inst,c=n[1];return u(function(){i.value=r,i.getSnapshot=t,s(i)&&c({inst:i})},[e,r,t]),a(function(){return s(i)&&c({inst:i}),e(function(){s(i)&&c({inst:i})})},[e]),l(r),r};t.useS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65264)
                                                Category:downloaded
                                                Size (bytes):99930
                                                Entropy (8bit):5.500821909833767
                                                Encrypted:false
                                                SSDEEP:1536:RZ8JWZANetDt/8DdI7NlqEgR2ToDnpfxvjP7eCSSLHostR9PpepaQxsEDLzl:3PZ8Dd2UEgR/pvjP7ergrPuaQxXD9
                                                MD5:735026D640D61BEEFB29BBD928E9F957
                                                SHA1:49E32B2BC8C22918170BE231BD70882887062459
                                                SHA-256:4AB22816F685C7F6F0C3B388BCD4355953B142497CCE52B8A18C7E601553C784
                                                SHA-512:DC8C53EDDAF1D33289586E0151B63D0A5A198D7205BB0D7A6F4C7C83975631C32887761CCF17FA45390AD99CA6022FD0ACF116D31AD228EE09A6088911BA2FD8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/page-42df51d40c675c7b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e736359d-9723-58f9-b935-4b5856a90d28")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50432,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie},115240:(e,t,r)=>{Promise.resolve().then(r.t.bind(r,180800,23)),Promise.resolve().then(r.bind(r,320246)),Promise.resolve().then(r.bind(r,985
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6029)
                                                Category:downloaded
                                                Size (bytes):6241
                                                Entropy (8bit):5.167909262469529
                                                Encrypted:false
                                                SSDEEP:192:gq02sRnjI5gjTbH6Sj2xFPeW7V1Kts47HRq8cDK1zt:Q2sRn05cTbaSj+FPnh1KS47HRq8cDK1p
                                                MD5:F81EBD751747094DDE00A9FED709A918
                                                SHA1:F145BB23D59A7B995933E6742EA9E0D2A3363C3D
                                                SHA-256:5D42EBDCDDD972FDFF22DCA8398998A80CE50B0EC08915E8E8B9682A941B8651
                                                SHA-512:123206CAC387ADDEA00DFDAB2E47857DE997C1DC0AB6A0F1AFA0B454A9D1BAD97A5D52EEDAD3C153D01A93BFA405C862145375CC7258CF1D150F18F99550E17B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/footnote_extra-295b457b90cb18fedfdb544868c494c71842a27c0781d3042fa4fd26589204fa.js
                                                Preview:/*! markdown-it-footnote 3.0.3 https://github.com//markdown-it/markdown-it-footnote @license MIT */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).markdownitFootnote=e()}}((function(){return function e(o,n,t){function r(f,i){if(!n[f]){if(!o[f]){var l="function"==typeof require&&require;if(!i&&l)return l(f,!0);if(s)return s(f,!0);var u=new Error("Cannot find module '"+f+"'");throw u.code="MODULE_NOT_FOUND",u}var a=n[f]={exports:{}};o[f][0].call(a.exports,(function(e){return r(o[f][1][e]||e)}),a,a.exports,e,o,n,t)}return n[f].exports}for(var s="function"==typeof require&&require,f=0;f<t.length;f++)r(t[f]);return r}({1:[function(e,o,n){"use strict";function t(e,o,n,t){var r=Number(e[o].meta.id+1).toString(),s="";return"string"==typeof t.docId&&(s="-"+t.docId+"-"),s+r}function r(e,o)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22896)
                                                Category:dropped
                                                Size (bytes):23212
                                                Entropy (8bit):5.341713617040369
                                                Encrypted:false
                                                SSDEEP:192:yGG4t8zJvQKndsGfvye2zfGTFJDJ9t0TSJ5T/DCsHd46tRapiFmItbetLv5yGUyU:yst8zJvQXerTrDV1QiFmItS4Ps8EzMp
                                                MD5:A3E527ACEE01A289734DF8C09FAA8CC0
                                                SHA1:38E51C0AFACE5F7281C0ACB9EF9D8BAA0B61262B
                                                SHA-256:0D63EF4A391A319B5738692B0C226A57B03549697237D3E4A435592801A9846A
                                                SHA-512:32BF62630517996AFC936860DE16012D543FC3554D66CED2E1B68EC2C6A82A4892695C90A3660277632F126822D2A76F680B717BF557AC0D918AD48F531C8895
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8c36c576-9613-5891-9c98-ae7dec189265")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[48747],{680974:(e,t,r)=>{"use strict";r.d(t,{Z:()=>u});var n=r(312951),o=r(604839),i=r(316135);function u(e,t){(0,i.Z)(2,arguments);var r=(0,o.Z)(e),u=(0,n.Z)(t);return isNaN(u)?new Date(NaN):(u&&r.setDate(r.getDate()+u),r)}},438784:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});var n=r(604839),o=r(316135);function i(e){(0,o.Z)(1,arguments);var t=(0,n.Z)(e);return t.setHours(0,0,0,0),t}},571080:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});var n=r(604839),o=r(316135);function i(e){(0,o.Z)(1,arguments);var t=(0,n.Z)(e);return t.setSeconds(0,0),t}},752031:(e,t,r)=>{"use strict";r.d(t,{Z:()=>u});var n=r(680974),o=r(316135),i=r(312951);function u(e,t){(0,o.Z)(2,arguments);var r=(0,i.Z)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (24987)
                                                Category:downloaded
                                                Size (bytes):25497
                                                Entropy (8bit):5.723068847894354
                                                Encrypted:false
                                                SSDEEP:384:PpCcHRw7hVe2MB1ghV9dV2bRr1Ody5GTAKOU5JsReJjkv8o:EcH4h82MrkdVM1OElGXav8o
                                                MD5:3C4A7F731E27230DABECAEF60D53D12D
                                                SHA1:75818848E54172030CC85FD2C997273F8F55F86E
                                                SHA-256:29885685CE757C3CD05356D32A6A483B7D68F3932C5A31E948B0E84B16176AAC
                                                SHA-512:FCF608F2D94B99BDD923744B6B0050B8961D27705CAF712BC9DCACCA7AC6D32F69CC6A3B16E8AF088513C186D223C62871C65E2D8EEE8BD954CECE343329CB39
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6042-d6a34e6e16d72883.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee87c957-91e2-53cd-abc3-fd917aa06433")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6042],{57983:(e,t,n)=>{"use strict";var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function i(e,t){return e(t={exports:{}},t.exports),t.exports}var a=i(function(e,t){var n;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(n=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",n.PARAGRAPH="paragraph",n.HEADING_1="heading-1",n.HEADING_2="heading-2",n.HEADING_3="heading-3",n.HEADING_4="heading-4",n.HEADING_5="heading-5",n.HEADING_6="heading-6",n.OL_LIST="ordered-list",n.UL_LIST="uno
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (802)
                                                Category:dropped
                                                Size (bytes):1118
                                                Entropy (8bit):5.046699829697741
                                                Encrypted:false
                                                SSDEEP:24:UgqHHVvCa2uSKNSbjpRxT74+xG64LRjUVxZ8y7w4zXUNcfeMM1:JWk/+NSbtjAt6shOxqv4zEOJM1
                                                MD5:458399F12B402F68495B368F44CA4979
                                                SHA1:6BD3505545F20A30124C3C3A8F913BC023383633
                                                SHA-256:CB429F6B28F2515FB6AEAAA8B67E380609BC11222124314A6B5302118EAA1832
                                                SHA-512:AED4AA6F11CF5ECE8059624214A5CADE620E914D42AAAB9814D456B3F42B6944B8E57D4E61EDD618C9400E95842CAECAB0A213F765963FC5B0A4E4644759C5E4
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="067f9111-a878-5742-b35c-a0ecc1e413b8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96888,28192,48799,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie}},e=>{var s=s=>e(e.s=s);e.O(0,[91711,79614,23152,59760,73151,72845,8592,31984,56649,12311,75062,86524,35298,49052,75652,20441,27032,52702,53073,30
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (741)
                                                Category:downloaded
                                                Size (bytes):860
                                                Entropy (8bit):4.8916270283586405
                                                Encrypted:false
                                                SSDEEP:12:rbtrbAzZwP2zZ++4zZl7HMwzZoxNJRWYdfM/HhLZJMHmxgaEV/kz5DMS:/t/A9wP29l491J9gNfWM0LJTxHNzH
                                                MD5:D7C365CCD2D9560153A0EAC65C16B587
                                                SHA1:18EEAA6F6973D86F6BDC1BF46D0C140D7F9466EC
                                                SHA-256:96284B4E0A1E6D7A3D1845FACFFD30A8CCDA675BA26B056E4D5F53DC1D180627
                                                SHA-512:58DA7A97878CAB4855CBF823F56F83D0D501CA3D8CD80F5007DA9804BB4FACA8BA0E856F7D0F1625EB1FC413AD5F5F49B8F8A0D6AEF6DDF4149D15A166F0FB03
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-local-dates_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.discourse-local-date svg,.discourse-local-date span{pointer-events:none}.discourse-local-date.cooked-date{color:var(--primary);cursor:pointer;border-bottom:1px dashed var(--primary-medium)}.discourse-local-date.cooked-date .d-icon{color:var(--primary)}.discourse-local-date.cooked-date.past{border-bottom-color:var(--primary-low-mid)}.discourse-local-date.cooked-date.past[data-countdown]{color:var(--primary-medium)}.locale-dates-previews{max-width:250px}.locale-dates-previews .preview{display:flex;flex-direction:column;padding:5px;margin:0}.locale-dates-previews .preview .timezone{font-weight:700}.locale-dates-previews .preview.current{background:var(--tertiary-low)}.download-calendar{text-align:right;cursor:pointer;margin-top:.5em}../*# sourceMappingURL=discourse-local-dates_1d0eb7238edf999001d97edc1b735bbbafb71719.css.map?__ws=vercel.community */.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12988)
                                                Category:dropped
                                                Size (bytes):13317
                                                Entropy (8bit):5.711877157269828
                                                Encrypted:false
                                                SSDEEP:192:50Cwgi/1hu4WXhW1em+f3H74hyr4C5meyNH1OCqhUt:509JWAem+f3b4Qr4C5INH18hC
                                                MD5:793620096E96409A62CFD413E031C28A
                                                SHA1:F93A5D273C3FDE2E68E941A629A5FB5A65BB1E61
                                                SHA-256:DF34551EFEB64CB68E93EE36955D8DF43B735C72558FFA5C4934822007C44E17
                                                SHA-512:A4FF5636645EE5679D1EE8CAD51CF58FE3A58E6A15FF96A2CABE85B7A5B2F16C68FA94339E147147370F8FA2AD3E2E46A5BA93DEAF86EE30C260A5C1A7993EB5
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="01d6d98a-7484-5061-a8d0-e1c8703e5b51")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6197],{654666:(e,t,_)=>{_.d(t,{jf:()=>R,j_:()=>c});var E=_(332469),n=_(363780),r=_(613324),a=_(522161),o="[_0-9a-z-*/]",s=RegExp("^(?:[a-z]"+o+"{0,255}|"+("[a-z0-9]"+o)+"{0,240}@[a-z]"+o+"{0,13})$"),i=/^[ -~]{0,255}[!-~]$/,S=/,|=/,A=function(){function e(e){this._internalState=new Map,e&&this._parse(e)}return e.prototype.set=function(e,t){var _=this._clone();return _._internalState.has(e)&&_._internalState.delete(e),_._internalState.set(e,t),_},e.prototype.unset=function(e){var t=this._clone();return t._internalState.delete(e),t},e.prototype.get=function(e){return this._internalState.get(e)},e.prototype.serialize=function(){var e=this;return this._keys().r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59121)
                                                Category:downloaded
                                                Size (bytes):59169
                                                Entropy (8bit):5.112041614890715
                                                Encrypted:false
                                                SSDEEP:1536:BzQ8lvBtJItPMFx0A9/tn4n2HNbRRgkQ3AKgdo:jtutiFnu+o
                                                MD5:CEDD7C21BA3F22CFCE7B03E8BD2B021E
                                                SHA1:AD5E81017A42E08A1F55F9FDB034A4549C4FC65F
                                                SHA-256:4A6768854CB2DED64D4F2469535AB45033BA715624D7463AE5A3D60D532D7A72
                                                SHA-512:942333E83071F4B1DB8DCECEB2166370B6A07F33F7C67BADF9FB4576367EA0D4C4C572194D8ADDF3F2979CCA96653A0BDD4F5EE72EF789C8E2D2EC11E4BDC0C1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/b54ee75205ef975f.css
                                                Preview::host,:root{font-size:16px;--geist-space:4px;--geist-space-2x:8px;--geist-space-3x:12px;--geist-space-4x:16px;--geist-space-6x:24px;--geist-space-8x:32px;--geist-space-10x:40px;--geist-space-16x:64px;--geist-space-24x:96px;--geist-space-32x:128px;--geist-space-48x:192px;--geist-space-64x:256px;--geist-space-small:32px;--geist-space-medium:40px;--geist-space-large:48px;--geist-space-gap:24px;--geist-space-gap-half:12px;--geist-space-gap-quarter:var(--geist-space-2x);--geist-gap:var(--geist-space-gap);--geist-gap-half:var(--geist-space-gap-half);--geist-gap-quarter:var(--geist-space-gap-quarter);--geist-gap-double:var(--geist-space-large);--geist-gap-section:var(--geist-space-small);--geist-space-negative:-4px;--geist-space-2x-negative:-8px;--geist-space-4x-negative:-16px;--geist-space-8x-negative:-32px;--geist-space-16x-negative:-64px;--geist-space-24x-negative:-96px;--geist-space-32x-negative:-128px;--geist-space-48x-negative:-192px;--geist-space-64x-negative:-256px;--geist-space-small
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65160)
                                                Category:downloaded
                                                Size (bytes):198304
                                                Entropy (8bit):5.631674445932806
                                                Encrypted:false
                                                SSDEEP:3072:saHU/0UROe03o4PwjzexYMbbPb/UoyF61E/bD:saHUsURBzOYMb//UhF61E/bD
                                                MD5:0A32767AD741E336DEC0E6B224FDD18A
                                                SHA1:0EE3B0BD2695CC148A15211BE1C0C8A7AD8FDFD2
                                                SHA-256:0F61FE3F4F88925F58292A6CAC016B882E49CE2BB0598120DEC17EA00FCF679A
                                                SHA-512:3F0865331EA5545325BF5A5FA1348A35ADC058ABFE6D7B7D1215E3E837556CCCDFC121F1403F8556706F7D5E7EE2218CE0744DC1F50301ECBA6A4ECB51D4E532
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/852-fb9eee868509cc84.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="869641bd-9678-5662-a6a2-5c709364e097")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[852,1402],{93770:(t,e,n)=>{t.exports=n(32787)},32787:(t,e,n)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),Object.defineProperty(e,"useRouter",{enumerable:!0,get:function(){return d}});let r=n(99586),a=n(4505);function d(){return(0,r.useContext)(a.RouterContext)}("function"==typeof e.default||"object"==typeof e.default&&null!==e.default)&&void 0===e.default.__esModule&&(Object.defineProperty(e.default,"__esModule",{value:!0}),Object.assign(e.default,e),t.exports=e.default)},10771:(t,e,n)=>{"use strict";var r=n(61096);function a(){}function d(){}d.resetWarningCache=a,t.exports=function(){function t(t,e,n,a,d,i){if(i!==r){var o=Error("Calling PropTypes
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22896)
                                                Category:downloaded
                                                Size (bytes):23212
                                                Entropy (8bit):5.341713617040369
                                                Encrypted:false
                                                SSDEEP:192:yGG4t8zJvQKndsGfvye2zfGTFJDJ9t0TSJ5T/DCsHd46tRapiFmItbetLv5yGUyU:yst8zJvQXerTrDV1QiFmItS4Ps8EzMp
                                                MD5:A3E527ACEE01A289734DF8C09FAA8CC0
                                                SHA1:38E51C0AFACE5F7281C0ACB9EF9D8BAA0B61262B
                                                SHA-256:0D63EF4A391A319B5738692B0C226A57B03549697237D3E4A435592801A9846A
                                                SHA-512:32BF62630517996AFC936860DE16012D543FC3554D66CED2E1B68EC2C6A82A4892695C90A3660277632F126822D2A76F680B717BF557AC0D918AD48F531C8895
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/48747-637d21ccf8eae8c0.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8c36c576-9613-5891-9c98-ae7dec189265")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[48747],{680974:(e,t,r)=>{"use strict";r.d(t,{Z:()=>u});var n=r(312951),o=r(604839),i=r(316135);function u(e,t){(0,i.Z)(2,arguments);var r=(0,o.Z)(e),u=(0,n.Z)(t);return isNaN(u)?new Date(NaN):(u&&r.setDate(r.getDate()+u),r)}},438784:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});var n=r(604839),o=r(316135);function i(e){(0,o.Z)(1,arguments);var t=(0,n.Z)(e);return t.setHours(0,0,0,0),t}},571080:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});var n=r(604839),o=r(316135);function i(e){(0,o.Z)(1,arguments);var t=(0,n.Z)(e);return t.setSeconds(0,0),t}},752031:(e,t,r)=>{"use strict";r.d(t,{Z:()=>u});var n=r(680974),o=r(316135),i=r(312951);function u(e,t){(0,o.Z)(2,arguments);var r=(0,i.Z)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):285197
                                                Entropy (8bit):4.604380311776584
                                                Encrypted:false
                                                SSDEEP:3072:sf8aI4Y44pOffAfCiCNX7g71c9lsKoGIEnX5uF1xCwDLmTAyZQnBmm0nrxs/d445:lOb7JI35r
                                                MD5:EE028D071394B17A099AA649D4506B67
                                                SHA1:9BB7A01CB4D9EF30D40F22AAEE0A1B3F207B8608
                                                SHA-256:056AAF8B07BCED9D42501B4A3EA160ED131A52AE3385CF952E8B81719DF91F29
                                                SHA-512:73A3E7B490C87EFAE36E3816904760B459DBD14D5B0154DF8DE1E666EF8BCDE4A79DFC1D9EFCD599DD3C2D876F4217FD25CAA0E722C8CC93E9ACAF79D727F117
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/svg-sprite/vercel.community/svg-65-db6f279854a128b5a26e3c1a747e307cf7921654.js
                                                Preview:window.__svg_sprite = " \nDiscourse SVG subset of Font Awesome Free by @fontawesome - https://fontawesome.com\nLicense - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License)\n-->\n<svg xmlns='http://www.w3.org/2000/svg' style='display: none;'>\n<symbol id=\"address-book\" viewBox=\"0 0 512 512\">\n <path d=\"M96 0C60.7 0 32 28.7 32 64l0 384c0 35.3 28.7 64 64 64l288 0c35.3 0 64-28.7 64-64l0-384c0-35.3-28.7-64-64-64L96 0zM208 288l64 0c44.2 0 80 35.8 80 80c0 8.8-7.2 16-16 16l-192 0c-8.8 0-16-7.2-16-16c0-44.2 35.8-80 80-80zm-32-96a64 64 0 1 1 128 0 64 64 0 1 1 -128 0zM512 80c0-8.8-7.2-16-16-16s-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64zM496 192c-8.8 0-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64c0-8.8-7.2-16-16-16zm16 144c0-8.8-7.2-16-16-16s-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64z\"/>\n</symbol><symbol id=\"address-card\" viewBox=\"0 0 576 512\">\n <path d=\"M64 32C28.7 32 0 60.7 0 96L0 416c0 35.3 28.7 64
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (392)
                                                Category:dropped
                                                Size (bytes):3879
                                                Entropy (8bit):5.343412598180946
                                                Encrypted:false
                                                SSDEEP:96:VrGFhzRnZHrpjehGrGX27KOJJ/hZMJLhpiHmWD:MFhz1ZHrpjegyX2xPfM9hn4
                                                MD5:28E4018C95D5E513B7F403D99EF96612
                                                SHA1:915EF0A6560CDEFFA04A29E70F40C8936E8D8811
                                                SHA-256:48229BEFCEFFF057FE27509100ACEF005461F4AF616CF844FFD4392E10DB6236
                                                SHA-512:813F82AFC11F4BEE58CCDF1B8AC99028897592CE2104D9F45C24623E0DF398CC6AB2DBA256F83E7A0D4C83CA8524F21E8EB337F175F1838BC5F3B3FE94229A28
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/checklist/discourse/initializers/checklist",["exports","discourse/lib/ajax","discourse/lib/ajax-error","discourse/lib/plugin-api","discourse-common/lib/icon-library","discourse-i18n"],(function(e,n,t,c,s,i){"use strict".function a(e){return 3===e.nodeType&&e.nodeValue.match(/^\s*$/)}function r(e){e.forEach((e=>{let n=e.parentElement."P"===n.nodeName&&n.parentElement.firstElementChild===n&&(n=n.parentElement),"LI"!==n.nodeName||"UL"!==n.parentElement.nodeName||function(e){let n=e.previousSibling.for(;n;){if(!a(n))return!0.n=n.previousSibling}return!1}(e)||(n.classList.add("has-checkbox"),e.classList.add("list-item-checkbox"),e.nextSibling||e.insertAdjacentHTML("afterend","&#8203;"))}))}function o(e,c){const a=[...e.getElementsByClassName("chcklst-box")].if(r(a),!c)return.const o=c.widget,l=c.getModel().l.can_edit&&a.forEach(((e,c)=>{e.onclick=async e=>{const r=e.currentTarget,d=r.classList.if(d.contains("permanent")||d.contains("readonly"))return.const u=d.cont
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):576
                                                Entropy (8bit):5.1008730815139565
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGF2GUIeFeaxMtHSK07lo3C48:2dporXLARRGMGReFeaxMtjuOE
                                                MD5:5409F19AF48D79B0942F04C9F49209FC
                                                SHA1:6A078FAD84DC948DD17081176AA6D3C1C8D526E0
                                                SHA-256:7156F3A8A07E0F5AADCA81C2E368515714600A8604301CD45C3375FB763234A9
                                                SHA-512:32E3438CB748CEEB83F63FACB6AC736D0A5C65141D5EA95BA1BACE0A97B175AC4F660D44DDD58054B8C9AF2CA96E2D505BE62B0F5C092A4503CD0E4DDB51DF0E
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#b0f906" offset="0%"></stop>....<stop stop-color="#06b0f9" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34521)
                                                Category:downloaded
                                                Size (bytes):50892
                                                Entropy (8bit):5.658900149013936
                                                Encrypted:false
                                                SSDEEP:768:PIkQwGKf/wKFk0bGoPFwUvXSPyofRVwxm/tNA+T8X67Tr3ANlD:sVt0bGuFwUvM/tNAMhPr2D
                                                MD5:3249B79C007C1948D215F740F83A499F
                                                SHA1:C4822DE78C17D65B7EDC2BA90DCA7E183461B93F
                                                SHA-256:B5EFF8CAF9E12790932CAA29C004926934F0278B7842629CD6C23DDB126FDF62
                                                SHA-512:035DF1F0A6AEE1A85A73638CDCFA47DF42049B1BDC8D2058AFA7D15F691DEDB5281D533776688EC71ECB6AB154F27673791566BDD36E04C687E1D854EEFFB994
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/30753-7833f6bc072f4d8a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="739fb87f-1254-511c-abbb-7c381fd53c68")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30753],{558813:(e,t,o)=>{"use strict";o.r(t),o.d(t,{Button:()=>L,default:()=>p});var r=o(934513),E=o(839133),a=o(606785),n=o(203123),i=o(931211),_=o(231984),s=o(896533),T=o(291741),l=o(130437),d=o(798573),c=o(283063),A=o(875654),C=o(987587),I=o(11562),S=o.n(I);let O="production"!==C.$,N=e=>"object"==typeof e&&null!==e&&"type"in e,R={small:{padding:"6px",height:"32px"},medium:{padding:"10px",height:"40px"},large:{padding:"14px",height:"48px"}},D=(e,t,o)=>{let r=!1,[a,...n]=E.Children.toArray(e);if(a&&!(n.length>=1)&&(N(a)&&("svg"===a.type||"string"!=typeof a.type&&"name"in a.type&&"Icon"===a.type.name)&&(r=!0),r&&(!t||!o["aria-label"])))throw Error("SVG/Icon-only Button
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):1009
                                                Entropy (8bit):5.054829143937183
                                                Encrypted:false
                                                SSDEEP:24:Y2I2+9QLzd+R32laB9laBfOyCYgpBq5j1XKXXV:Y2n0QPIB2gDgMU9XmXV
                                                MD5:DF50D03D3AAD9658ABD6B9B687562DDF
                                                SHA1:17F65A27799E9F0750A6C80C6251982FC0CE16B4
                                                SHA-256:F69C8B8422541F9316F2B30C66DF84BB307F750878C236B9948DC7F043D2715A
                                                SHA-512:27E54159B59CC8CFAAD833D7D1E80AEA0AC785B822FFC7988611490E123A88A9B9BB6A66DF4F18C61F6846542218F634B2F1F36A95BEDF9A5B3BF74225E2CBA8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.community/manifest.webmanifest
                                                Preview:{"name":"Vercel Community","short_name":"Vercel","description":"A community forum where Vercel customers can get support, share ideas, connect, and learn.","display":"standalone","start_url":"/","background_color":"#000000","theme_color":"#0a0a0a","icons":[{"src":"https://global.discourse-cdn.com/vercel/optimized/1X/6be3e437c741caa3577e234b35c5b14ef676439d_2_512x512.svg","sizes":"512x512","type":"image/svg+xml"},{"src":"https://global.discourse-cdn.com/vercel/optimized/1X/6be3e437c741caa3577e234b35c5b14ef676439d_2_512x512.svg","sizes":"512x512","type":"image/svg+xml","purpose":"maskable"}],"share_target":{"action":"/new-topic","method":"GET","enctype":"application/x-www-form-urlencoded","params":{"title":"title","text":"body"}},"shortcuts":[{"name":"Create a new Topic","short_name":"New Topic","url":"/new-topic"},{"name":"Inbox","short_name":"Inbox","url":"/my/messages"},{"name":"Bookmarks","short_name":"Bookmarks","url":"/my/activity/bookmarks"},{"name":"Top","short_name":"Top","url":
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:dropped
                                                Size (bytes):731
                                                Entropy (8bit):6.792925140248542
                                                Encrypted:false
                                                SSDEEP:12:tc9nLl8XmJo0GgkqpGjjXSE1BPlZg8Wz/MdGuBKUvFkl/oHREI2DdRP/tbV:PXmJo4GjCE1BLg5bow/cR2pTbV
                                                MD5:B2FAB07BBF6060806D7D072944A72EDD
                                                SHA1:74587BBCCCDD9294DDE1202364ECE0DB54C97F6F
                                                SHA-256:5EA6E96A4AADB9BB6E4E6509F985E187B3280E4F6FBED4CCC44C8FB4BDAA1B86
                                                SHA-512:1264C39526B90B8A636A2992202D131372D36FA3B06216168176F61A2A2AE892056F3BC01C5F5BC73992FF3D8E2432C965CD5DE7A262651E702E81D31FD17F8C
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....H.H.....C....................................................................C............................................................................"...................................'...........................!"...1Aaq.............................*........................!.Q1A...23a.................?..U......m.E4....(....s.I... k....Z6....<..%......8....)W.u.....O.7.7.w-..E....t....$.>.a#.1..r,>.~.J...6..zZ.{d.nJ.......?'...|...Q..X.....u...I.o...7*..=.....q#..1..X.n%Jds...G...1..k.Cw...L...(.....F.?`wf...:k...>.).cS_/b...W:.mF.m.i"XL......{..~...q......]......u._...n.T...b.H../5.A.!.3..0.5i.K..g.|..w....sSV......k...Mo..........Z.a:M.SF...$.u...*....#M4.3F..|..79../X..'.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 58048, version 1.13107
                                                Category:downloaded
                                                Size (bytes):58048
                                                Entropy (8bit):7.996462713563838
                                                Encrypted:true
                                                SSDEEP:1536:zIxiNOL0MrHQ9clAdTB1qhTYiy1WLJbk6nLK622:UxiMTQeluBwzy1MbVeN2
                                                MD5:ADDF0D443087AA4B985F763C80182017
                                                SHA1:11E9A061CE255FC4CC45AC3EEB8CAB09A49F5CCC
                                                SHA-256:5BC6413E82BE410DC057FECCEE55160495B999D0FE212B7B6C6499B29B8B1E4A
                                                SHA-512:A0C59FEAA9A104D3ABB25382609E2FEE643FFDBB2AA87893C900E73F003C4CCCE1742C1F66911B0EFBC16D7236E246B6DA1351D2A4C76BC8F4E6405CD5C8F323
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/media/66f30814ff6d7cdf.p.woff2
                                                Preview:wOF2...................V..33.........................,....`?STAT.8'...:/~...<..N0..:.6.$..>..t.. ..`..7[....?...V......`..T......l....Vs....V.]y....A......zR.C.2..PP.s....i...)..(pQ....$)....h..........t..jh}x.(l..%).}.)Q|5.O.TI.Gj...d.....aJ.i.fG.<.K|+....L7}N.'.O1n..fd&.T.`....<...@./}.{.).i.._.....N..{..o......76.7s.2UR..8K.[#L.P.}.t.).45....I.0i...NL .4.0m-.-.O..D.K.f...p.....E&..S7.a.v.1F.b...J..8...U.k.....0...-Vg.hxmQ?..g......0.>.\.Sf.$n1k7.C2.k.....,b...6.B..:.y[..........=.K5rp..j..>.%p k.].B5..fO=.y^.~.}/.....$1...H3..i..DPDE...".m....-X**.,6l.Wq.....;.,.XW..;._M....*I-.,..q..d....../.../.......C............f.r....7<..?F.%.....!!{.1/.e]..a....ED.1.^.~..NW...m.uVk......l..t..=..y!.U.2\........s.9...G.]!..C....C.l.........&$.....D..B.R1vK!..,....w.OM..5..T ..I.%d....E..Z.w_Q....La9h....6......d..g....vf.Q..T..._..k...add..f.a.j_"5 Fr..).......q*6!U.,x.N".!p..M..k.B..!..x60j. p{...LV...0pYq.N.....eK.<.._;.......B..BH..rZ_.d[@U".,[..4.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (54933)
                                                Category:downloaded
                                                Size (bytes):55249
                                                Entropy (8bit):5.450862763545477
                                                Encrypted:false
                                                SSDEEP:768:EfhMuUTshRNBnjWP6fZp3ZwAJOKLopNhl/IQqtV9lZ4ibV4bZKod:E5Muh1XhLzJQl/QpbV4bkod
                                                MD5:7D847B4DC93220F17873AA5C2DF05614
                                                SHA1:F3748056081F5F2F4415448CB45F677466B33D0E
                                                SHA-256:56D588F0F45D3D438AF96BF7CAEF1309FD762A1ABC021E93706560DC40950AA2
                                                SHA-512:8FBB48CC310C924E3EF2A3775EEDC6128583CAD405874353799FBA1D58A1F659DFD287C38F3D403C1C36D3775877ED586661235C54CAF7F2342AC84EB0680A35
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/app/layout-e901f4759adea6df.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="04605bf7-e883-520d-8ad0-4e44cc0d13a1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63185,12130,18231,39853,92884,69658,95673,98988,6879,64524,26414,38418,31290,30580,72906,5899,69487,81816,11795,64855,17363,85816,30597,50192,5374,298,62703,78458,89200,23813,11534,53173,17904,53751,17616,60740,95224,71796,80287,70518,45554,88409,28065,11930,56054,38952,5197,26244,42577,62997,84653,52046,31492,92586,60399,43014,79990,12551,41786,92396,87361,22009,81221,2247,80021,22117,86615,21209,95849,30282,37210,90311,2029,99620,44471,97800,80191,9172,54654,21690,43042,10837,52705,17297,51489,65432,12309,91237,78110,32462,37926,47463,7741,97127,38707,88352,42951,24725,7384,32155,23579,52979,52539,33180,27894,7773,11932,34704,59485,58292,59374,24843,26548,93112,2817,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (21069)
                                                Category:downloaded
                                                Size (bytes):21385
                                                Entropy (8bit):5.575674686667537
                                                Encrypted:false
                                                SSDEEP:384:cpKDz/Gea4FFS/sb/LKy07Ckc3m9svvxoIQf+OPXu3xAkpHITi8f/BBoS2W:tDDFSof0sRUpPXuWH3gC
                                                MD5:64C4F73E6B6C46BCE53FDCE0E649534D
                                                SHA1:1CB2C813D81989D4A8BE527992BF74D8DA8E6358
                                                SHA-256:7D9FADEB2971E752146FE15366E986C269E241AC28342EDE3EF71EF042BBAC0C
                                                SHA-512:888C69E6835A1869E79DAC13E133E5E83BB2C0FC72139D227976EB67E16210D6A1F943935363D93DEEDFBF750908B98E268E52DDD4CEC8B97A7F0267FA292B1B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6333-eb6810785d519cf7.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0ca7958b-1b7a-5f31-a3ca-9ac21b33bb52")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6333,1402],{57983:(e,t,r)=>{"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function a(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function o(e,t){return e(t={exports:{}},t.exports),t.exports}var i=o(function(e,t){var r;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(r=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",r.PARAGRAPH="paragraph",r.HEADING_1="heading-1",r.HEADING_2="heading-2",r.HEADING_3="heading-3",r.HEADING_4="heading-4",r.HEADING_5="heading-5",r.HEADING_6="heading-6",r.OL_LIST="ordered-list",r.UL_LIST
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (781)
                                                Category:dropped
                                                Size (bytes):6398
                                                Entropy (8bit):5.287458067686325
                                                Encrypted:false
                                                SSDEEP:192:wYdIfTM0MTpsR/Cr1/TYrsIGzg2Jo7TOr7SBTPKUQ7b:wZTMjTpsR/Cr1/TqsJzATEGBTPKUQ3
                                                MD5:786548D8E5452BD9E09474BF8308B38C
                                                SHA1:851D18A33BBC8F69A38A9B64EE9821C228F69B44
                                                SHA-256:B37D737AD6B3D4F600E712B166304433D36E8C863C2CC590953FCDFF858FDFBB
                                                SHA-512:C9AAE0D7190B91021A29334326B71916C30078CFC8912BDF5E5968D7F8B78F4B468C60B4F1D1544CE77F196417A93DA6AE9933F63C55061EBBFCF0EC3BBCAB54
                                                Malicious:false
                                                Reputation:low
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(72,{extra_search_icons:"[]",svg_icons:""}),"define"in window&&define("discourse/theme-72/discourse/api-initializers/init-header-search",["exports","discourse/lib/api","../components/header-search"],(function(e,t,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(72).e.default=(0,t.apiInitializer)("1.14.0",(e=>{e.renderInOutlet("before-header-panel",s.default)}))})),"define"in window&&define("discourse/theme-72/discourse/components/header-search",["exports","@ember/component","@glimmer/component","@ember/service","@ember/template-factory"],(function(e,t,s,r,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(72).const n=(0,i.createTemplateFactory)({id:null,block:'[[[41,[30,0,["shouldDisplay"]],[[[1," "],[1,[28,[35,1],[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:dropped
                                                Size (bytes):570
                                                Entropy (8bit):6.520008117139008
                                                Encrypted:false
                                                SSDEEP:12:D9YM8fqnLl8jWbypGKs/nk/mDBD7wf1MLgtQBsuBkmo2B6:D9YMWbfoOmD5Qots+aZ
                                                MD5:9B03B426DBF3A11CAF95DA254EDE969D
                                                SHA1:90E83D49A906045080E7C178D203E3191093B57C
                                                SHA-256:38F44AA23BDCD8179D0C6069C7A38674657C76CA48CBF3488BECD3A7BD91F57D
                                                SHA-512:0FD504F9597D82964C68FE7F1DF97E067C593BA410E584DAFB7DD3FAD1773328B8A2A64F6B29321779A3A714CEBF18D2CC30959D86E44B672C8510A3703C875B
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."...................................).........................!.1A..2"BQ.aq..................................................!.1............?.._..Y.v.qH.IM.:).n.... .....%.xo...E%L..W.....'.....t....*.+...+I.9..{..@..V...On1H.%P..72.Gm.;.ug;cr.T..-[o.Wei.).......H..MK..[=|};.<.S.3J..F.......>.<.Su.N.?N...7.....K....$...q..9n..8I.....#..;...i..Y`..a.M.%...p...%].E.8l.0y.<i..H.2....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):2.7374910194847146
                                                Encrypted:false
                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/hexagon-analytics.com/images/322226.gif?bk=e0fb7b5a33&tm=122&r=738037822&v=108&cs=UTF-8&h=vercel.com&l=en-US&S=53457e90b4f8d672254cfd24c71d1369&uu=236e0017e81e36a1a4747a091f9a887&t=About%20Us&u=https%3A%2F%2Fvercel.com%2Fabout&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=240&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z
                                                Preview:GIF89a.............!.......,...........D..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):5270
                                                Entropy (8bit):4.006379562074397
                                                Encrypted:false
                                                SSDEEP:96:TXdQorxHBHG4ycSbyGuMPqYU1RuBs7vvC+vG53xLGhzBhIhY9q2snbdPVrI:b+oK4ycSby1MCY3G7vvCUcZGh9iFbnI
                                                MD5:C344D7DA0913CCDD2711E044343CD8E1
                                                SHA1:A36EC929230892BFADF9495218CE704103B4CCDA
                                                SHA-256:4246EF352AEE66F2944DDD97DD4932F7283737FD770BAB6BAAAE4DBC902117E8
                                                SHA-512:398F06FD9D1AA3E8DC4B52D4166DD178E6510DB7873EAA815F32496F8DB9BE49B86CBB4EFF3940CF8571B870B1FE2F53D826346A4FFFC2833A44A4C4C15CF3E5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/caffeinated-capital-dark.042ddd29.svg
                                                Preview:<svg width="340" height="80" viewBox="0 0 340 80" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M28.1311 31.695H24.6149C24.6149 25.8842 19.8677 21.13 14.0657 21.13C8.2636 21.13 3.51646 25.8842 3.51646 31.695H0C0 23.912 6.29433 17.6084 14.0657 17.6084C21.8368 17.6084 28.1311 23.912 28.1311 31.695ZM14.0657 7.04339C8.86124 7.04339 4.32505 9.86059 1.89889 14.0866H6.22395C8.15803 11.9384 10.9711 10.565 14.0657 10.565C17.16 10.565 19.9731 11.9384 21.9072 14.0866H26.2324C23.8061 9.86059 19.2699 7.04339 14.0657 7.04339ZM23.3488 3.5216H4.78233C7.34185 1.25174 10.6446 -0.00116194 14.0657 8.0859e-07C17.4866 -0.00115031 20.7893 1.25175 23.3488 3.5216ZM14.0657 61.629C21.8368 61.629 28.1311 55.3252 28.1311 47.5422H24.6149C24.6149 53.353 19.8677 58.1072 14.0657 58.1072C8.2636 58.1072 3.51646 53.353 3.51646 47.5422H0C0 55.3252 6.29433 61.629 14.0657 61.629ZM14.0657 72.194C19.2699 72.194 23.8061 69.3766 26.2324 65.1506H21.9072C19.9731 67.2988 17.16 68.6722 14.0657 68.6722C10.9711 68.6722 8.15
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text
                                                Category:dropped
                                                Size (bytes):17539
                                                Entropy (8bit):4.684547713562869
                                                Encrypted:false
                                                SSDEEP:384:dieIL1R6B3euoFB1e1o6BwrexwYxhfBxHe1x46BxFeYx4fBxXRYNroOeod6MAboF:kO5OreAAH+FQXRYNMOeod6MAboye40
                                                MD5:EFBABC019DBEE3409FD2ED7C0497BCA2
                                                SHA1:48B0B63C82CA26F5914D9901696DB6977C197B11
                                                SHA-256:C007D5FDE35B62D9BD1CB857C3367286AA6F74D0EADDBBB582280D5AAC219F78
                                                SHA-512:E56990939B53959A4196647122AD7472F1D6AE501BAD0A234051B5373CBA5A81213101DEEDCE5E99C2250494E77D24685F328854E146473D21D680B2989C58DE
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse-mf", ["@messageformat/runtime/messages", "@messageformat/runtime", "@messageformat/runtime/lib/cardinals"], function (_messages, _runtime, _cardinals) {. "use strict";.. const msgData = {. en: {. "about.traffic_info_footer_MF": d => "In the last 6 months, this site has served content to an estimated " + (0, _runtime.plural)(d.total_visitors, 0, _cardinals.en, {. one: (0, _runtime.number)("en", d.total_visitors, 0) + " people",. other: (0, _runtime.number)("en", d.total_visitors, 0) + " people". }) + " each month, with an estimated " + (0, _runtime.plural)(d.eu_visitors, 0, _cardinals.en, {. one: (0, _runtime.number)("en", d.eu_visitors, 0) + " people",. other: (0, _runtime.number)("en", d.eu_visitors, 0) + " people". }) + " from the European Union.\n",. "about.activities.visitors_MF": d => (0, _runtime.plural)(d.total_count, 0, _cardinals.en, {. one: d.total_formatted_number + " visitor",. other: d.tot
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3223)
                                                Category:downloaded
                                                Size (bytes):3271
                                                Entropy (8bit):4.926636489531037
                                                Encrypted:false
                                                SSDEEP:96:Rg8WZcIQdq1EAAfkAHamxyhiU3iUe1JSkG9Kb2A8ADI:RiZcIQdq1EAA8AHD0hp3pe1JSkG9q2Ay
                                                MD5:59AD5A4849126DDCF106F101D446E7A4
                                                SHA1:0CEFAB103CB46434EF4E3BFF89C2B0C6C42B23DB
                                                SHA-256:A01D988BF7BBC3010B10D9A3CDD5285CF52E342BC7E838E7388EE63FD739D267
                                                SHA-512:D15C0C5341F21B63EA641AA46917265B0BB4AD40657CDE9B399BD34E5FC6FBC350F6C2936C291CCF8D25B9B332FD9C4364BBAC079B82AA6247DE468DB5ABE158
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/ab79cfd529552e53.css
                                                Preview::root{--PhoneInput-color--focus:#03b2cb;--PhoneInputInternationalIconPhone-opacity:0.8;--PhoneInputInternationalIconGlobe-opacity:0.65;--PhoneInputCountrySelect-marginRight:0.35em;--PhoneInputCountrySelectArrow-width:0.3em;--PhoneInputCountrySelectArrow-marginLeft:var(--PhoneInputCountrySelect-marginRight);--PhoneInputCountrySelectArrow-borderWidth:1px;--PhoneInputCountrySelectArrow-opacity:0.45;--PhoneInputCountrySelectArrow-color:currentColor;--PhoneInputCountrySelectArrow-color--focus:var(--PhoneInput-color--focus);--PhoneInputCountrySelectArrow-transform:rotate(45deg);--PhoneInputCountryFlag-aspectRatio:1.5;--PhoneInputCountryFlag-height:1em;--PhoneInputCountryFlag-borderWidth:1px;--PhoneInputCountryFlag-borderColor:rgba(0,0,0,.5);--PhoneInputCountryFlag-borderColor--focus:var(--PhoneInput-color--focus);--PhoneInputCountryFlag-backgroundColor--loading:rgba(0,0,0,.1)}.PhoneInput{display:flex;align-items:center}.PhoneInputInput{flex:1 1;min-width:0}.PhoneInputCountryIcon{width:calc(v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:downloaded
                                                Size (bytes):80916
                                                Entropy (8bit):5.277327998271926
                                                Encrypted:false
                                                SSDEEP:1536:nVi9VWdduwUip52Ngk0mXHJh+ba8XcITSApVmnqx8RnmS1JkNi:nVVdu7g526hJVZkmS1mU
                                                MD5:A0776554DCC4CC6A8394D179110CE5F8
                                                SHA1:6016FBC7D2567A7E450DE403DBCA2819CA17F83F
                                                SHA-256:4BD57000B124726BF6AB3BB8526A3646BFA79754791C086027C7D311B3425BC8
                                                SHA-512:41DFD48CACD308A1178A37B86EF073614BD7ECB806D003DE94B4B0CD5589E3C2741AD7E42219D396F3C8B10AA4F480065821F103AF9A23CAB92876092EAC4EF4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/29319-3a48dfbf414f30f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a7490c64-cd17-5c9f-a4a4-10c50c0ae8fb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29319],{347297:(t,e,i)=>{i.d(e,{y:()=>L});var s=i(838736);let r=(0,s._)(.42,0,1,1),n=(0,s._)(0,0,.58,1),o=(0,s._)(.42,0,.58,1);var a=i(58070),l=i(712600),h=i(413521),u=i(454224),d=i(7183),c=i(498238);let p=(0,s._)(.33,1.53,.69,.99),m=(0,c.M)(p),f=(0,d.o)(m),v={linear:h.Z,easeIn:r,easeInOut:o,easeOut:n,circIn:u.Z7,circInOut:u.X7,circOut:u.Bn,backIn:m,backInOut:f,backOut:p,anticipate:t=>(t*=2)<1?.5*m(t):.5*(2-Math.pow(2,-10*(t-1)))},g=t=>{if(Array.isArray(t)){(0,l.k)(4===t.length,"Cubic bezier arrays must contain four numerical values.");let[e,i,r,n]=t;return(0,s._)(e,i,r,n)}return"string"==typeof t?((0,l.k)(void 0!==v[t],`Invalid easing type '${t}'`),v[t]):
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18676)
                                                Category:downloaded
                                                Size (bytes):24034
                                                Entropy (8bit):5.272497124026904
                                                Encrypted:false
                                                SSDEEP:384:Wjh8ICtfBIKYVNT7mbvPJEtX+5N8Qn0p0PhEflfJrc:dhIKGNmbvhEecohEflfJA
                                                MD5:46B08F0D954948B2839FC97FD212441D
                                                SHA1:53DE57601EADC8E0455DD4103AE6C2AD6516AB20
                                                SHA-256:2ECAE5F13A1E0DD0A2872A8943D7497365D471B6320EFE55B2AF867C7D0566B6
                                                SHA-512:273C7A0FEFE31D87F0777A948AB109A331D5624D39780D6F2658660D8F6AA41ADA500B2F329A7E0F3EDD5CEF0413FA68908EDB4B61EA2C55AD43F96311616987
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/css/45ebceea76d51d56.css
                                                Preview:.mobile-menu_root__PX9iM{z-index:9999}.reset_reset__CTgUR{outline:none;margin:0;padding:0;border:0;box-sizing:border-box;font:inherit;font-size:100%;vertical-align:baseline;text-decoration:none;-webkit-tap-highlight-color:transparent}.reset_visuallyHidden__KPeTZ{border:0;padding:0;clip:rect(0 0 0 0);clip-path:inset(100%);height:1px;width:1px;margin:-1px;overflow:hidden;position:absolute;-webkit-appearance:none;-moz-appearance:none;appearance:none;white-space:nowrap;word-wrap:normal}@font-face{font-family:geistSansFont;src:url(/vercel-docs/_next/static/media/e11418ac562b8ac1.p.woff2) format("woff2");font-display:swap}.__className_ab5389{font-family:geistSansFont,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,arial}.__variable_ab5389{--font-sans:"geistSansFont",Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,arial}.table_wrapper__NiGxP{font-size:.875rem;--sticky-offset:0px;--sticky-shadow:0 12px 12px -12px rgba(0,0,0,.12)}.table_wrapper__NiGxP.table_overflow__FlEAR{overflow-x:auto}.da
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):20408
                                                Entropy (8bit):7.982261208368388
                                                Encrypted:false
                                                SSDEEP:384:odAozXWBVbJLcey5TZxxRgOwq2ROFU5cqYSG410fbG8ususW+DFmE2x0p:odbmBV3GZxxjwRROFU5ZGM0fbrusuQN3
                                                MD5:13CE648DC57414136C5A252C22950B3D
                                                SHA1:928C0AB7B7B778BCA31EE0A7A5AAD7B625189CA2
                                                SHA-256:772C6353D12F1E8AD3854A472CCD6D0D288C9AE2F5F94E5DFE982D4A527307E1
                                                SHA-512:6A295B75BAFC476C50380D8B2639F229A2A37EEBAC584DF3F8E052A6FB694DC5D7C180E72C8682A33762ADBC2DAF4102C5A2D9FAF5121CE489A2E85386E10F16
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/jordanwalke.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL.................................ymxjLA..................-$+...'.!=27..........................lp.................................)..M%.............Q(."..I#.R%.@..W(.E.....4....p7$/....j1....;..........\,.{?.:......C...........H!.......u=+....."..c,.....x:#....i7%5....................,....c2!.........E4...V-......U6.....@(N.....A#....m.M8.....o.dA5".[1$.]B....{_'.) %...oE.......w!...oI.eK5...M0.X6+......P<.....fC.yI.w\....d#."..n.T?}H1..]0'-...G...J..Z ......u...>...G,.v.n.^;.E,.P0...wO..[.^D.].qVj?-....i.iQ=)%.yXt/.tC3.{....d...H+!....JAKQ2'....\:..V......c...91:.>".mRI<=E1....5...}Q>.n....xw\OW.V>......zh.........jW..n`k\EB...._QoWX.ki......."......}...xj.20k.....QL........z.~.J9.^`.....\Bbq..."tRNS.....@p .....d..P0....t@......@.Q.A..LEIDATx...OSy..U~C.h&z.......zz..z..(?f..j..YF..H.6....hw..pJ.ff..!x.'... t...7(LXc..L...H........F.x.....mN.p>.y..}..u.Vw.n.i.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (460)
                                                Category:downloaded
                                                Size (bytes):508
                                                Entropy (8bit):5.087422828889545
                                                Encrypted:false
                                                SSDEEP:12:kZW11837ARrZW11P77ARypZW11BXCZW1aXCZW12qFI:k6SAr6DAyp6BSpSN
                                                MD5:2AE6674C75FBE05FE3D8549F8DC06665
                                                SHA1:BDEF31E372E187B7BE47EC004E5EE8A942028CDB
                                                SHA-256:05EE57653502DC45B2ECD6259FF1ADA42664F7A85E13CEF03EFB9030BF63B413
                                                SHA-512:E0892733B356EFB714FECE0FB55FB370CBEC32537236FEFB0FBD891B23E07A80CB7B093919DDC84F505AAB68011393DD2B72D204C9BEBA45FF55DDBDBD47F26A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/8101385e897a1398.css
                                                Preview:.pricing_customerInsights__u81VS>li{padding-top:90px!important;padding-bottom:90px!important}@media (max-width:960px){.pricing_customerInsights__u81VS>li{padding-top:80px!important;padding-bottom:80px!important}}@media (max-width:600px){.pricing_customerInsights__u81VS>li{padding-top:46px!important}.pricing_customerInsights__u81VS>li:not(:last-child){padding-bottom:0!important}.pricing_customerInsights__u81VS>li:nth-child(4){padding-bottom:46px!important}}./*# sourceMappingURL=8101385e897a1398.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2982
                                                Entropy (8bit):4.316392290267634
                                                Encrypted:false
                                                SSDEEP:48:Ivf9UQVo45n08TAGjqbFOky/RW/yNlqIbVuXBhCGdcaYgvaXSZ7smMBETzcL1Y1p:yVDn/TAinRW0AIbEXBhLcajvau7spw+M
                                                MD5:DB657555F87A94DB109661A96C722A25
                                                SHA1:77C9ACCAF3AC91B7CF2F1C29DF8B5FEC4F8DF0DD
                                                SHA-256:17F20C2CFEC2914A62AC9B97B71720C4E7E0CF22D3F9F65F5A5434F9735E5581
                                                SHA-512:0B0E836F6F57975A586C2CFD67CE1ECCF8923090D16977F0CA4A7A86FC0C09C21CFE39263D6C8517A15B46E309ADF64CCEB64BEEF83F5425268E26B55973473D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/sv-angel-color-light.85f24c6f.svg
                                                Preview:<svg width="150" height="122" viewBox="0 0 150 122" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M37.3425 95.2112C38.7341 97.2457 39.4307 99.9175 39.4323 103.227C39.4323 107.026 38.5648 110.281 36.8298 112.992C35.0948 115.703 32.7816 117.738 29.8905 119.095C26.998 120.451 23.7641 121.129 20.1894 121.129C16.455 121.129 12.7881 120.302 9.1887 118.647C5.58609 116.994 2.5232 114.512 0 111.202L6.9402 103.879C8.56859 106.265 10.6324 108.082 13.1316 109.33C15.6308 110.577 18.1674 111.202 20.7414 111.202C23.3173 111.202 25.3941 110.592 26.9718 109.372C28.5495 108.151 29.3382 106.51 29.3375 104.447C29.3375 102.93 28.8648 101.682 27.9189 100.704C26.9732 99.7263 25.79 98.9396 24.37 98.3442C22.95 97.7486 21.0569 97.0705 18.6909 96.3097C14.6949 95.1175 11.4877 93.8832 9.06929 92.6064C6.6507 91.3336 4.74491 89.666 3.35191 87.6035C1.9589 85.5411 1.2622 82.8825 1.2618 79.6276C1.2618 75.8845 2.103 72.6566 3.78541 69.944C5.4678 67.2312 7.75491 65.1559 10.6467 63.7179C13
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1564
                                                Entropy (8bit):4.243493950280668
                                                Encrypted:false
                                                SSDEEP:24:t9p1utMMYITeYpatLLZE3UzFpVgygCqhXjQk3eByHl9mLGOx/TChkTUWRAQgUi7I:16gvq3isyATw0F9mLDxLCeT3AQgUiLI
                                                MD5:756E233D7843D7C2CCB254C11F84666B
                                                SHA1:B6C70360707F2030D7DF458129336158936412E2
                                                SHA-256:D7865B7C4F3E925D6555AFC9A7EFFCFFE5E7CD991B0CF1368EB9C66373445584
                                                SHA-512:C6EA2E9A968F341F764E6C0E6EB4E5A7E624809EE3CE5E6239AD26F6353A531B42B410D751B0C80431CB6296A9B3A0C3C0513ED2D31F57F709A867554A966B16
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="140" height="140" viewBox="0 0 140 140" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M128.756 78.0222C129.111 75.3987 129.294 72.7208 129.294 70C129.294 53.8054 122.802 39.1272 112.278 28.4261C85.9512 42.9154 62.6727 62.2591 43.6483 85.2514C54.6753 90.7743 67.1217 93.8824 80.2941 93.8824C98.4266 93.8824 115.183 87.9928 128.756 78.0222ZM139.974 68.0897C139.975 68.1242 139.976 68.1588 139.977 68.1933C139.992 68.7937 140 69.3959 140 70C140 74.7711 139.523 79.4308 138.613 83.9338C132.153 115.918 103.889 140 70 140C50.5171 140 32.8933 132.041 20.2029 119.196L20.2028 119.196C17.535 116.496 15.0851 113.58 12.8819 110.476L12.882 110.476C4.76931 99.0487 0 85.0813 0 70C0 66.3756 0.27545 62.8156 0.806557 59.3397C1.5319 54.5926 2.73409 50.0024 4.36272 45.6195C14.2616 18.9801 39.9143 0 70 0C108.021 0 138.962 30.3129 139.974 68.0897ZM12.0624 57.3309C17.8651 30.6709 41.601 10.7059 70 10.7059C82.4329 10.7059 93.9721 14.5325 103.504 21.0721
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):24594
                                                Entropy (8bit):7.9862025828248715
                                                Encrypted:false
                                                SSDEEP:384:BPU0B8FqrBOm6LzUJe74xeF2nR6EWvQG6ICdP70PtN++0CaULkc:BXOmUyzWEWv16IKzG8+7Z
                                                MD5:9C52A0D58244BC5BC0C556AFA23F81C3
                                                SHA1:A72040ADEBCDE6FEF559DC89A8CF1FF6AB9B10EB
                                                SHA-256:45C2DA25D1C5C2060DEBF542F7BF1249F3BA33B818905396456133DEA2C93C74
                                                SHA-512:F43E3B24FAD3AEF3743A9A478F0A3DC9EC32E4A14CC22CD6FEBD06E1E2E89BEA11026F4F48C9D70E1F0A79E488107FD8FECB3582DE8BF96672504D8A883F7A11
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/alexandrwang.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpLfJ@...........|h.wt...]F@...dUU...pH5..........k>*...j>*^4..{erE2JYq.xo.o_JXm...v~bS..w.........|g.uW.{[.xZ......... ...................................wC)....................................q.....f9%!!....{.....++&~H-....v..&&!.....u..v..kj<'..`.|sF1_8&..........|qB,.p ........l...l@+.......{i..f..u...JXn.....r...rM8{M5_3 .......~\..xH100,X5#..{& ...r..c..{.ZE..|..jI4z|.:-.<<8.nY/.563..l0'.pTB.uUbE4.yTAA@....c.lJ.y\.we.pQy]J.c.....vR=.W@.wd~bP.rMc@+.~p....zXC.L0.^>..mHHF}C).g..h.gF..u<#.s`...?5)...Y?-....fQ...._F.~Y....w[dOA._K.R6...I+...].T4.o].jV.vK5$...u]>$.}T<..>Pjk4.K>2..y.r\PQP.qU.nZ.{b0..R`y.dC.kY..n....lS.Y:..gTpv..dM^i.XI<HRanp|.lM[[`...kYL.}.gI...T9eem._>.......bH;FVscX..............|w{...pg.%.F...*tRNS.?.2c@f".kkY...[.....................!.:...\.IDATx..?h.....$...vC.l ..g.1*nq.....!0..x*.......P'[Dh0...!B....K.T...A ..U2..P.....wl'.[;.`.........s............>}z..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):861
                                                Entropy (8bit):4.916812829100213
                                                Encrypted:false
                                                SSDEEP:24:t01SutMMSjlVa6PbFNVOfMM41jHxmhvpLQXVC:6ml7PbFaiql
                                                MD5:B7DFBCF465BE42B9C6E7D4F4CCCC9D4E
                                                SHA1:AC0A6849104C2EBBBC7CB04911FB7042A7111510
                                                SHA-256:3861D442A314662B869DFC948EAFAC5922E42C4F62B80C0D3AD577D7D3EDF4FA
                                                SHA-512:C40E9CB51E736BF46FEE77727844F63D75708C400CD8D0FD8F43697CDB765BB097528F0C41EFEF9144770E8BC4118D088CEA58516C49939B2910DA955FB04B60
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="110" height="113" viewBox="0 0 110 113" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.2382 30.8853H68.9528V48.8416H19.3933V94.8103H84.7549V94.8102H96.2468V94.8105H62.8477L75.4171 112.767H17.2382C7.71782 112.767 0 105.049 0 95.5287V48.1235C0 38.6031 7.71783 30.8853 17.2382 30.8853Z" fill="black" style="fill:black;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M62.8473 17.2387H3.52117L1.41895 0.000488281H62.8473C85.0616 0.000488281 103.07 18.0087 103.07 40.2231C103.07 53.8662 96.2773 65.9228 85.8896 73.1956L109.999 112.767H89.8136L69.7605 79.8538C67.5144 80.2429 65.2045 80.4456 62.8473 80.4456H33.0395V63.2074H62.8473C75.5412 63.2074 85.8316 52.917 85.8316 40.2231C85.8316 27.5292 75.5412 17.2387 62.8473 17.2387Z" fill="black" style="fill:black;fill-opacity:1;"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):116588
                                                Entropy (8bit):4.874545452284254
                                                Encrypted:false
                                                SSDEEP:768:s3U+aO+1MlAoi3pTpBFVAH15zV5mWqfX0bhbbhaN0ZpjY:sXaO+YoTpBFGD5/VhbbhaN0/jY
                                                MD5:46BB572A61A76EADA2395DBA766AE20C
                                                SHA1:B449A55CE454476610D8DF932D58E6A0DF67755F
                                                SHA-256:EA698E9BF95F005550395E244A66FAB840C146414366F17DF556AD4468D37C70
                                                SHA-512:59B85B1D5FD0970B753BDB7E1518C38FCA1CAE219924C24ECCCB9ABBF08C25EEC0C83233ED2A8222E629F69716F8AD2F410162AC3EE0C5FA8A0065C68AA939FA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/(default)/pricing/page-0aa8b0c8179f3446.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e0276625-304c-588f-93cc-734fb59c00cf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2057,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},6968:(e,r,n)=>{Promise.resolve().then(n.bind(n,70998)),Promise.resolve().then(n.t.bind(n,89567,23)),Promise.resolve().then(n.t.bind(n,58945,23)),Promise.resolve().then(n.t.bind(n,2467,23)),Promise.resolve().then(n.bind(n,1699)),Promise.resolve().then(n.bind(n,78078)),Promise.resolve().then(n.bind(n,45972)),Promise.resolve().then(n.bind(n,37599)),Promise.resolve().then(n.bind(n,21812)),Promise.resolve().then(n.bind(n,95042)),Promise.resolve().then(n.bind(n,76780)),Promise.resolve().then(n.bind(n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):646
                                                Entropy (8bit):5.160868860702064
                                                Encrypted:false
                                                SSDEEP:12:EM8NqF/TW0SyAAo2Hr1WCalcsHK5FH/eIP746JeuDiAWbLQW9InKEyWKb1OMn:KuW0L51WpcsHiFH/TJRD1WnQW9IKEvKb
                                                MD5:57150E5D83CDFCD9E77E15FED0D2AA21
                                                SHA1:E8C1B2DA4B2D28F99803FA57B2DB8354879E4E90
                                                SHA-256:7DF10098286728B7BA930762385D9A067493EACDA56F3BD2ABBEDCC89CF5E685
                                                SHA-512:92E3CC550C0DC5A78D1F676A5AA1083FF04F27CF1A5A9DD82651546D3D6BCFD08DE185429D0A3032A93B62C094655AADE1240ABEBBF52AE44FFA467E54277A3C
                                                Malicious:false
                                                Reputation:low
                                                Preview:"define"in window&&define("discourse/theme-44/discourse/pre-initializers/theme-44-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-44-translations",initialize(){const e={en:{table_of_contents:"table of contents",insert_table_of_contents:"Insert table of contents",jump_bottom:"Jump to end",toggle_toc:{show_timeline:"Timeline",show_toc:"Contents"}}}.for(let t in e){let n=I18n.translations.for(let e of[t,"js","theme_translations"])n=n[e]=n[e]||{}.n[44]=e[t]}}}}))..//# sourceMappingURL=5d6367c96e88d7dff4f5be32c7c55449d2ecfdb2.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 56800, version 1.13107
                                                Category:downloaded
                                                Size (bytes):56800
                                                Entropy (8bit):7.996056999228483
                                                Encrypted:true
                                                SSDEEP:1536:im1Q7bhCEZibinBTN+WELQewJh9LT2cd3SfU/:iqCFvibinB5AQN9T53SfU/
                                                MD5:0E46E732CCED180E3A2C7285100F27D4
                                                SHA1:772998A8569A6CAA04927D876FBE9E0FB859658B
                                                SHA-256:28258D0621216948416A859D32487AB6AD1C9EFFA0D08795698E70BE3C917630
                                                SHA-512:4373509284BC5DB33670DA7D0388C51FA9EF5EE7F33165F8BE9AF5EF3DECA1B240329F3A3E5A1FB1443B7A01A6F733B44CC374B532C929F79F733921813F3940
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/e11418ac562b8ac1.p.woff2
                                                Preview:wOF2...............p...y..33......................h.......`?STAT.8'..../~...X..I0..R.6.$..:.. .. .....Z[...*2...p.zPu.1.T[@. ....16<..........qe.;..........[.I..6..=.?.H...I.J..R.W.cVh...i.Y.....Ge.#D..9h..!f.I7........W......dH.....KRx..+Q....l.j....4..9......BL..A\...-.3...Zu.Pd/....g.D...:.}...0.9....1,X..P.....Y.EY.:*.8...>.~.N.^....ff...l/^.iF.$.u.....zP.:.......]>E......J..j..My..._./VP@\F4..6.}.G.K.R....C.P..).s.."D..0*oQ......wgR....v.E..j..._..@$...*..]{qVM..:.t..APT.|.. .v...N....N....... ...$..".{[b\&l.g.....\tv..\..K}.{.u.=y.xl..)z.%.=.*_.>.....q.z.N....O.!H...."ed. ..1.}=....x.......m..=.m........e.m.dk...1.*G.D..4.1r.@6..c.&...R9F. R..Bo..1jT./Q...}.B...?..r....sUf..H.......8....?....s.........X.....<.......`.F.(..e.3r.d.fD.Ad(P..Y...4R.i.S.\.9.~....<.H.N..@e..|.U."nfu...#c.W....t.mf.=cp.....r.1O.....i_......u.....S. ..H..s..@(.m..l.u!....e....O.....4g..f<.d$#..L..B....]j..W...}.T..o..RY..P..`...........k.s...$.....o.f.6<.@..=<
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):106197
                                                Entropy (8bit):4.795161529912113
                                                Encrypted:false
                                                SSDEEP:768:oV8+aO+1MlAoi3pTpB6HcmwNuBK+qrewKh3ZKdgwz:oJaO+YoTpB68mwNp+txZKdgwz
                                                MD5:26AA789A2CB52B938868AEA5C0F6F124
                                                SHA1:DBEE866677B190C7356D351388DB25C9E5C2E3A8
                                                SHA-256:0B24B9C41FA95E3092F84B914799F63E7D6B972A7A7EEB2E9743CD66B999E3DA
                                                SHA-512:5B41B0E6B4E0F6B90DA2E7BD12C31A2FE11EDED98ECC97831BC49E4CF0140796D1E93C987EA7563CB4A8359165188D71C67B5ACC6CAC43D27519A278645337C8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d5c8692a-f1d4-58e3-bebb-d2e5b22c173f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9813,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},22972:(e,r,n)=>{Promise.resolve().then(n.bind(n,31104)),Promise.resolve().then(n.bind(n,83479)),Promise.resolve().then(n.bind(n,78078)),Promise.resolve().then(n.bind(n,45972)),Promise.resolve().then(n.bind(n,21812)),Promise.resolve().then(n.bind(n,95042)),Promise.resolve().then(n.bind(n,76780)),Promise.resolve().then(n.bind(n,69182)),Promise.resolve().then(n.bind(n,41435)),Promise.resolve().then(n.bind(n,26148)),Promise.resolve().then(n.t.bind(n,66197,23)),Promise.resolve().then(n.t.bind(n,4679
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):5270
                                                Entropy (8bit):4.009817110063224
                                                Encrypted:false
                                                SSDEEP:96:TXdQorxHBHG4ycSbyGuMPqYU1RuBs7vvC+vG53xLGhzBhIhY9q2snbdPV0:b+oK4ycSby1MCY3G7vvCUcZGh9iFb4
                                                MD5:0AB1BCB736EC024E6DB56C628B6A3824
                                                SHA1:2EB8F3382D48D8E7897159AEEFA548676C014233
                                                SHA-256:3B32070A5B708A9EB0F39870C30A6737F4836C515F2EEEF02B36741C502DF5D2
                                                SHA-512:E91E021A1F626B452E3A24DB642B164FD11AFA49AB59F789530B92FEFF899CB57C88CBA46039FE90BB481F509C6745FADAF3D37F3FCAE99AA5B6F91BECDA8F61
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="340" height="80" viewBox="0 0 340 80" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M28.1311 31.695H24.6149C24.6149 25.8842 19.8677 21.13 14.0657 21.13C8.2636 21.13 3.51646 25.8842 3.51646 31.695H0C0 23.912 6.29433 17.6084 14.0657 17.6084C21.8368 17.6084 28.1311 23.912 28.1311 31.695ZM14.0657 7.04339C8.86124 7.04339 4.32505 9.86059 1.89889 14.0866H6.22395C8.15803 11.9384 10.9711 10.565 14.0657 10.565C17.16 10.565 19.9731 11.9384 21.9072 14.0866H26.2324C23.8061 9.86059 19.2699 7.04339 14.0657 7.04339ZM23.3488 3.5216H4.78233C7.34185 1.25174 10.6446 -0.00116194 14.0657 8.0859e-07C17.4866 -0.00115031 20.7893 1.25175 23.3488 3.5216ZM14.0657 61.629C21.8368 61.629 28.1311 55.3252 28.1311 47.5422H24.6149C24.6149 53.353 19.8677 58.1072 14.0657 58.1072C8.2636 58.1072 3.51646 53.353 3.51646 47.5422H0C0 55.3252 6.29433 61.629 14.0657 61.629ZM14.0657 72.194C19.2699 72.194 23.8061 69.3766 26.2324 65.1506H21.9072C19.9731 67.2988 17.16 68.6722 14.0657 68.6722C10.9711 68.6722 8.15
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):86431
                                                Entropy (8bit):5.342581956427636
                                                Encrypted:false
                                                SSDEEP:1536:1axGm5juwb9EsB/yt8zxz+zrs35qKOMMsq5wATQuGqEuo:1wx6WFB/X54fhsd
                                                MD5:8DC56DD30B54A2C489F8D8C160B4E769
                                                SHA1:8B98A18D8B1EFFFC824DC2A44E2421BA0CABEA2C
                                                SHA-256:E760E212A2C759D4C916A469E141D5803CFC4E92C5B176C4F4D7CB2075AF15A8
                                                SHA-512:C44F4E7DA153B9812D37419630C35B484F5A068EB63064EAF81DE9252F2CC05C168F39A786D5E34DDB05E1DAE012B38D186A977CACC3BAC64083699B055FC9D8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fadaab41-4391-5a1e-99b2-5ea1e709f6bb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31299],{50462:(e,t,r)=>{"use strict";r.d(t,{c:()=>p});var n=r(9849),o=function(e,t){var r="function"==typeof Symbol&&e[Symbol.iterator];if(!r)return e;var n,o,i=r.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(e){o={error:e}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a},i=function(e,t,r){if(r||2==arguments.length)for(var n,o=0,i=t.length;o<i;o++)!n&&o in t||(n||(n=Array.prototype.slice.call(t,0,o)),n[o]=t[o]);return e.concat(n||Array.prototype.slice.call(t))},a=function(){function e(){}return e.prototype.active=function(){return n.I},e.prototype.with=function(e,t,r){for(var n=[],a=3;a<argume
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (377)
                                                Category:downloaded
                                                Size (bytes):1327
                                                Entropy (8bit):5.105077895296297
                                                Encrypted:false
                                                SSDEEP:24:ZjaWgTzquy1euGArzBX+ZBxGaLipfSyQx5bZutFK0KwWj6yOjVOxkVjuOI8juIuD:YRWuceuZuxbm1OtV0WmBOaSO/SIMH
                                                MD5:09FB66127DC11F48CA613EC527F26686
                                                SHA1:390339BCC348AB21B43DD407331DCD4C746398A7
                                                SHA-256:48148EC534A4C5E9614302186B345123BA1358787C41BC31CBD17231F794FE42
                                                SHA-512:252BC90B1ECA1A57127353A59A7BB61F91B4535C266DFC4F1CA89D880AB1501911A1825F9A9BE8E2B0E9179A4BB6D1DA9DE30D251941DDCAAE8CB5BCFF32B04F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-details-48148ec534a4c5e9614302186b345123ba1358787c41bc31cbd17231f794fe42.js
                                                Preview:define("discourse/plugins/discourse-details/initializers/apply-details",["exports","jquery","discourse/lib/plugin-api","discourse-i18n"],(function(e,i,t,s){"use strict".function l(e){e.decorateCooked((e=>(0,i.default)("details",e)),{id:"discourse-details"}),e.addComposerToolbarPopupMenuOption({action:function(e){e.applySurround(`\n[details="${s.default.t("composer.details_title")}"]\n`,"\n[/details]\n","details_text",{multiline:!1})},icon:"caret-right",label:"details.title"})}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"apply-details",initialize(){(0,t.withPluginApi)("1.14.0",l)}}})),define("discourse/plugins/discourse-details/lib/discourse-markdown/details",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.setup=function(e){e.allowList(["summary","summary[title]","details","details[open]","details.elided"]),e.registerPlugin((e=>{e.block.bbcode.ruler.push("details",i)}))}.const i={tag:"details",before(e,i){con
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25305)
                                                Category:dropped
                                                Size (bytes):25621
                                                Entropy (8bit):5.320842121813233
                                                Encrypted:false
                                                SSDEEP:384:MvEe6U7gsOxCQWZYwyyTGHkcHYPZOsO2nHnqaRNcSfAjJEreGZFhZoQLE+yjS/VE:aEJUsssWGUiHbsO2nHqWNwJPGdEnSNE
                                                MD5:29E0AED6E5D5CE983E98D12BDC2AF07B
                                                SHA1:C2814EF3CEB32A3DB933DBE72C6CDB0D4F148A63
                                                SHA-256:D50442729E5581F68BE41444B1C244F23D5BEEE6DAC18F137BE380ABC5608684
                                                SHA-512:9EDD46EF405856A620903D1BA7ADB04387E199B421A17600F38352D828A7C961DC44B9E592E242DF8967AA11C36ED3F5DFD30EDF950FEE8DEA56B88CE60C37E2
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3823ca61-b7c7-511a-be5b-4d16e11c7caf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30539,27032,85205,6164],{619430:function(e,t){var n,r,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),a=[],i=!1,l=-1,u=void 0,s=void 0,c=function(e){return a.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):5270
                                                Entropy (8bit):4.006379562074397
                                                Encrypted:false
                                                SSDEEP:96:TXdQorxHBHG4ycSbyGuMPqYU1RuBs7vvC+vG53xLGhzBhIhY9q2snbdPVrI:b+oK4ycSby1MCY3G7vvCUcZGh9iFbnI
                                                MD5:C344D7DA0913CCDD2711E044343CD8E1
                                                SHA1:A36EC929230892BFADF9495218CE704103B4CCDA
                                                SHA-256:4246EF352AEE66F2944DDD97DD4932F7283737FD770BAB6BAAAE4DBC902117E8
                                                SHA-512:398F06FD9D1AA3E8DC4B52D4166DD178E6510DB7873EAA815F32496F8DB9BE49B86CBB4EFF3940CF8571B870B1FE2F53D826346A4FFFC2833A44A4C4C15CF3E5
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="340" height="80" viewBox="0 0 340 80" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M28.1311 31.695H24.6149C24.6149 25.8842 19.8677 21.13 14.0657 21.13C8.2636 21.13 3.51646 25.8842 3.51646 31.695H0C0 23.912 6.29433 17.6084 14.0657 17.6084C21.8368 17.6084 28.1311 23.912 28.1311 31.695ZM14.0657 7.04339C8.86124 7.04339 4.32505 9.86059 1.89889 14.0866H6.22395C8.15803 11.9384 10.9711 10.565 14.0657 10.565C17.16 10.565 19.9731 11.9384 21.9072 14.0866H26.2324C23.8061 9.86059 19.2699 7.04339 14.0657 7.04339ZM23.3488 3.5216H4.78233C7.34185 1.25174 10.6446 -0.00116194 14.0657 8.0859e-07C17.4866 -0.00115031 20.7893 1.25175 23.3488 3.5216ZM14.0657 61.629C21.8368 61.629 28.1311 55.3252 28.1311 47.5422H24.6149C24.6149 53.353 19.8677 58.1072 14.0657 58.1072C8.2636 58.1072 3.51646 53.353 3.51646 47.5422H0C0 55.3252 6.29433 61.629 14.0657 61.629ZM14.0657 72.194C19.2699 72.194 23.8061 69.3766 26.2324 65.1506H21.9072C19.9731 67.2988 17.16 68.6722 14.0657 68.6722C10.9711 68.6722 8.15
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (62799)
                                                Category:downloaded
                                                Size (bytes):703878
                                                Entropy (8bit):4.882041917571618
                                                Encrypted:false
                                                SSDEEP:6144:I61+5IIRp4/4ieRyRnnRISPyFWFrFF47HSLX:P1ZeRyRnnRISqFWFrFn
                                                MD5:8BD7DA89C539A16A11D6BE855815A43F
                                                SHA1:F0DD7AC41994567662672488D0687DF8E69FED6A
                                                SHA-256:50F6D08FCB01C54C7E7D3ABE03B3D5C0E9190AF31A50184E4793F96C04438DA4
                                                SHA-512:6F304BF302C6EB8CEAC3770499773B15207F8C2C1C5B29F9C550D44860D30346B9F3999D6CD949CDC72B61088770D9A93C949EC338B86EC1D4C8CFC082CD9F63
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/desktop_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.:root{--base-font-size-smallest: 0.815em;--base-font-size-smaller: 0.875em;--base-font-size: 1em;--base-font-size-larger: 1.125em;--base-font-size-largest: 1.25em;--font-up-6: 2.296em;--font-up-5: 2em;--font-up-4: 1.7511em;--font-up-3: 1.5157em;--font-up-2: 1.3195em;--font-up-1: 1.1487em;--font-0: 1em;--font-down-1: 0.8706em;--font-down-2: 0.7579em;--font-down-3: 0.6599em;--font-down-4: 0.5745em;--font-down-5: 0.5em;--font-down-6: 0.4355em;--font-up-3-rem: 1.5157rem;--font-up-2-rem: 1.3195rem;--font-up-1-rem: 1.1487rem;--font-0-rem: 1rem;--font-down-1-rem: 0.8706rem;--font-down-2-rem: 0.7579rem;--font-size-ios-input: 1.07em;--line-height-small: 1;--line-height-medium: 1.2;--line-height-large: 1.4}/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (3101)
                                                Category:downloaded
                                                Size (bytes):97695
                                                Entropy (8bit):5.224170269327841
                                                Encrypted:false
                                                SSDEEP:1536:1aXE91s+F26m2TmTltlxfCXqX1gH6fjuym1jwGaDdWt4aJCn7+rWDpvMqOtRPEAC:1ac2+IjV1gwdWt4xiFHwq6inu7NL8tKh
                                                MD5:EEE23F2497117B46EE2E529C4E0174A9
                                                SHA1:2915C19C381305A3B3E7A17411CB8BD28B348099
                                                SHA-256:159DD271A7029D191CA40C5217096CB212D68F1CF24AAF07640DAFCCB54056AD
                                                SHA-512:968602B9961354380553228C689E32174B5C959C4EE42D85105CADEDC4EA4CE5D180A4B941C31D9564EF5C33ABF1266634598E560642DB452B6D08A2393C76DD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-assign-159dd271a7029d191ca40c5217096cb212d68f1cf24aaf07640dafccb54056ad.js
                                                Preview:define("discourse/plugins/discourse-assign/discourse/assigned-group-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"group",map(){this.route("assigned",(function(){this.route("show",{path:"/:filter"})}))}}})),define("discourse/plugins/discourse-assign/discourse/assigned-messages-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"user.userPrivateMessages",map(){this.route("assigned",(function(){this.route("index",{path:"/"})}))}}})),define("discourse/plugins/discourse-assign/discourse/assigns-activity-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"user.userActivity",map(){this.route("assigned")}}})),define("discourse/plugins/discourse-assign/discourse/components/assign-actions-dropdown",["exports","@ember/object","I18n","select-ki
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43102)
                                                Category:downloaded
                                                Size (bytes):163178
                                                Entropy (8bit):5.624315998470792
                                                Encrypted:false
                                                SSDEEP:1536:VI0LMm6Uo+w1+R+WDTGwwqaqfgagGOHZUeHRsX2d0mEaesG6nGKcjERc3RxLzl:VFLj61HMNl
                                                MD5:8BE0B3E746E57AC2A4AB13F63D024C5F
                                                SHA1:51D5FA25729882F3CD37F017AC67381B22C1C2E6
                                                SHA-256:894F15AE3F07A1E5363A3D04FF6A07C6D8074E2E79858D4FEE8D1E4DA02FA8D5
                                                SHA-512:0970634DDB68373EC425E508601C266F94D64E8993DCED4ABC0EEC1DA16C23AEC9EC9EA1D1AC62F5FA15365E607242BC82DD1F6071CCD4E2619A28F449D7C61F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/help
                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/dada18b1169c68dc.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/7029df6a2096f750.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/dc181845c1e184e9.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):175
                                                Entropy (8bit):5.178588328731203
                                                Encrypted:false
                                                SSDEEP:3:+qGO+ER2XI9oY6HdKOMCUWMBAPPV/YpkdQXowkqT8DXWdkAuABGNXH8Sx8x6QAWA:+yIXI9LGIOsBAPPeSSXo93idkAuk2XP/
                                                MD5:C124218DB8AC3CB65BA7FCCA0BFA8A49
                                                SHA1:498B61BA0CECF9197E12B9C799CDA13A3053D584
                                                SHA-256:824081CBF839CFDF6A3E6D112DBECB14388ECD75186B19BCFD2B14D7D9CEF266
                                                SHA-512:A2CF9C3C20898F94FF90290D4B79F497B1B6660ACECF7CD25E6FF66B5C096BD3B585854D5CF6E544509CA2FC370E5A96698F53E0896B6F0E36E57143EB0637CA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-narrative-bot_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:article[data-user-id="-2"] div.cooked iframe{border:0}../*# sourceMappingURL=discourse-narrative-bot_1d0eb7238edf999001d97edc1b735bbbafb71719.css.map?__ws=vercel.community */.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):15086
                                                Entropy (8bit):1.7719920623462646
                                                Encrypted:false
                                                SSDEEP:48:jCxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxT0A3iENnvrvnO838a:jUy0CviYtAu5bVDvnLXyM/
                                                MD5:BB1E9B74E3F394C7B1138C2728AF5302
                                                SHA1:9ACC8953444820F517D87B8EAA0D374141631D97
                                                SHA-256:6D03F17164357ABB5DC49E90A572F94C4F5E6004E659D3EFED6A9E947670D81B
                                                SHA-512:31526032ABCC77D0F264B6B2A29563778DCD8A41097A6C226C4985D1E84443CE87312A3FC8078A50ECBEE6B760147490CA3B738922E3CFCD832BB2CDE08EC1D0
                                                Malicious:false
                                                Reputation:low
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3309)
                                                Category:downloaded
                                                Size (bytes):6815
                                                Entropy (8bit):5.1546470658834025
                                                Encrypted:false
                                                SSDEEP:96:wYQSH0j43skKtXK1upwiIKF0DjK1qTc7MzVCTt0W8CETR0coTiTl0hTF08JT0zm:wYQiP3skgeupFX0mF7Ee0W1+0cCm0/0e
                                                MD5:03CFA7DEBA377B940193E569B60B4FD3
                                                SHA1:EF873C41291132D9B4E4823CBC2AFA7358A1EEDE
                                                SHA-256:21FC5AEA24239046A183410C925551F5AEAB15DC75A934836B239AB5A6368BEA
                                                SHA-512:7B03D52353AED9B06D556055605337182DBF68CCDC1B7D270FE8AFA36F97EF1A0F7AD4F11865CD33AFE0D9FFC1F5D5F4873C17C4424FDBDEE1F6AA20FEE4203F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/4ebb9b1b5ce784fee8a1801f23942788f18fe86b.js?__ws=vercel.community
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(74,{failed_status_test:!1,test_status_message:"Test status banner",test_status_indicator:"minor",minor_status_message:"System encountered a minor error",major_status_message:"System encountered a major error",critical_status_message:"System encountered a critical error",status_endpoint:"https://www.vercel-status.com/api/v2/incidents/unresolved.json",status_more_info_link:"https://www.vercel-status.com"}),"define"in window&&define("discourse/theme-74/discourse/components/status-alert",["exports","@ember/component"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const s=require("discourse/lib/theme-settings-store").getObjectForTheme(74),a=s.status_endpoint,l={minor:0,major:1,critical:2}.e.default=t.default.extend({showStatus:null,statusText:null,statusHref:null,indicator:null,init(){if(this._super(...arguments),this.set("statusHref",s.status_more_info_link.rep
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65161)
                                                Category:downloaded
                                                Size (bytes):68023
                                                Entropy (8bit):5.363516697025267
                                                Encrypted:false
                                                SSDEEP:1536:lwcd3q4b910CvG9Cc54tp+I6TtAFhVa0vSdyx3F1rBqUUj4WgAIP5V:lRt0CvaCcCb+6vc4vAIPf
                                                MD5:D367442DF455B40478BCCAA4FDE7CFB0
                                                SHA1:EDA6965E4FA0ED457D16322346A25B6EF9DC8F83
                                                SHA-256:9580AC39361E3E93233877E079F0C386BBFC739713DECCB9260524788604C106
                                                SHA-512:609321683E831A425581BAC4E9EAF8DF62BEBDD5F5C3AA71F6CBFA41010A9E366DE04E1F8E40A703D3AB641BC3D331E6419335F82B72A559E5D80802B5292247
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/55647-004f41c7ff54b393.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="95f108a9-0533-570d-b291-023e54042f9d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[55647],{455647:(e,t,r)=>{let n;r.d(t,{ou:()=>rY});class i extends Error{}class s extends i{constructor(e){super(`Invalid DateTime: ${e.toMessage()}`)}}class a extends i{constructor(e){super(`Invalid Interval: ${e.toMessage()}`)}}class o extends i{constructor(e){super(`Invalid Duration: ${e.toMessage()}`)}}class l extends i{}class u extends i{constructor(e){super(`Invalid unit ${e}`)}}class c extends i{}class h extends i{constructor(){super("Zone is an abstract class")}}let d="numeric",m="short",f="long",y={year:d,month:d,day:d},g={year:d,month:m,day:d},w={year:d,month:m,day:d,weekday:m},p={year:d,month:f,day:d},k={year:d,month:f,day:d,weekday:f},v={hour:d,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):17881
                                                Entropy (8bit):7.982346101878658
                                                Encrypted:false
                                                SSDEEP:384:VciMqZtWmK8IauIoVrnyRFK6woKkRF8GIBbbYt3PK2:mqZtWmK8IaQuK67RCG+Pi3P/
                                                MD5:B78DB50DA84F07E9D1C3DE3D2812A59C
                                                SHA1:64281054CAEAD1AB740FAEC550C74FF32702690A
                                                SHA-256:E2E884189C3D78DDAFA317FADFF5CFCD1D99F954B125AD11DA4893931341E93A
                                                SHA-512:A32C6AB4973118BFE00100E08EAFA843AFBF9D4F7A4505ACA0ED3594CCEE74A172C0E54D9FB4A635F0E3DD3A31EFDFCDDE86E6616524EB8C5342D93F836B51DD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/brendaneich.png
                                                Preview:.PNG........IHDR.............,.?....,PLTEGpL...!!!..............................yyy......sss...ttt...qqqttt......333}}}...DDD.....................................nnnUUU...........................(((BBB......[[[PPPvvv...KKK...```===......rrr888...eee.....iii.........###zzz......FFF333....................~~~..............................'.9...!tRNS..B.PA..1.xh.-....jH...!u.....F?....D;IDATx..Y[o.L..hrq.Q..1....1......I0.`..1.........3..r... '.].:U.|y.u6:.....|.~O-...........?w}...\]>..Z...........lts....^.oF.....k...^........~.._.}.......<x.....8.....CFQ...i.c.[&G.....]\-N.m..9>M......8... >.oq.i.yv.0`......"L.a..2..cq....9.@.n>........S..R.H,..E....M...S.;i.W.......m.D.#.?T...}#"......0...I...;\..:/..H...%m.....q......P.`.WvH.6j@.tbp'+...........Q.T..a.HHRD..;...$.(...l.e.h........Y&...i1..O.l.:.3s..i.Q...%I.eF.....:....k....^.G../.....c...\WiS...FW7:#3......J.d.B.<^.ko}{.:.'.C2.b.#D:..yV.V.....3...mod...{.*...b.d.`..}?E^..-.*.u;...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65078)
                                                Category:downloaded
                                                Size (bytes):70060
                                                Entropy (8bit):5.323670835725339
                                                Encrypted:false
                                                SSDEEP:768:O14etdNBLaK1UVfxB8qCbyxd4i8DTQUrjczoq1W6gI2eBHQF8yLp2ghbhblhroHh:O1BdHLaFVfTjODTQr51WveaFbpthhDU
                                                MD5:113D06F5EAD15116E032D65BF9E8314C
                                                SHA1:E81BB8390144594F0F532D3619B38AEB9E9D3AED
                                                SHA-256:DB454E9C4BFF5F4C54DAB8103CE07DA0BBBFC0BA162DE59280B3EF96A0EF2394
                                                SHA-512:F3FEF876FE5CACE81CF94C0FC5802110CF4D707BEE8C370B656C6E6C29A60E70ADAB9B63886B7CA83399EC3B38396D8C0B06BF4887A9248DE7D375EB18BB02D6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/9ffa21ba-ea5ba623d0e304d9.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1ac20b22-f65f-52d4-8086-c356e7240524")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36299],{73749:function(n,t,r){var e;n=r.nmd(n),(function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=1/0,c=0/0,l=[["ary",128],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",32],["partialRight",64],["rearg",256]],s="[object Arguments]",h="[object Array]",p="[object Boolean]",v="[object Date]",_="[object Error]",g="[object Function]",y="[object GeneratorFunction]",d="[object Map]",b="[object Number]",w="[object Object]",m="[object Promise]",x="[object RegExp]",j="[object Set]",A="[object String]",k="[object Symbol]",O="[object WeakMap]",I="[object ArrayBuffer]",E="[object DataView]",R="[object
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):23029
                                                Entropy (8bit):7.974023070742832
                                                Encrypted:false
                                                SSDEEP:384:BX5tXoMdGorBv8KlEOrf0Ge67sqq58gi9aH3R1UjtRyEoZQ6fMZwuSm4tCQpVjWa:BX5t4M8m1eokLi9M+fyEoZp0Zwzm4tnF
                                                MD5:2F355B3D24297BC3D6CE3F69A56B24BF
                                                SHA1:C5B10D6FDB9D055582C79BE30C0691D163C706CC
                                                SHA-256:612EBCB1F4DF4461657B7C5C9194DA2C662C96079A6398D71EA8B29309EE0D23
                                                SHA-512:C348E2EA7D5178620D8FB29C37F3522F308597FBC48DD4806997A1C1DA91043CE244A37A9A69A98029C5C96C0065ED9E0402A30A1452CB0E585C07AC4BCF42DF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/petehunt.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL....|........|........}...................E;B.......{:,8...715~oc...........y..{..~..x.....}.......U;.^E._~..oR.eH.ZA.sX..v....d.O7n...zT..h..........{d....sM.p[.j.g.m...~b.gL.lV.}Z.ZA%..O5.H-.uT.~Ot...iN.mH.WB.fP..r....a....X=.v\M*..`GxQB...s?'..Z.T.v`.lFf;#.E2[h..P6..sC...?$3..._?......]K.bP.xJ.....q.lQ'..n.....Y0#..g.......\..t...~..{J1....x8..r....{.{....i..msB8.p.xo~ng5+4...d=2..x...lQhYQtcZ............A5DV<,...SE?..j.s.y....qlN3...........E3).nz....c.....x..x^l.y...i.RHlx...........aG..................^...............vZ.|.YQ.d[ZOL.ld||..{Z.....p`gcMD..kf..z/#.{UVW&.T^............k0.......a\w.......wn..&...o|..qq....uP.......p...............y..rhv........cd......c....|..rka[`...zxTFZ@Mc.e .....tRNS..C..w. .=Y..vy.o...............................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:dropped
                                                Size (bytes):795
                                                Entropy (8bit):6.924923014665026
                                                Encrypted:false
                                                SSDEEP:24:xhmt1rWj60ARuKmMOuSBUM1E/dhAe6+9x:OtlWm0ARuKmM+b1ef6+z
                                                MD5:6D032D9150D6A499D5C116BC73A937CB
                                                SHA1:903BCD6E9CFE9AEC2A140FD6E224F7C95DB16967
                                                SHA-256:B844F940F3404D18CE25BE5CE5A7F97AC18FF02768DB68FE298B75506F72CF1F
                                                SHA-512:0B7500471B94AB4E1E6A643E70CEE8F0E2A26BE336D9BB5CE077C10E902EE1DC4E4092D966394C4C039FA3BFF11E333CFFA7121BF6D185CAF31E867CB53D2BBE
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C....................................................................C.................................................................................................................'........................!...."1...AaR.............................'.........................!1."Qq..a...............?..+rz.jd...jeQ....G.... ...H..I..k2.<...x`.....V...M...L.uV..0..9.z.}.}..jN.....|....o..g.j..p....).....F.H....IPY..ed..T.TQ.......''...(q..Uo"..X.%T.G(..5(.!......!%N6.E....rU....l..[..p.V..F...(I.s.Tz.x..Y.....q].(w.(K!*.P.R....|y,-.bV|......W....L7u.C....\...i.(Z.'...[.uj.....D.......cL....u1.....^.kb.9..D.k...6...e......+'.......IQ.h...7..xn..-O..Z....CR.l+..r@...9.v|.aQx&='o..k..>...uR<7l..S..o.m.WZz.......JT.....@'.@.d.F.E..;...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):37
                                                Entropy (8bit):3.040403544317301
                                                Encrypted:false
                                                SSDEEP:3:CUXEcyv+L1pse:J/se
                                                MD5:3EACD0132310EA44CAD756B378A3BC07
                                                SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=6163515424824994&v=433055148467672&s=2440759831196633&b=web&tv=4.0&z=0&h=%2Fabout&d=vercel.com&t=About%20Us&k=isLoggedIn&k=false&k=isVercelian&k=false&k=isVercelianEncoded&k=false&ts=1727407475046&ubv=117.0.5938.132&upv=10.0.0&st=1727407475058&ei=232&et=variation
                                                Preview:GIF89a.......!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (63151)
                                                Category:downloaded
                                                Size (bytes):124084
                                                Entropy (8bit):5.202474317645473
                                                Encrypted:false
                                                SSDEEP:1536:BDevSc5UOl6pQfDBUIpvV3jVNMxu9axbii1hPHLEzEuE:Bhc56EzE1
                                                MD5:4D5FB6104E2BAA1493D8352728CA4137
                                                SHA1:9501825042268E046FB92F22D177CFE685D0E178
                                                SHA-256:B2DF79736B5E86EE18915D81874FF5B50261C6E0BCF42BC9412E5F2AD1DB8E42
                                                SHA-512:30E170D9A48963429674AC2F127ECE158838B98B9D3FD5773670821279CA399E7505AC0D27218AD5286AF429F6442CC932BCF8D5E7A122840E1147D84AD3B6E5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/86119-4b6a8a89fcff324b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d5dfe26-0868-5463-967a-5a38ce56a6bb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86119],{554566:(t,e,i)=>{"use strict";i.r(e),i.d(e,{ContainerStack:()=>u,StackContainerContext:()=>o});var r=i(934513),d=i(839133),s=i(606785),l=i(978334),h=i(834095),a=i.n(h);function u(t){let{containerBreakpoints:e,...i}=t,h=`useContainer${(0,d.useId)().replace(/[^a-zA-Z0-9]/g,"")}`,u="object"==typeof e,f=(0,d.useContext)(o);return(0,r.jsxs)(c,{className:h,isRoot:u,children:[u?(0,r.jsx)(g,{containerClass:h,containerSizes:{sm:e.sm,md:e.md,lg:e.lg??b.lg}}):null,(0,r.jsx)(l.K,{...i,className:(0,s.W)(i.className,u?h:f?.className,{[a().useContainerRoot]:u})})]})}function c(t){let{className:e,isRoot:i,children:d}=t;return i?(0,r.jsx)(f,{className:e,children:d}):(0,r.jsx)(r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (43460)
                                                Category:dropped
                                                Size (bytes):57331
                                                Entropy (8bit):5.6365940358728785
                                                Encrypted:false
                                                SSDEEP:768:+HPH62eoFuOmucwj3eZCbuQaQLvmh7ga/Vcboz:uH62eo5mucCeZCbuQaQL27gad
                                                MD5:07833BB1C3CC2AFBBF84A0157626CC9D
                                                SHA1:E37C5706F005385314E2214D9BA4AE8029800215
                                                SHA-256:E132D2CACDC7AD72BF082A292FB9D07C706C020432636F4AF6B90B2DBF860970
                                                SHA-512:3CA72D5307814DA0F2F37F5FB64FC5BC3CA0E08D7978EEF9FF468DAF2664F53D90A51C0E1657DAF3AA226C09DEC675A50BA49B17984183F7245A93D6828C1031
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a72496b7-0b6b-5bd6-a88d-f0065b665b6e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[46256,41755,5314,79357,38711,10092,50086,15505,80161,5190,33961,63991,9810,12677,77240,24509,33403],{670651:e=>{"use strict";var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,o=Object.prototype.hasOwnProperty,s={};((e,r)=>{for(var n in r)t(e,n,{get:r[n],enumerable:!0})})(s,{SYMBOL_FOR_REQ_CONTEXT:()=>a,getContext:()=>i}),e.exports=((e,s,a,i)=>{if(s&&"object"==typeof s||"function"==typeof s)for(let u of n(s))o.call(e,u)||u===a||t(e,u,{get:()=>s[u],enumerable:!(i=r(s,u))||i.enumerable});return e})(t({},"__esModule",{value:!0}),s);let a=Symbol.for("@vercel/request-context");function i(){let e=globalThis;return e[a]?.get?.()??{}}},5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32309)
                                                Category:downloaded
                                                Size (bytes):32625
                                                Entropy (8bit):5.619022202256721
                                                Encrypted:false
                                                SSDEEP:768:rWAem+f3sQr4C7ZpUrY2BCSjTsmFlosui3jIGavMyv8A:rWAeiQrBpUrYcjLFlosui3jIGav7vV
                                                MD5:82DF0AC27BB6E5CD0DB44BAF27D85D8A
                                                SHA1:939A6A5198620B931BB0B63781C7C60465377FAF
                                                SHA-256:5263BA210F4D3C823B735ED27FE7956865A2EE4232FB33A9E98EB69620A66B6C
                                                SHA-512:6DEB65B369A40283193B92A5FFD7977F2815A2CBE9D350F259558559EC9F17F590B5F1DB420E83AE4B051D2355D46CB45DA1DBC06AABB81F08F69C67BBCF87F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/3113-cb3d99bdf3fe9a29.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0565c425-7ab8-5d73-9552-fd5608d7a9b4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3113],{18296:(e,t,r)=>{"use strict";r.d(t,{jf:()=>E,j_:()=>h});var n=r(90681),a=r(30397),o=r(25419),s=r(86165),i="[_0-9a-z-*/]",c=RegExp("^(?:[a-z]"+i+"{0,255}|"+("[a-z0-9]"+i)+"{0,240}@[a-z]"+i+"{0,13})$"),l=/^[ -~]{0,255}[!-~]$/,u=/,|=/,d=function(){function e(e){this._internalState=new Map,e&&this._parse(e)}return e.prototype.set=function(e,t){var r=this._clone();return r._internalState.has(e)&&r._internalState.delete(e),r._internalState.set(e,t),r},e.prototype.unset=function(e){var t=this._clone();return t._internalState.delete(e),t},e.prototype.get=function(e){return this._internalState.get(e)},e.prototype.serialize=function(){var e=this;return this._keys().reduce
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (18997)
                                                Category:downloaded
                                                Size (bytes):19328
                                                Entropy (8bit):5.317548705386357
                                                Encrypted:false
                                                SSDEEP:384:srvGGEnxzPFdcGjWCXv8gylk0YDSMvjPl7BU163l:srvABqnAeK9TlBUi
                                                MD5:492A24BAEC2F40207DC69DDF36B6D592
                                                SHA1:10F45BF30C88225D1BDF6D4C2CCEA6A7B9FD23C6
                                                SHA-256:F43FB27783AB79EAF410CC7EDA1E865BC2EC6B3568086DE9F4DE5A3B79C0033E
                                                SHA-512:6D52C6782E7D9F449AAC1D0EF2B9F266E9FF5B567A2A6C7B2D111C4C783C1F24EAF05541B5FA916D900DFF1A17A4D37EDAD39AAB7533FB9A3959A3606D305574
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/5456.e51153f840ac11fc.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="474d3ccd-fb80-5308-b7f5-92d10a92194d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5456],{805456:(e,t,r)=>{r.r(t),r.d(t,{installOTel:()=>es});var n=r(524755),i=r(445181),o=r(134990),s=r(11397),a=r(26413),c=r(201320),u=r(332469),l=r(520860),d=r(718896),f=r(264770),m=r(877850);class h{constructor(e={}){this.config=e,this.instrumentationName="UnhandledError",this.instrumentationVersion="0.1",this.seen=new WeakSet,this.getContextAttributes=e.getContextAttributes,this.getTraceAttributes=e.getTraceAttributes,this.getVariants=e.getVariants,this.origConsoleError=console.error;let{onError:t}=e;this.onError=(e,r,n)=>{t?.(e,r,n)},this.onUncaughtException=this.onUncaughtException.bind(this),this.onUncaughtRejection=this.onUncaughtRejection.bind(this
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):24651
                                                Entropy (8bit):7.986182379082387
                                                Encrypted:false
                                                SSDEEP:768:ipstC5Pij/vi6ndZqDGKin/l0l0q9aZ4GQYag:ipqC5PiurC0igYD
                                                MD5:3F720FDF169FD67F2FEC793CA47E7AD1
                                                SHA1:3D0651B4B70B6592F2CDF1266D91648E198483CF
                                                SHA-256:6D31632B16330E39F1980812E482985B4F6AAB40F8A1BA1555D9446EAF0914AF
                                                SHA-512:C12D1A637EB3D761EC04AEBAEDAC8DB89A5118F5373B8CE095C171D2B8814EC4BFC0D441EDE69DB59DBBCBC86C3EC5DB19954EA1821FF615A221D5C2E922B76E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/q_auto/front/about/individual-investors/ilyasukhar.png
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL.........,;........}.....................#1."0."1.&4."/............#1.....3R`+DS..Xs~o.}Yen..g..................................................................... /.$3.............{.x.r......{.....~.t...k......z...*..y.nW........]I.'6..iS.m.VD...x_....~e..#..k.r.w.cN....h..qKED.sZZNJ....d&(/..m(08...r...ghD:A?A2/4.]M.y^98<`WS:03.z....j..zO?..n..eqK>.rYI==OKKZGBhPHB67.glb[.o....r08?_=5.y_.|ejZSY5....oU....|N0,. ).&1..t.swe[.s`.lYS@<.|`....vapnj1&).qguWJ.XC./>.y.gV<&%vA5.iT..p.TA..D-+.....>JO.jP....&BQ.8Vd..l...K9.8GM96..8?F....aH/LZ...k9..........|r...*.!..w.|k....`L......SUU.....~..xn......x...p{z.....xLkv....Wce.......rY...^qt...Xw..;-........J6Bdp.[C..dA]i./......m..."tRNS.Ew......;.x.f.A.k.......w.H...\..\.IDATx...k....\.MN....~..d.{.c.(M...".).e=|.2.j....._...t...3.5.{6.,.%\..].h..^.W.T.....y.3&m...6}....y.......m..f...-.-..>...I\x.._.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):251788
                                                Entropy (8bit):5.617312250126521
                                                Encrypted:false
                                                SSDEEP:6144:TZfzjHaSG970Oee31uBJ33W6V1iBXag9rFKMljbDTRwzJIiGZCaM:TZfzjHaSG970Oee31UJjiBXag9rFKMlW
                                                MD5:9CB947E31371F100CB6190B770A6D703
                                                SHA1:0942EFA297774FBDE2B764A2B6C9A174D4CD910F
                                                SHA-256:AB459D6A1F4A53367E1BA55C46F5C65831F73263C27CB547B6AEE5934AF079F9
                                                SHA-512:DCCAC256591C947F2F7538D35A5B4F916C911D7A5F6BD09B6482B92186FFA96DEB10E0F5733CFE41AF37442A8E4F751F6DAD5B825A42558F3518346633B49EC4
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa0206c0-49f5-524f-b232-78d6b448ccc0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1814],{21812:(e,a,t)=>{"use strict";t.r(a),t.d(a,{AVATAR_SHA:()=>m,AVATAR_SHA_LENGTH:()=>p,Avatar:()=>_,AvatarC:()=>x,GenericAvatar:()=>g});var l,r=t(57448),i=t(99586),s=t(80123),n=t(41435),c=t(44608),o=t(32608);new URL(null!==(l=o.env.VERCEL_API_URL)&&void 0!==l?l:"https://api.vercel.com").host,o.env.NEXT_PUBLIC_API_REGISTRATION_DEV,o.env.NEXT_PUBLIC_API_PROJECTS_DEV,o.env.NEXT_PUBLIC_API_INTEGRATION_CONTROLLER_DEV;var d=t(70456),h=t(69547),u=t.n(h);let p=40,m=new RegExp("^[0-9a-f]{".concat(p,"}$")),g=(0,i.memo)(e=>{let{title:a,src:t,size:l=80,placeholder:o,className:h,letter:p,letterStyles:m,hash:g,style:x,priority:_,onLoadingComplete:v,ariaHidden:f,onError:j}=e,y=(0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (36577)
                                                Category:dropped
                                                Size (bytes):129221
                                                Entropy (8bit):5.653610794324595
                                                Encrypted:false
                                                SSDEEP:1536:wZQoUL1joxhEa91IvvxjaDLj2ym9cP/l7tvpJQSmphL6FhaA527io+99/pdEgwMX:ZoUaxhEaoxjrtw7t8SmY27ib9cMBDiB4
                                                MD5:51CC01BBDF883B197BEEAA1358E8CD17
                                                SHA1:BFE1051F35A80C3E6462C9018379C3276F0836A0
                                                SHA-256:AACAAECA73F2C695E97421F6E87A6B6DFA923D9A35DD3CD5A53E4191DB6C7413
                                                SHA-512:BE4648018119FBB4A885CD6A4236D1FCD9876A50D4E74F33A1FEB4B20599579F3CFA5219FC7E890662B493E4E6451F5046546400632C2332A33063E7D79772AA
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0ead04c7-f578-51d4-b26e-d6bf828a51cd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49193,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910,19200,26981,29079],{935237:e=>{"use strict";e.exports=cookie},897352:()=>{},559293:(e,t,s)=>{Promise.resolve().then(s.t.bind(s,476927,23)),Promise.resolve().then(s.bind(s,133205)),Pro
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1314)
                                                Category:downloaded
                                                Size (bytes):23129
                                                Entropy (8bit):5.271985110093332
                                                Encrypted:false
                                                SSDEEP:384:dWVSAVSeoJqNE2Ede+6kPQpaxhWLMBd4iHPEBEZ9T3yMe2yZgE0TVNFN4hMwNDRx:dX/XVde+6bpaxmM6CZ9T3yhxeEE4hLNP
                                                MD5:8C733B1B1961773FB2F8285B96D15AAF
                                                SHA1:93CCF5046A18E3EBEBEFD03959E23206C6421497
                                                SHA-256:B16DDE9E90D1B922A88295B6D308D17C52BE89E22C97E1AE04A08EBE549F7AF7
                                                SHA-512:3EB3AED304627B33854887F56862B00F1B70D854A94D1184A0F79691984F9AD20B225316DBBAD95F28EF6F2B9BDBF92916D1972FB7C7300621C1DFCBA832A8F2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-templates-b16dde9e90d1b922a88295b6d308d17c52be89e22c97e1ae04a08ebe549f7af7.js
                                                Preview:define("discourse/plugins/discourse-templates/discourse/components/d-templates/filterable-list",["exports","@ember/component","@glimmer/component","@glimmer/tracking","@ember/object","@ember/runloop","@ember/service","discourse/lib/ajax","discourse/lib/ajax-error","discourse-common/utils/decorators","select-kit/components/tag-drop","@ember/template-factory"],(function(e,t,s,o,i,a,l,r,n,c,d,p){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const u=(0,p.createTemplateFactory)({id:"MxdRx2Ru",block:'[[[11,0],[24,0,"templates-filterable-list"],[4,[38,0],[[30,0,["load"]]],null],[12],[1,"\\n\\n "],[8,[39,1],null,[["@condition"],[[30,0,["loading"]]]],[["default"],[[[[1,"\\n "],[10,0],[14,0,"templates-filter-bar"],[12],[1,"\\n"],[41,[30,0,["siteSettings","tagging_enabled"]],[[[1," "],[8,[39,3],null,[["@availableTags","@tagId","@onChangeSelectedTag"],[[30,0,["availableTags"]],[30,0,["selectedTag"]],[30,0,["changeSelectedTag"]]]],null],[1,"\\n"]],[]],nul
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (840)
                                                Category:dropped
                                                Size (bytes):930
                                                Entropy (8bit):5.302225605394953
                                                Encrypted:false
                                                SSDEEP:24:NSZnW/Z5VK7yJhVK7GJiVK7LJQVK7GZyJVVK7eLiKwDbRRyYjL:wVCZ5VKyTVKGQVKLKVKGZyDVKeODbHL
                                                MD5:3F64459D574BF18A23712083D289011D
                                                SHA1:0EADB047FC72B204924164DA45483BC2CAE35C35
                                                SHA-256:B96DA5A6DB196ACC5A7CC82F10A80C25CE1D674AA97C292FF4C0ED02B03B3C52
                                                SHA-512:1DBACD890D0B7E73248F5EC70758F7370D2581F1F8EF80C93C0C13E858ECE8C465A5F2EB315AD05033CDB57315E5838B849E7283955B14535AEE13AEAF9BD898
                                                Malicious:false
                                                Reputation:low
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(65,{theme_uploads:{"geist-bold":"https://global.discourse-cdn.com/vercel/original/1X/363e8457160a7cc4a59876a222bcda84f30cd912.woff2","geist-mono":"https://global.discourse-cdn.com/vercel/original/1X/6e6d58d0d81f04fc81e008ad512d18716accdc98.woff2","geist-regular":"https://global.discourse-cdn.com/vercel/original/1X/74f9226e97a9674de2577728b4d304919435a745.woff2","geist-variable-font":"https://global.discourse-cdn.com/vercel/original/1X/772998a8569a6caa04927d876fbe9e0fb859658b.woff2","icons-sprite":"https://global.discourse-cdn.com/vercel/original/1X/4199fc0418b6d161663e2e82d20eed3d74f587fe.svg"}}),document.addEventListener("keydown",(function(e){console.log("key pressed"),e.metaKey&&"KeyK"===e.code&&document.getElementById("search-term").focus()}))..//# sourceMappingURL=af6192027f06c1b861f0db404bb2a88ba5443e73.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (27808)
                                                Category:dropped
                                                Size (bytes):28124
                                                Entropy (8bit):5.256915027200058
                                                Encrypted:false
                                                SSDEEP:384:5+4eAM56OAa7U7ZggLyTuvh4Ghs/19Z2BfPn7EQwZePAJTp5Sedzz2U:Y4h26so7+HKvhb01GBfvY9yAJFJdl
                                                MD5:447E1FFAA8B4588138CBFE0E764D10C4
                                                SHA1:6D4933DBADB86FEF8E3577DA00B8FF23602BDD5B
                                                SHA-256:342044926D430A7828FC4A44249A1BB39788F7F2A826AC90511C0503441205FD
                                                SHA-512:018C19117C2EBF60F9B6536AB4758DB47054FF312D6D391C3B99EE9A5919BFD6E70B4AE4E536B83E3630C17E8F6F9A1540478D4307F5262C3460F3B71816C0D3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee8bf72b-4458-5de7-8990-2322e5400a9d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9964,27032,6164,22029],{619430:function(e,t){var n,r,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],a=!1,s=-1,u=void 0,l=void 0,c=function(e){return i.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 58048, version 1.13107
                                                Category:downloaded
                                                Size (bytes):58048
                                                Entropy (8bit):7.996462713563838
                                                Encrypted:true
                                                SSDEEP:1536:zIxiNOL0MrHQ9clAdTB1qhTYiy1WLJbk6nLK622:UxiMTQeluBwzy1MbVeN2
                                                MD5:ADDF0D443087AA4B985F763C80182017
                                                SHA1:11E9A061CE255FC4CC45AC3EEB8CAB09A49F5CCC
                                                SHA-256:5BC6413E82BE410DC057FECCEE55160495B999D0FE212B7B6C6499B29B8B1E4A
                                                SHA-512:A0C59FEAA9A104D3ABB25382609E2FEE643FFDBB2AA87893C900E73F003C4CCCE1742C1F66911B0EFBC16D7236E246B6DA1351D2A4C76BC8F4E6405CD5C8F323
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/media/66f30814ff6d7cdf.p.woff2
                                                Preview:wOF2...................V..33.........................,....`?STAT.8'...:/~...<..N0..:.6.$..>..t.. ..`..7[....?...V......`..T......l....Vs....V.]y....A......zR.C.2..PP.s....i...)..(pQ....$)....h..........t..jh}x.(l..%).}.)Q|5.O.TI.Gj...d.....aJ.i.fG.<.K|+....L7}N.'.O1n..fd&.T.`....<...@./}.{.).i.._.....N..{..o......76.7s.2UR..8K.[#L.P.}.t.).45....I.0i...NL .4.0m-.-.O..D.K.f...p.....E&..S7.a.v.1F.b...J..8...U.k.....0...-Vg.hxmQ?..g......0.>.\.Sf.$n1k7.C2.k.....,b...6.B..:.y[..........=.K5rp..j..>.%p k.].B5..fO=.y^.~.}/.....$1...H3..i..DPDE...".m....-X**.,6l.Wq.....;.,.XW..;._M....*I-.,..q..d....../.../.......C............f.r....7<..?F.%.....!!{.1/.e]..a....ED.1.^.~..NW...m.uVk......l..t..=..y!.U.2\........s.9...G.]!..C....C.l.........&$.....D..B.R1vK!..,....w.OM..5..T ..I.%d....E..Z.w_Q....La9h....6......d..g....vf.Q..T..._..k...add..f.a.j_"5 Fr..).......q*6!U.,x.N".!p..M..k.B..!..x60j. p{...LV...0pYq.N.....eK.<.._;.......B..BH..rZ_.d[@U".,[..4.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3101)
                                                Category:downloaded
                                                Size (bytes):90444
                                                Entropy (8bit):5.305374188060447
                                                Encrypted:false
                                                SSDEEP:1536:aw6oIs0vvxHi74MxcykpFh3sgcdQ+mOp/RBj3RJuzrzlJVXrlTg+Ld1RvbnRzrWZ:aw6hvdIC3sgcdQ+mgX3RJuz3LBAX0rRO
                                                MD5:45B3E7C0E976279447138A3A68DB3640
                                                SHA1:D91704E1986E3EAA76AD6624309EB25991750A99
                                                SHA-256:1F7DEDA83E435D1AD92858CB490C71608C0E24C6CABA5CE6D6AB48ACAC5812D8
                                                SHA-512:C463E0CFEB1B39946D6E223459508C8393FCB71FE5E81F6CB9DD47DF840BC913EF23F4F6201336F9E4651AE09531EBCF33750AC03E11AD9F0E5B918CDDF281DB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/plugins/discourse-data-explorer-1f7deda83e435d1ad92858cb490c71608c0e24c6caba5ce6d6ab48acac5812d8.js
                                                Preview:define("discourse/plugins/discourse-data-explorer/admin/adapters/query",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("explorer").extend({})})),define("discourse/plugins/discourse-data-explorer/discourse/components/code-view",["exports","@ember/component","@ember/component/template-only","@ember/template-factory"],(function(e,t,r,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=(0,s.createTemplateFactory)({id:"wTTbT+uR",block:'[[[10,"pre"],[12],[10,"code"],[15,0,[30,1]],[12],[1,[30,2]],[13],[13]],["@codeClass","@value"],false,[]]',moduleName:"discourse/plugins/discourse-data-explorer/discourse/components/code-view.hbs",isStrictMode:!1}).e.default=(0,t.setComponentTemplate)(o,(0,r.default)())})),define("discourse/plugins/discourse-data-explorer/discourse/components/data-explorer-bar-chart",["exports","@ember/component","@glimmer/compo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65239)
                                                Category:downloaded
                                                Size (bytes):279496
                                                Entropy (8bit):5.340625316640451
                                                Encrypted:false
                                                SSDEEP:6144:5Q/qntlJ2QNEd5PFjHSw7U68JDxsPgYYuEakw9VPunB4KxEyR0bzVHunB4PPNsce:rntlJ2QNEd5PFjHSw7U68JDxsPgYYuEH
                                                MD5:069D5AB7B6AC66BC4D226474F3B51D93
                                                SHA1:DCAE2E156056FE990EB13BDEC30C96F6A0E131D7
                                                SHA-256:EB3E11C72451BCB856421AA660548DD9FE130544487C5ECE556CC14225C8D998
                                                SHA-512:3535F847F1CB343CE000E73ADC7D197E35D50DD4AE032B2DF75C4DE97C96625C15425407BC153646D394012CAC7717A077DDE991A17C17F63F95D7895C8F268A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/2336-7071da8eb3d80780.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a27ef560-08b7-5f81-bb09-4fc083c70e93")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2336],{86056:(e,s,r)=>{r.d(s,{H:()=>H});var a=r(57448),l=r(80123),t=r(99586),i=r(19573),n=r(21812),o=r(64747),d=r.n(o),c=r(19784),h=r(70456),V=r(31245),x=r.n(V);let C=e=>{let{icon:s,left:r,right:l,size:t,bottom:i=-5,iconTitle:o,style:d,iconBackground:c,gitType:V,...C}=e;return void 0===l&&void 0===r&&(r=-3),(0,a.jsxs)("div",{className:x().wrapper,style:{...d,"--size":(0,h.px)(t)},children:[(0,a.jsx)(n.Avatar,{size:t,...C}),(0,a.jsx)("div",{"aria-hidden":!0,className:x().icon,"data-background":c?"true":"false","data-git-type":V,style:{left:r,bottom:i,right:l},title:o,children:s})]})};C.displayName="AvatarWithIcon";let p=(0,t.memo)(C),j=e=>{let{username:s,si
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1794)
                                                Category:downloaded
                                                Size (bytes):2110
                                                Entropy (8bit):5.477494191819944
                                                Encrypted:false
                                                SSDEEP:48:JWk/pNSb5mfjC1pM2/vQpM2/v8D+/F35EUxfwpapRQkS:QDV1tvQtvS+N35tFlS
                                                MD5:E2467E93FA8A1BEEF0DA9C48262B6816
                                                SHA1:D8005F1190FF1E5E9B195070F8260BEBB922CC90
                                                SHA-256:76D23093C8D3950409BA220207FF6E00E67797D16DE3FAF6B3C597183F591B6D
                                                SHA-512:7DF7908BB51ED2553B1B86F0C7CF3F150C8A94AF54B7A29EF9533F6596F49969711B157C026345C98BE067B0A9FE03E456AC055BC526C141CD208CD72E53106A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/4269-508632910a4352cb.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="339f8cc6-2abe-51fb-a9ac-298ad4df07c4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4269],{44269:(e,s,t)=>{"use strict";let a;t.d(s,{Vy:()=>f,e1:()=>h});var o=t(57448),r=(t(43148),t(99586)),_=t(80123),n=t(84469),i=t(63258),l=t.n(i),c=t(65162),d=t(75780),u=t(14916),g=t(97696);r.Component;let m=new Promise(e=>{}),v=e=>function(){for(var s=arguments.length,t=Array(s),a=0;a<s;a++)t[a]=arguments[a];m.then(s=>{s[e](...t)}).catch(()=>{})},f={clear:v("clear"),error:v("error"),message:v("message"),removeToast:v("removeToast"),removeToastByKey:v("removeToastByKey"),setMessage:v("setMessage"),setHiding:v("setHiding"),success:v("success"),warning:v("warning"),get loaded(){return!1},current:{clear:v("clear"),error:v("error"),message:v("message"),removeToast:v("rem
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):15086
                                                Entropy (8bit):1.7719920623462646
                                                Encrypted:false
                                                SSDEEP:48:jCxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxT0A3iENnvrvnO838a:jUy0CviYtAu5bVDvnLXyM/
                                                MD5:BB1E9B74E3F394C7B1138C2728AF5302
                                                SHA1:9ACC8953444820F517D87B8EAA0D374141631D97
                                                SHA-256:6D03F17164357ABB5DC49E90A572F94C4F5E6004E659D3EFED6A9E947670D81B
                                                SHA-512:31526032ABCC77D0F264B6B2A29563778DCD8A41097A6C226C4985D1E84443CE87312A3FC8078A50ECBEE6B760147490CA3B738922E3CFCD832BB2CDE08EC1D0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.vercel.com/image/upload/front/favicon/vercel/favicon.ico
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6041)
                                                Category:downloaded
                                                Size (bytes):6089
                                                Entropy (8bit):5.138968426507165
                                                Encrypted:false
                                                SSDEEP:96:2E2Uh+WVeB9R71O31sl9fDnd57LeZm71HnP5d:2gh+WVeh7sCl9fDnd57LLJnRd
                                                MD5:C72CD72EEE285734762B671C1658C2F7
                                                SHA1:5A62C9E6C34A77321ABD0875C76E2B968162E5D7
                                                SHA-256:191E5B9349C07AEE9E30F142D8F0298842A41B725FE766D7A4056D267A1F93C6
                                                SHA-512:00E74220851DF02DD8221BE75DEFE9BBB87EEAB1C8124899699CB224480E6330D2E99AAE1C85B49DCA201D115AF85058E8EB64DEFFE84B1F65269B4D465BD5FA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/441505f4ac8d0eb1.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.top-navigation_root__EDZ7y{--margin-top:20px;--item-padding:12px;--arrow-bg:var(--menu-bg);--menu-bg:#fff;--menu-border-width:1px;--menu-border-color:var(--ds-gray-400);position:relative;display:flex;align-items:center;justify-content:center;width:100%}.dark-theme .top-navigation_root__EDZ7y{--menu-bg:rgba(0,0,0,.6);--arrow-bg:#000}.top-navigation_content__OgMv4{position:absolute;top:0;left:0;width:100%;animation-duration:.25s;animation-timing-function:ease}.top-navigation_content__OgMv4[data-motion=from-start]{animation-name:top-navigation_enterFromLeft__2wtrc}.top-navigation_content__OgMv4[data-motion=from-end]{animation-name:top-navigation_enterFromRight__3k_2X}.top-navigation_content__OgMv4[data-motion=to-start]{animation-name:top-navigation_exitToLeft__mBFgi}.top-navigation_content__OgMv4[data-motion=to-end]{animation-name:top-navigation_exitToRight__6GgFp}.top-navigation_features__UICkn{--padding:6px;width:580px;display:flex;padding:var(--padding);margin:0;gap:var(--padding);lis
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):101273
                                                Entropy (8bit):4.804574394598398
                                                Encrypted:false
                                                SSDEEP:384:x/JNqMGhq++VOH6f152ykh+ms5R0Z0p3prlRpen/KzDG10uLkRtcK5dVA6k2XLOI:wV8+aO+1MlAoi3pTpBl/VRXO27PGmLN
                                                MD5:1484F523B7C7528CCCA91D79F3B2AFCC
                                                SHA1:4F86E18672D085B8F37CC1ECFCEA87B0516865F3
                                                SHA-256:043A09E87D32DAB4F968FB2FA76B50C0DE45A680B1401BFC83267D6866CD3AEE
                                                SHA-512:966E99886013550CB7C46BD3C34680715FB59812A7B2E92041020EF286D1815E7BD87D4E2F0FF9E47EAEAD20BA869DF982D7F484636D318DE25B18EE4555F78A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/(default)/about/page-39ddbf3d0dc86778.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="facae614-7ada-5135-905f-6b71325c1b7b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1151,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},44783:(e,i,n)=>{Promise.resolve().then(n.t.bind(n,89567,23)),Promise.resolve().then(n.bind(n,21812)),Promise.resolve().then(n.bind(n,69182)),Promise.resolve().then(n.bind(n,83385)),Promise.resolve().then(n.bind(n,26148)),Promise.resolve().then(n.t.bind(n,97427,23)),Promise.resolve().then(n.t.bind(n,6669,23)),Promise.resolve().then(n.t.bind(n,61294,23)),Promise.resolve().then(n.t.bind(n,64747,23)),Promise.resolve().then(n.t.bind(n,31245,23)),Promise.resolve().then(n.t.bind(n,37331,23)),Promise.r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (39735)
                                                Category:dropped
                                                Size (bytes):47067
                                                Entropy (8bit):5.6175094991805485
                                                Encrypted:false
                                                SSDEEP:768:OpOAbbTTtiA9cdlNHILq+APu3gGmfzXm2fNnlziCnaFsH03b1t9JSWAXfeMuFeW5:OpOAbNiAAZa3mnNEgR0L17JSDeMw/oRI
                                                MD5:FB1E4BB31D037F7167B82A8C903E52F2
                                                SHA1:9E753D422AF4E79235349230B80E4F2F8ADEB531
                                                SHA-256:B3660126B373B94E1DE7B76D6773B12BCF6EADE37EE6C22CEE7B7040DE989460
                                                SHA-512:7DF8A65B7193046CED642C485CC852B2A8046208AEE5AE4224D2C2FAE17E128B86A671CEE79E40FC26D50B2FDDA856D9AD83C43475850C4026CF6FD08ED9682E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bdc4e9e4-c40c-545b-9898-42874e903490")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59900,26981,14113],{44203:(e,t,n)=>{"use strict";n.d(t,{$:()=>r});let r="production"},579036:(e,t,n)=>{"use strict";n.d(t,{Z:()=>f});var r=n(934513),a=n(839133),i=n(29239),s=n(941012),o=n(409878),l=n(644364),c=n(558813),u=n(445041),d=n.n(u);function f(e){let{href:t,as:n,tab:a,shallow:u,scroll:f,children:p,prefetch:x=!0,prefetchStrategy:m="visible",icon:C,isDifferentZone:g,...v}=e,w=(0,o.d)({href:t,isDifferentZone:g,prefetch:x,prefetchStrategy:m});return v.disabled||v.loading?(0,r.jsx)(c.Button,{...v,children:p}):"string"==typeof t&&(a||!(0,l.e)(t)||v.download||g)?(0,r.jsxs)(c.Button,{Component:"a",href:v.disabled?void 0:t,rel:a?"noopener":void 0,target:a?"_blank":void
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):15086
                                                Entropy (8bit):1.7596766842125908
                                                Encrypted:false
                                                SSDEEP:48:jZsxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxPr3iENnvrvnO83YG:jky0CviYtAu5PVDvnL7erw
                                                MD5:2CB876802A78BC8D575125D798C11C06
                                                SHA1:BFEC7EB28A6557D8648A0BF7A93DDFD2C8F363DF
                                                SHA-256:F9DA3068E86E7CAB08AA9CD2E3029FB0B3EBDE5C1157DC2CD90E57593FF04F0F
                                                SHA-512:5EB2CD73F65D9A0BEA46DCD23A2FEDE0C4BF5310FAA6BF2C1DB6DE73FB35E8A7FD8BF366ED47AF14D6223E50BB43E2DED5864037E0BD69E7F0A3C073A8332872
                                                Malicious:false
                                                Reputation:low
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:dropped
                                                Size (bytes):116588
                                                Entropy (8bit):4.874545452284254
                                                Encrypted:false
                                                SSDEEP:768:s3U+aO+1MlAoi3pTpBFVAH15zV5mWqfX0bhbbhaN0ZpjY:sXaO+YoTpBFGD5/VhbbhaN0/jY
                                                MD5:46BB572A61A76EADA2395DBA766AE20C
                                                SHA1:B449A55CE454476610D8DF932D58E6A0DF67755F
                                                SHA-256:EA698E9BF95F005550395E244A66FAB840C146414366F17DF556AD4468D37C70
                                                SHA-512:59B85B1D5FD0970B753BDB7E1518C38FCA1CAE219924C24ECCCB9ABBF08C25EEC0C83233ED2A8222E629F69716F8AD2F410162AC3EE0C5FA8A0065C68AA939FA
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e0276625-304c-588f-93cc-734fb59c00cf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2057,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},6968:(e,r,n)=>{Promise.resolve().then(n.bind(n,70998)),Promise.resolve().then(n.t.bind(n,89567,23)),Promise.resolve().then(n.t.bind(n,58945,23)),Promise.resolve().then(n.t.bind(n,2467,23)),Promise.resolve().then(n.bind(n,1699)),Promise.resolve().then(n.bind(n,78078)),Promise.resolve().then(n.bind(n,45972)),Promise.resolve().then(n.bind(n,37599)),Promise.resolve().then(n.bind(n,21812)),Promise.resolve().then(n.bind(n,95042)),Promise.resolve().then(n.bind(n,76780)),Promise.resolve().then(n.bind(n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (460)
                                                Category:dropped
                                                Size (bytes):2938
                                                Entropy (8bit):5.118549847540569
                                                Encrypted:false
                                                SSDEEP:48:snPA+xkpkDkR0aoYEyvRXsmGPLAGK8HDkczHsVjy0Pf6lOTQ:sPikmtp8PV7HSsu6l4Q
                                                MD5:D7518B5DFD94ECC1FF0A470B4572554A
                                                SHA1:D63B4187EFD360F61C330730CA78439F7A879ECA
                                                SHA-256:B30502D9BD28251A1683C8D09ED164BC6650C5C67C4375E6A42ADF95B3EE8110
                                                SHA-512:5DDBEEC6498814949EAC24036C5E189B9CEFC5865BD21C249D9C5E0E60E9C05C472156674BF6A35D526191ADA9AA06B277BD2EDF5F1E2B4BE9113476A239F7C2
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/footnote/initializers/inline-footnotes",["exports","@popperjs/core","discourse/lib/plugin-api","discourse-common/lib/icon-library"],(function(t,e,o,n){"use strict".let i.function r(t){const o=document.getElementById("footnote-tooltip"),n=o?.dataset.footnoteId,r=t.target,s=r.dataset.footnoteId.if(i?.destroy(),o?.removeAttribute("data-show"),o?.removeAttribute("data-footnote-id"),!t.target.classList.contains("expand-footnote"))return.if(t.preventDefault(),t.stopPropagation(),n===s)return.const d=o.querySelector(".footnote-tooltip-content").let a=r.closest(".cooked").null!=a.dataset.refPostId&&(a=document.querySelector(`article[data-post-id="${a.dataset.refPostId}"] .cooked`)).const l=a.querySelector(s).d.innerHTML=l.innerHTML,o.dataset.show="",o.dataset.footnoteId=s,i?.destroy(),i=(0,e.createPopper)(r,o,{modifiers:[{name:"arrow",options:{element:o.querySelector("#arrow")}},{name:"preventOverflow",options:{altAxis:!0,padding:5}},{name:"offset",options:{offset:[0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):100072
                                                Entropy (8bit):4.750769949399056
                                                Encrypted:false
                                                SSDEEP:384:7Y/JNqMGhq++VOH6f152ykh+ms5R0Z0p3prlRpen/KzDG10UlpC7slGOft02cayp:LV8+aO+1MlAoi3pTpBf7s/ylEjiha0
                                                MD5:4B61537FA838FB25499FA4C20CAC41DE
                                                SHA1:E07230EA7F8549B613D03CB49197F8D48E841BD1
                                                SHA-256:3636EEFD60210FC0572FF46CA96884F39D2523CA39F9666889644330F18F83DB
                                                SHA-512:7C40427454F2618DE61E9887749C97ACB0A9CCF19F2B88F4310906A1CA735C2B5524389696C7B14B5E69FAAE921B835B6DD0A9DCFF7B3D8A371527DFF428D4F0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/app/(default)/enterprise/page-12609db5eec5b3aa.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b7f12289-b10a-56f0-82d4-334a1cb2c7da")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7034,3838,5593,1096,7956,5215,7109,9233,1818,8812,6232,7689,1407,5818,3793,9852,8518,3666,6188,9759,2429,5463,7804,9147,7315,6081,2888],{35237:e=>{"use strict";e.exports=cookie},68163:(e,r,n)=>{Promise.resolve().then(n.bind(n,92210)),Promise.resolve().then(n.bind(n,69182)),Promise.resolve().then(n.bind(n,83385)),Promise.resolve().then(n.bind(n,26148)),Promise.resolve().then(n.t.bind(n,66197,23)),Promise.resolve().then(n.t.bind(n,46797,23)),Promise.resolve().then(n.t.bind(n,16084,23)),Promise.resolve().then(n.t.bind(n,97427,23)),Promise.resolve().then(n.t.bind(n,6669,23)),Promise.resolve().then(n.t.bind(n,61294,23)),Promise.resolve().then(n.t.bind(n,5872,23)),Promise.re
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9519)
                                                Category:dropped
                                                Size (bytes):91556
                                                Entropy (8bit):5.338061486288198
                                                Encrypted:false
                                                SSDEEP:1536:1HgVZ/IrFr51dXjRfMtDlCvSg5s2Cs2rUz4iC8Jx9Vf5bX7sTylMjkaY7OMDFLtf:11pmqoCDaeDtz7eUpGcHqKSy4Q5shY0i
                                                MD5:413B9D8D19F909EF59C22ED800086B36
                                                SHA1:F92F5C6A278A1FCD2AE2E68EFC88BEB4258861A6
                                                SHA-256:0685DB12A8FA9FD3CB4BFAA1CB13E335926DAA58CDDDE4C9DE693018F73CF04C
                                                SHA-512:D44113017A051BB9CC0C0294F6AA648B8EEEE271639A30DBEA811494837DE8F26DB5A4A57AB3EC30C3F667AD073A4D4C037046DF9F6A98CCCF71ADEB7618544B
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/poll/discourse/components/modal/poll-breakdown",["exports","@ember/component","@ember/object","@ember/service","@ember/string","@ember/template","discourse/lib/ajax","discourse/lib/ajax-error","discourse/lib/load-script","discourse-common/utils/decorators","discourse-i18n","@ember/template-factory"],(function(e,t,l,o,s,n,i,r,a,u,p,d){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const c=(0,d.createTemplateFactory)({id:"YRvkhP/Q",block:'[[[8,[39,0],[[24,0,"poll-breakdown has-tabs"]],[["@title","@closeModal"],[[28,[37,1],["poll.breakdown.title"],null],[30,1]]],[["headerBelowTitle","body"],[[[[1,"\\n "],[10,"ul"],[14,0,"modal-tabs"],[12],[1,"\\n "],[11,"li"],[16,0,[28,[37,2],["modal-tab percentage",[52,[28,[37,4],[[30,0,["displayMode"]],"percentage"],null],"is-active"]],null]],[4,[38,5],["click",[28,[37,6],[[28,[37,7],[[30,0,["displayMode"]]],null],"percentage"],null]],null],[12],[1,[28,[35,1],["poll.breakdown.percentage"]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13044)
                                                Category:dropped
                                                Size (bytes):13360
                                                Entropy (8bit):5.665051283439376
                                                Encrypted:false
                                                SSDEEP:192:TCpixQHk6NdxfPc2jLc24cwIjJXAsimYtfxi3damnWsS2Q:mpKQHk67kR9qJQWUfoQmWsS2Q
                                                MD5:98A0C924017AA3C717846C660D6DD5F6
                                                SHA1:B4573610670AF65E2CEF2D5FE8EB15E55E9C32DD
                                                SHA-256:29E2364BC2B9001C2A1199ED691FFE5766523F56581812C661134FEAC13F9C46
                                                SHA-512:6B2DF01EAA794091E64B9C51909BA72B956C9B8045F5611A38BC745D7258DAE7086FD074340088829CD137107D798E6B663F1D4077BE91C75C95800D33A42B21
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d2192ed3-357a-5051-acd0-4676ae003101")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5713],{57582:(e,t,r)=>{"use strict";var n,u,o=r(99586),E=function(e){return e&&"object"==typeof e&&"default"in e?e.default:e}(o),l=function(){return(l=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var u in t=arguments[r])Object.prototype.hasOwnProperty.call(t,u)&&(e[u]=t[u]);return e}).apply(this,arguments)},a="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function i(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function c(e,t){return e(t={exports:{}},t.exports),t.exports}var L=c(function(e,t){var r;Object.defineProperty(t,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (3050)
                                                Category:downloaded
                                                Size (bytes):3172
                                                Entropy (8bit):4.922664460522048
                                                Encrypted:false
                                                SSDEEP:48:rmeTlzdUfz+izHlEoNshEAOXJnJICu3H9ON6ZNdQKNl3pleNlN7nN7Bl17v7BNET:rTzczjzF7GElXJyCu3HAo4qa/B70H
                                                MD5:82E825FE010C6DCA9E8E3A8A0E4F0763
                                                SHA1:A777258D197E0DD553346B85C55D5DB04B4DA54B
                                                SHA-256:E3D4116ACA31A29A607E1189343C4DE8009C07C56ED5DCEA6879767994DEA447
                                                SHA-512:589B75CAA2281B19D536F37FA3B2DD4D9EAF5F174F3944D257131E68D79B427EED4AC08987DF911FE44BBCD86098F14A7D6967639ADD5B6CD3F4EBE1F1203B44
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/stylesheets/discourse-details_1d0eb7238edf999001d97edc1b735bbbafb71719.css?__ws=vercel.community
                                                Preview:.details{position:relative}.topic-body .cooked details,details .d-editor-preview,details.details__boxed{background-color:var(--primary-very-low);padding:.25rem .75rem;margin-bottom:.5rem}.topic-body .cooked details:not([open]):hover,.topic-body .cooked details:not([open]):focus,.topic-body .cooked details:not([open]):focus-within,details .d-editor-preview:not([open]):hover,details .d-editor-preview:not([open]):focus,details .d-editor-preview:not([open]):focus-within,details.details__boxed:not([open]):hover,details.details__boxed:not([open]):focus,details.details__boxed:not([open]):focus-within{background-color:var(--d-hover)}.topic-body .cooked details aside.quote .title,.topic-body .cooked details blockquote,.topic-body .cooked details code,details .d-editor-preview aside.quote .title,details .d-editor-preview blockquote,details .d-editor-preview code,details.details__boxed aside.quote .title,details.details__boxed blockquote,details.details__boxed code{background-color:rgba(var(--p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (36070)
                                                Category:downloaded
                                                Size (bytes):123988
                                                Entropy (8bit):5.1764791462422455
                                                Encrypted:false
                                                SSDEEP:1536:C3WGo4Wfa6oYanoyUL2OwNl96FS+RiRSi8LFisGf8:C3WGo4Wfa6oYanoyUL2OwNluiR2LFis
                                                MD5:7E4AA894BDD6B24F62C4BDB685E314DA
                                                SHA1:81B20201ADD3AF6B9BF6A9AE7F96AEB7FF0D6965
                                                SHA-256:819976FF121FA9F84EC2441AA1DE1F3F456C262C92F54E39A7496C58E2D040E9
                                                SHA-512:0EB91A08404E2B1D3F167B317A0366CA2E8CD58048862A065988D246EE41ED444FCA5F4362A92AEB497E3D248F8B83BB86E4D194466932183252AFFF02AAFDCC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/contact?_rsc=6s0xq
                                                Preview:1b:"$Sreact.fragment".1f:I[69522,[],""].1:HL["/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2","font",{"crossOrigin":"","type":"font/woff2"}].2:HL["/mktng/_next/static/media/e11418ac562b8ac1.p.woff2","font",{"crossOrigin":"","type":"font/woff2"}].3:HL["/mktng/_next/static/css/bd927f62d90f2d4c.css","style"].4:HL["/mktng/_next/static/css/0231b778ee67bc76.css","style"].5:HL["/mktng/_next/static/css/c68a0fdfad7a717e.css","style"].6:HL["/mktng/_next/static/css/af8bc4c5000806bb.css","style"].7:HL["/mktng/_next/static/css/b54ee75205ef975f.css","style"].8:HL["/mktng/_next/static/css/ee1565901aa6c60e.css","style"].9:HL["/mktng/_next/static/css/09bd8ae35f94d0da.css","style"].a:HL["/mktng/_next/static/css/ac321bb4b38656ad.css","style"].b:HL["/mktng/_next/static/css/2b373aaa3e5cf724.css","style"].c:HL["/mktng/_next/static/css/289ab21b89961882.css","style"].d:HL["/mktng/_next/static/css/f3ba2dd8a09b8ad5.css","style"].e:HL["/mktng/_next/static/css/2f9483b26bdfbafe.css","style"].f:HL["/mktng/_next
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26820)
                                                Category:dropped
                                                Size (bytes):27136
                                                Entropy (8bit):5.45403171880187
                                                Encrypted:false
                                                SSDEEP:384:nnIyA80LbYn1OeOpf3dRUfwNOW54CImpAwnED1xBkjNtCYu9:n7psBeOpf3dRUfwNOgvfnEDr3Y+
                                                MD5:7212D1AFAF091755D92BF46475D984C1
                                                SHA1:382166B21222430D58E6554AFCBC190DB3E14441
                                                SHA-256:80E9EE19446655010E4F9E414ECE5A7CB663F2442E3804766C8C5C43A5C53FCA
                                                SHA-512:7995354D01A3980FC2A0F98ECC720D4A4B6CE409AEEB974404C16A60D194B819742A62296D9B26B09CCF90F6C2143E370D55771A69EF3C1808C79469174BDB58
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a81b4df0-6dc7-5dfc-b06d-26c66da5b956")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6650],{47251:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return(r+n)*3/4-n},e.toByteArray=function(t){var e,r,o=s(t),f=o[0],u=o[1],h=new i((f+u)*3/4-u),l=0,a=u>0?f-4:f;for(r=0;r<a;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[l++]=e>>16&255,h[l++]=e>>8&255,h[l++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[l++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[l++]=e>>8&255,h[l++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,i=n%3,o=[],f=0,u=n-i;f<u;f+=16383)o.push(function(t,e,n){for(var i,o=[],f=e;f<n;f+=3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9257)
                                                Category:dropped
                                                Size (bytes):20335
                                                Entropy (8bit):5.49480459772593
                                                Encrypted:false
                                                SSDEEP:384:ozlgOpCglkQCMiEBRtB7onmC8CAIYU7pzq0xFb0K0f0scJiaxuSHU0MkyMd1/WZi:ozlgOp/GmzWmC8CAIYU1ztrINsViaxG8
                                                MD5:EFC45EDC4CF926E00B8F927B83593C33
                                                SHA1:B38493B4F59A86A0C67804CE429053243609D483
                                                SHA-256:FE96F07356721B98F5611BA938DC835D6C71B400E761415DCE1E999FABD463CE
                                                SHA-512:2024940AB025DC18CAA6187A1DD1D16B9997A90291598684D2C5F1C6A8E04D147B946F28E28AAB292C791B64D457B50EFDC70D4F96EF832CE16369E7942B9CF6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4a7db8f7-9b43-507f-9d3d-ad2940586a0e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7934],{81235:(t,e,s)=>{"use strict";s.d(e,{E9:()=>h,KS:()=>c,m3:()=>l});var i=s(446573),o=s(273448),r=s(287538),n=s(930354);let a="transfer-modal",l=(0,i.ZP)((t,e)=>({isOpen:!1,preload:!1,open:s=>{o.co.addScope(a),o.co.track(r.X.TRANSFER_MODAL_OPENED,{source:s.source}),(0,n.O)({eventName:"transfer_modal_opened",metadata:{source:s.source}}),e().__openHandler(s),t({isOpen:!0})},close:()=>{o.co.removeScope(a),t({isOpen:!1})},enablePreload:()=>t({preload:!0}),__openHandler:e=>t({__belatedOpenArgs:e}),__registerOpenHandler:s=>{t({__openHandler:s});let i=e().__belatedOpenArgs;i&&(t({__belatedOpenArgs:void 0}),s(i))}})),h=()=>l(t=>t.open),c=()=>l(t=>({preload:t.preload,enable
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):3512
                                                Entropy (8bit):4.556009283743091
                                                Encrypted:false
                                                SSDEEP:96:ycS39UgRgBGSYkRQGdYptDBgzcFmdpwyAwJj:yR9UgRgB0keAolBGcFmPwyAYj
                                                MD5:E423ECD68289D28D5DB4516CA4B194AD
                                                SHA1:7D9D821409A243B6020C41F22B984FC85DE569A7
                                                SHA-256:7DD0864C4063F1ACB69903BB9AA444153F42A9B2C39D2414D5ABF86E248FB529
                                                SHA-512:D3C18722BDAD7C16FBF318D23D4C7805CE4473FBD4425EE733B28AFD7D4A09A6E38AED00FA612C96F5A2C9A80CA0EBCFADB093323C1EB92F5EAC77A79E462700
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/greenoaks-light.4997e153.svg
                                                Preview:<svg width="360" height="42" viewBox="0 0 360 42" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M26.0144 25.5141H21.2895V22.6236H38.7436V25.5141H34.6302V34.2967H37.9654C34.4079 38.021 27.682 40.5224 21.0672 40.5224C10.3946 40.5224 0 33.6297 0 21.3451C0 9.00497 10.3946 1.05614 20.3446 1.05614C24.458 1.05614 27.4596 2.22345 29.8498 3.66869L34.6302 1.05614V15.5641C30.7392 9.94993 26.737 4.16897 20.7893 4.16897C14.3968 4.16897 9.44966 9.83876 9.44966 19.6775C9.44966 30.3501 16.1756 37.2428 23.2906 37.2428C24.2912 37.2428 25.125 37.1316 26.0144 36.9093V25.5141Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M61.2908 37.0204V39.9665H41.8912V37.0204H47.1719V4.55807H41.8912V1.612H60.6793C69.9067 1.612 76.6326 4.89159 76.6326 12.1178C76.6326 17.2317 72.5748 20.3446 67.4609 21.7342L82.9138 39.9665H71.7966L58.2335 22.6236H55.9545V37.0204H61.2908ZM55.9545 4.55807V19.7331H58.9006C63.5142 19.7331 67.6276 17.6764 67.6276 12.1734C67.6276 6.61476 63.5142 4.55807 58.9006 4.55807H55
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10205)
                                                Category:dropped
                                                Size (bytes):64972
                                                Entropy (8bit):5.211009364389461
                                                Encrypted:false
                                                SSDEEP:1536:hqBEhlIjTs0tTXuOXx3BAJmcRTp76Np1E9462t8H/F7Twp1tJSccRkEfWVY12H4t:0EII9466c7ZMM8jYvQS
                                                MD5:D4AE76ED98BBDF178957FA4FF2BEB5C9
                                                SHA1:7FF8C24EABB71ED3E33615F032928EECB2B443E0
                                                SHA-256:9906A61E9D505B5BB201F05D03A394ED7165CD04A4402E421DFB46CC1456271F
                                                SHA-512:3849E8486CE4C02B76A0E61C5B3D4252FAE17810F7EF715E6AF4032B590F8D04017D40DA105A38AE4E18F60D8AC5B4EE0FD75AB45922E8F0F8F58B29CB76924F
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-gamification/discourse/admin-discourse-gamification-plugin-route-map",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={resource:"admin.adminPlugins.show",path:"/plugins",map(){this.route("discourse-gamification-leaderboards",{path:"leaderboards"},(function(){this.route("show",{path:"/:id"})}))}}})),define("discourse/plugins/discourse-gamification/discourse/components/gamification-leaderboard-row",["exports","@ember/component","ember-this-fallback/this-fallback-helper","ember-this-fallback/try-lookup-helper","ember-this-fallback/deprecations-helper","@ember/template-factory"],(function(e,a,t,i,s,r){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=(0,r.createTemplateFactory)({id:"+QJVoLZd",block:'[[[44,[[28,[37,1],null,[["rank"],[[28,[32,0],["rank"],null]]]]],[[[10,0],[15,0,[29,["user ",[52,[30,0,["rank","currentUser"]],"user-highlight"]]]],[15,1,[29
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1467)
                                                Category:dropped
                                                Size (bytes):23749
                                                Entropy (8bit):5.319353799980924
                                                Encrypted:false
                                                SSDEEP:384:wEjoM0CYkQrSHm/ZSrLZAx/pNDCuIA+OyA0VGCyGgdleF6QKP2s1UM1BuR0EWuEy:BwRY91ApuAaAeynegB2+3rQ+Ub4k
                                                MD5:C3E2F1C98EB668BBD55F11EC55CC5741
                                                SHA1:0D9F9C8143D87DD4CBBF493C2ABC03CBE7EC8CEA
                                                SHA-256:AAE41061E7DAE84AFE326763CF5567A40FB242C0DBC10F6E401ECDA259A284B5
                                                SHA-512:1544BB9F28440F31715137DE2F9C750C2B0B27D78839FE6E9627640346D30C24821C8F6ADF5F8016CD45B598BFBFA0380EAFC0769D6DEFFFBCB3644C0D621BD9
                                                Malicious:false
                                                Reputation:low
                                                Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(44,{minimum_trust_level_to_create_TOC:0,composer_toc_text:"This topic will contain a table of contents",auto_TOC_categories:"",auto_TOC_tags:"",enable_TOC_for_replies:!1,TOC_min_heading:3,theme_uploads:{"icons-sprite":"https://global.discourse-cdn.com/vercel/original/1X/292be3c6fe014e7eb9620ab5cfe253f811c12214.svg"}}),"define"in window&&define("discourse/theme-44/discourse/components/toc-contents",["exports","@glimmer/component","@glimmer/tracking","@ember/object","@ember/render-modifiers/modifiers/did-insert","@ember/render-modifiers/modifiers/did-update","@ember/service","discourse/lib/offset-calculator","discourse-common/utils/decorators","../components/toc-heading","../components/toc-large-buttons","../components/toc-mini-buttons","@ember/component","@ember/template-factory"],(function(e,t,o,s,i,r,n,c,l,a,d,u,p,m){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):4458
                                                Entropy (8bit):3.9850016161801234
                                                Encrypted:false
                                                SSDEEP:96:/1QqtcRTZAHk11kmMPdZDM7m9GgI5MlARsyB6h68X2Z7WxRyzwoEBAxX:dQHTqk11+yV5M6Rswq9WKxCokX
                                                MD5:E1B96E8DFC0760ADD26F5126BE72E3DB
                                                SHA1:72657A3CE6BFC3625C7C89668A64975B26E6C726
                                                SHA-256:B0DE667CE1F449D936699C2B44FBE52934BB43FBCA7BCE7E0F88A48010E725D2
                                                SHA-512:B5E217355E4824C6EE21CB9F742010E9BDD87F096E610659A7CEED8ABF5EFE713E5F0DB29B9343B81BF0503F5FAE4E91EE9085CE66EC327D3847797BCB208A5D
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="220" height="70" viewBox="0 0 220 70" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28.7872 3.40532L42.6893 0C42.6893 0 65.9415 59.1893 66.7957 60.8744C68.4785 64.6285 72.2548 67.0297 76.368 66.9595V68.0244H47.967V66.9595C48.2127 66.9595 54.9883 66.8308 54.9883 62.618C54.9883 58.8465 47.8412 41.4168 47.318 40.1407C47.3006 40.0983 47.2905 40.0737 47.2883 40.0681L18.934 46.984C18.9 47.0669 18.8633 47.1562 18.8241 47.2515C17.5283 50.4032 13.5042 60.1908 13.5042 62.7351C13.5042 67.0532 21.766 66.9595 21.766 66.9595V68.0478H0V66.9829C0.11279 66.9707 0.236052 66.9594 0.368761 66.9471C2.27384 66.7709 6.12579 66.4147 8.89362 60.9446C9.35557 60.0447 14.0804 49.3612 19.2869 37.5883C24.2361 26.3974 29.6206 14.2222 32.1925 8.53085C33.3042 5.89787 29.1734 4.4351 28.6819 4.4351V3.40532H28.7872ZM20.1276 44.0702L46.3053 37.6808H46.2936C46.2936 37.6808 35.5042 10.9064 34.9074 9.51383C34.5096 10.3564 20.2681 43.7308 20.1276 44.0702ZM212.429
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14090)
                                                Category:downloaded
                                                Size (bytes):21454
                                                Entropy (8bit):5.336166913299838
                                                Encrypted:false
                                                SSDEEP:384:I94yGexjp4dDrilAmx11Gkv9q/bMfRJ4VGHIayq30La8+uNtV94J9sD0Gz8MO:I94AcKt16/bMfRJhHIayq30La8+atV9O
                                                MD5:17423D459AA7EADE99C91CA8634B2EE8
                                                SHA1:E534EA80C13C822C850870B2F641928EE05968E6
                                                SHA-256:9E250D73682C4A017123059037AD10379125504CDBA0392C6D71AF8C696BA028
                                                SHA-512:2B69B51E8677EE7D130CD7738EE26D4841C1BD13D481AC5B5DBF4070B7443BB48A18A51CA56B24BBB532FE94ED1D32CBE2ACC4B73C44823399F1B9C9798B9825
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/27206-6fb015af72674b2c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8b188c73-bfa9-554a-b039-061cfa49a28b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27206],{744242:(e,t,n)=>{"use strict";n.d(t,{FeedbackScript:()=>a});var r=n(934513),i=n(169856),o=n(205065);function a(){return!function(){let{teams:e}=(0,o.m)();return!!e?.find(e=>"vercel"===e.slug)}()?null:(0,r.jsx)(i.j,{})}},276282:(e,t,n)=>{"use strict";n.d(t,{VercelTrackers:()=>h});var r=n(934513),i=n(165658),o=n(839133),a=n(784056),l=n(19054),c=n(460373),s=n(265524),u=n(674171);let d=()=>{let e=(0,l.useParams)(),t=(0,c.useSearchParams)()||new URLSearchParams,n=(0,s.usePathname)(),r={...Object.fromEntries(t.entries()),...e||{}};return e?(0,u.kH)(n,r):null};function f(e){let t=d();return(0,r.jsx)(a.c,{route:t,...e,framework:"next"})}function m(e){return(0,r.jsx)(o.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (20301)
                                                Category:dropped
                                                Size (bytes):20632
                                                Entropy (8bit):5.305948192756101
                                                Encrypted:false
                                                SSDEEP:384:15EhgeNVa2ADQV1FmNOgLLv+jSiMo4m3TXAgyVH:ZgHTXm
                                                MD5:F07D69869428F51CB70A2AE9778497E0
                                                SHA1:E69729A6BB0E5CCBC3E1FDC7334491B73F5A238F
                                                SHA-256:737E864290D0C35874CED814CB254725F1E23B5EA6223A2177BFE6D6CB82C63F
                                                SHA-512:85BD4EED50F480A2C8E52B21310524687D8FE7033A08D7B65A1C9DEDEDD860E1F0904F8F7B201A4A694235D47F8033AE55516AB392E269F26636514D9CC49560
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e08ad369-9c95-5911-a0e3-a249092d3410")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9513],{99513:(e,t,n)=>{n.r(t),n.d(t,{installOTel:()=>es});var r=n(67067),i=n(69334),o=n(88547),s=n(1186),a=n(91697),c=n(23640),l=n(90681),u=n(72996),d=n(72501),f=n(16821),m=n(51582);class h{getConfig(){return this.config}setConfig(){}setTracerProvider(){}setMeterProvider(){}enable(){let{origConsoleError:e}=this;console.error!==e&&this.disable(),console.error=this.patchConsoleError()(e)}disable(){let{origConsoleError:e}=this;console.error=e}patchConsoleError(){return e=>{let t=this.maybeLogError.bind(this);return function(){for(var n,r=arguments.length,i=Array(r),o=0;o<r;o++)i[o]=arguments[o];let s=p(i);if(!s)return e.apply(this,i);try{let{error:e,attrs:r}=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1177)
                                                Category:downloaded
                                                Size (bytes):1506
                                                Entropy (8bit):5.3008815821934
                                                Encrypted:false
                                                SSDEEP:24:vgqHHVvCa2uS5WNSbjxnLzLfc/oJjnLRaHRST/YNAAOOxVFrG9WbLiAx8A+gmKig:YWk/4NSbFLzfLEED4lncWdn
                                                MD5:2C4FBB7616C6CD6886C0B795B4333737
                                                SHA1:E517AA3245C89FE7F4CE8BD074DB4CD1C3AF4A1C
                                                SHA-256:991D8BE7DC12C2B625363F8E57A3C3583B56D6A1DE65C6BFBB272784BCE53661
                                                SHA-512:9EE94A60479254E7A6424EA7D36D58C029241A81BD22EDFA4B557CB745590164692C840F68057FA03B8B9EBBDE4F18433FA8490014BC1579E96B08BDF09B3E6A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/95390.62444724a2c69edf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ebbf82fc-c785-50b1-ba2b-00816c08e2ef")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95390,48268],{195390:(e,a,n)=>{n.r(a),n.d(a,{default:()=>u});var t=n(934513),l=n(265524),d=n(448268);function u(){let e=(0,l.usePathname)();return(0,t.jsx)(d.default,{isDocs:"/help"===e})}},448268:(e,a,n)=>{n.r(a),n.d(a,{default:()=>s});var t=n(934513),l=n(732179);let d=(0,l.default)(()=>Promise.all([n.e(72845),n.e(564),n.e(95170),n.e(59760),n.e(79614),n.e(59232),n.e(6566),n.e(33371),n.e(23152),n.e(43601),n.e(55395),n.e(93129),n.e(26135),n.e(97279),n.e(11697),n.e(55342),n.e(24297),n.e(63344),n.e(20441),n.e(55647),n.e(95730),n.e(29692),n.e(8134),n.e(48747),n.e(73801),n.e(63510),n.e(84618),n.e(15677),n.e(61368),n.e(95950),n.e(56215),n.e(95010),n.e(48506),n.e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2251)
                                                Category:downloaded
                                                Size (bytes):2299
                                                Entropy (8bit):5.038013992950588
                                                Encrypted:false
                                                SSDEEP:48:X9D9qDXHGo/wWecoV7fwdbzqsfPgrOKuUMgwwKnY:19kXYWecIrwiyKuUPww2Y
                                                MD5:6324F4F4F0CC3E7D8E29626BA63BCC28
                                                SHA1:D00BA81B40E4448D8DB8CBD5FFA503CDD8950DBA
                                                SHA-256:8F05CCA6624536CE005AF1788A7CF462B994B76BFFA5B64FCAFF78B46E74B1FD
                                                SHA-512:19D7783038AACC5FFDB2F6F3B8755709F951432F70FE191449D01C115DA3FB9324851B22F810E4BED163FE9D1A55C14B0890B37B7AE11AF7158F31AA11595E8C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/d31013b9bb26bb5b.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.status-indicator_link__OFbPq{min-width:0;max-width:100%}.status-indicator_link__OFbPq[data-focus-visible-added]{outline:0}.status-indicator_link__OFbPq[data-focus-visible-added][data-no-border=false],.status-indicator_link__OFbPq[data-focus-visible-added][data-no-border=true] .status-indicator_noBorder__3Wyse{box-shadow:var(--ds-focus-ring)}.status-indicator_content__Lqlf4{width:auto;height:34px;display:flex;align-items:center;max-width:300px;padding:0 var(--geist-gap-half);border:1px solid var(--accents-2);border-radius:var(--geist-radius);background-color:var(--geist-background);transition:all .2s ease;gap:6px}@media screen and (max-width:960px){.status-indicator_content__Lqlf4{height:32px}}@media (hover:hover){.status-indicator_content__Lqlf4:hover{background:var(--ds-gray-900)}}.status-indicator_content__Lqlf4>*{line-height:var(--geist-form-line-height)}.status-indicator_indicator__Wc_JX{flex-shrink:0;display:inline-block;width:8px;height:8px;border-radius:100%;background-color:va
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34140)
                                                Category:dropped
                                                Size (bytes):34469
                                                Entropy (8bit):5.1966860810010145
                                                Encrypted:false
                                                SSDEEP:384:wO7cx3AtOT7/sxG7TubDNOHTaDY5ZyEO/7trgeAAnZDyeHU:Ex3WOT7/sxG7K3gHT/G5rgeLZmZ
                                                MD5:9F70609C9014ED2EEF34244B8C1B146F
                                                SHA1:DA97E69B2929A17D85B3FC1100EA94802AF5E179
                                                SHA-256:968EA30DF1F2776E59395604EF78203C9563EECC8B0EC232629C1EBB5905D4CD
                                                SHA-512:9F004537B780A757676DD6D14E06917DCA4C33CC00A8CDE1ABBC45FB60FBAAD77F9CEB69E85D629C8CD18D46A21A725CC522C6CC8937576AE0712AE1D927AB15
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e9d8d78-7569-5c2f-bd8b-db5b66c62cb2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31984],{231984:(e,t,n)=>{n.d(t,{Fx:()=>S,kc:()=>x});var r=n(839133),o=n(291741),i=n(931211),u=n(606785);function s(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}var a={};function l(e){if("virtual"===(0,i.Jz)()){let t=document.activeElement;(0,o.QB)(()=>{document.activeElement===t&&document.contains(e)&&(0,o.Ao)(e)})}else(0,o.Ao)(e)}s(a,"FocusScope",()=>f),s(a,"useFocusManager",()=>g),s(a,"getFocusableTreeWalker",()=>K),s(a,"createFocusManager",()=>L),s({},"focusSafely",()=>l);let c=r.createContext(null),d=null,p=new Map;function f(e){let t,n,{children:i,contain:u,restoreFocus:s,autoFocus:a}=e,l=(0,r.useRef)(),f=(0,r.useRef
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:dropped
                                                Size (bytes):573
                                                Entropy (8bit):6.451807431832474
                                                Encrypted:false
                                                SSDEEP:12:D9YM8fqnLlILlNkpfK27QWoG4zxOlg50tNiMVjn:D9YMW1lyK27QRzz5Wn
                                                MD5:A00A54B552DF8229EADFE96B721FC929
                                                SHA1:F88688872EFDEAA99F25467943BA96327F7211C4
                                                SHA-256:68D3142D145205AB064DBEBF9310B218FFB889CFCCC62A2721B8AE65660786A1
                                                SHA-512:E4D1D964D3556316344E4D4865B05CCD3D132A2C71299AF27EBE797275FFEB9065C5459F051EA44AAFD577DEFA30A84A8452A86D380702E09321AF18F22995C6
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."......................................).........................!..1Qq2...."a....................................................1Q............?.....{;..Q...Ds.Q#.#...=....W....w[w.eS7y..D.q...........X~.s.(.s.-.(#....c>}|T..{y.L.).25.r@;....>}qP.R.....*...E...R...jc..G/.#.....a.......{......X.F...{.A.a.c.._S....4....'....hfp@`2G.>.Xu~.*.O./..c..9.~p~..:.M9..n.]>.&./tF..F..d....R.+.3"....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 220, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):23029
                                                Entropy (8bit):7.974023070742832
                                                Encrypted:false
                                                SSDEEP:384:BX5tXoMdGorBv8KlEOrf0Ge67sqq58gi9aH3R1UjtRyEoZQ6fMZwuSm4tCQpVjWa:BX5t4M8m1eokLi9M+fyEoZp0Zwzm4tnF
                                                MD5:2F355B3D24297BC3D6CE3F69A56B24BF
                                                SHA1:C5B10D6FDB9D055582C79BE30C0691D163C706CC
                                                SHA-256:612EBCB1F4DF4461657B7C5C9194DA2C662C96079A6398D71EA8B29309EE0D23
                                                SHA-512:C348E2EA7D5178620D8FB29C37F3522F308597FBC48DD4806997A1C1DA91043CE244A37A9A69A98029C5C96C0065ED9E0402A30A1452CB0E585C07AC4BCF42DF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............,.?.....PLTEGpL....|........|........}...................E;B.......{:,8...715~oc...........y..{..~..x.....}.......U;.^E._~..oR.eH.ZA.sX..v....d.O7n...zT..h..........{d....sM.p[.j.g.m...~b.gL.lV.}Z.ZA%..O5.H-.uT.~Ot...iN.mH.WB.fP..r....a....X=.v\M*..`GxQB...s?'..Z.T.v`.lFf;#.E2[h..P6..sC...?$3..._?......]K.bP.xJ.....q.lQ'..n.....Y0#..g.......\..t...~..{J1....x8..r....{.{....i..msB8.p.xo~ng5+4...d=2..x...lQhYQtcZ............A5DV<,...SE?..j.s.y....qlN3...........E3).nz....c.....x..x^l.y...i.RHlx...........aG..................^...............vZ.|.YQ.d[ZOL.ld||..{Z.....p`gcMD..kf..z/#.{UVW&.T^............k0.......a\w.......wn..&...o|..qq....uP.......p...............y..rhv........cd......c....|..rka[`...zxTFZ@Mc.e .....tRNS..C..w. .=Y..vy.o...............................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17857)
                                                Category:dropped
                                                Size (bytes):18173
                                                Entropy (8bit):5.449348383081412
                                                Encrypted:false
                                                SSDEEP:384:oMBj2s571HocYjbCHGiisc2j6YmjR0z9QXidig:9Bj7HoIHdiI0wQyMg
                                                MD5:612F9CA19F5B5DC08CD4A1FB4F2CA7A3
                                                SHA1:2E5236AAED14AB26EC054F44825ED3A4794F3A68
                                                SHA-256:8E95D744C526CDBE99A67C6AA7FC367EC7576B39EA294CAEE22AF2083D50D8E7
                                                SHA-512:DB80D99902ADD1B86D242C2F6D7D597A302999CB5A2605AFC123AF8B2492F482F50FEC508B31E8F1445B20B9D7D23698D8DD441E0DFDCC0E13AA47E42AB292D1
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e417a831-8d8e-5725-937d-84129537edd3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6497],{46295:e=>{e.exports=function(e,t,n){switch(n.length){case 0:return e.call(t);case 1:return e.call(t,n[0]);case 2:return e.call(t,n[0],n[1]);case 3:return e.call(t,n[0],n[1],n[2])}return e.apply(t,n)}},76032:(e,t,n)=>{var r=n(20349);e.exports=function(e,t){return!!(null==e?0:e.length)&&r(e,t,0)>-1}},19346:e=>{e.exports=function(e,t,n){for(var r=-1,o=null==e?0:e.length;++r<o;)if(n(t,e[r]))return!0;return!1}},9240:e=>{e.exports=function(e,t){for(var n=-1,r=null==e?0:e.length,o=Array(r);++n<r;)o[n]=t(e[n],n,e);return o}},55842:(e,t,n)=>{var r=n(37432),o=n(76032),i=n(19346),a=n(9240),c=n(43136),u=n(42752);e.exports=function(e,t,n,s){var f=-1,l=o,d=!0,p=e.length,v=[],
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:downloaded
                                                Size (bytes):71366
                                                Entropy (8bit):5.232249748743298
                                                Encrypted:false
                                                SSDEEP:1536:cag7pj7RtMZ7T8JNcz5rGiXS3qLufHPdfdS9G5XjvXyzV6ezY6L5CMg8fDlxCjgt:4PIT8JNcz5rGiXS3qLufHPdfdS9G5XjA
                                                MD5:32645F5F913DCA9DCE5C25B79D1388DC
                                                SHA1:03206118167B8FE6AD176B9BA6E5CCD8A7332A97
                                                SHA-256:700375AA4F493F94522DB1F23AD990A40EE66B32CE2272D7B7C022E67D2FD4BF
                                                SHA-512:391D2741C6936D7A3D1DB7F4370E763C17B9B6BBCE886D83B6C404D4F4AE7A99DA59DCFA9641D1219E364BD3FF1AE6FDAE7719F7C676138CB112CF7885CF360D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6302-e6484b20b5ad9b27.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ba4eb4ce-d572-5d1e-b1c3-57e573f72eee")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6302],{66302:(a,t,l)=>{l.d(t,{T:()=>r});var e=l(57448),d=l(55578),i=l(80123),h=l(24191);function r(a){var t;let{colored:l,balanced:d,monochromeDark:r,...u}=a,{width:f,height:o,balancedScale:g,variants:n}=h.U[u.name];if(d&&"number"!=typeof u.height)throw Error("You must specify a height when using the balanced prop on a Logo.");let k=null!==(t=u.height)&&void 0!==t?t:o,s=d?g:1,b={...u,alt:"".concat(u.name," Logo"),width:f/o*k*s,height:k*s},v=(0,i.W)("geist-hide-on-dark",u.className),w=(0,i.W)("geist-hide-on-light",u.className);return(0,e.jsxs)(e.Fragment,{children:[l&&n["color-light"]?(0,e.jsx)(c,{...b,className:v,src:n["color-light"].src}):(0,e.jsx)(c,{...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7146)
                                                Category:downloaded
                                                Size (bytes):7194
                                                Entropy (8bit):4.951645543492924
                                                Encrypted:false
                                                SSDEEP:96:Y4etPD0PV/s1uGtpILvo7d6FATI2qNbXnQTKiCYKWQ47A5W:vexD0G8Gr6EIFATIlNbXQTvCYKWjwW
                                                MD5:76264C2AFE0AAD26B1CE27323C3C9FC8
                                                SHA1:E3CAC90DE7511325E92158A19D848AC87382DCC0
                                                SHA-256:6098C9EEF45DC9FCAF26C3E21896CED971D080A0B6A38F49CE9401CD1AA85E4C
                                                SHA-512:D5C75EC7EE13D57741EA518CF44696CA8B2755B972DD81D3CE25164FD16A83248E1397624328995DE33F62AEF591705C218513834C06BAFBE72C749E0841FCFC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/dfbf5bb2b8923197.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:body{--caveats-toggle-false:#fff;--caveats-toggle-true:var(--ds-blue-700)}.fides-banner-button{height:32px;padding:0 12px;border-radius:128px;font-weight:500!important;white-space:nowrap;font-family:var(--font-sans);font-size:14px;transition:background .15s ease,border .15s ease;cursor:pointer;outline:none;border:unset}.fides-banner-button[data-focus-visible-added]{outline:0;box-shadow:var(--ds-focus-ring)}.fides-banner-button-primary{background:var(--ds-background-100)!important;color:var(--ds-gray-1000)!important;border:1px solid var(--ds-gray-400)!important}@media (hover:hover){.fides-banner-button-primary:hover{border-color:var(--ds-gray-300)!important;background:var(--ds-gray-100)!important}}.fides-banner-button-secondary,.fides-banner-button-tertiary{background:var(--ds-gray-1000)!important;color:var(--ds-background-100)!important}@media (hover:hover){.fides-banner-button-secondary:hover,.fides-banner-button-tertiary:hover{background:var(--ds-gray-900)!important}}@keyframes modal
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12465), with no line terminators
                                                Category:dropped
                                                Size (bytes):12465
                                                Entropy (8bit):5.143073751658841
                                                Encrypted:false
                                                SSDEEP:192:VPUJSC+IBjai4s9maJb7GKuJt6HHfPcR3WriRcVEvoh2uj5li/spF7uxQ4wsJvUk:Vc49Il/URxTduq0F765UNMrd
                                                MD5:70D60F116BE0547CD0A4192C213F2CCB
                                                SHA1:1A517CBEC805E9148CC40A91CD440FCFEBDFC608
                                                SHA-256:E186DBBF953431129D19D46D52AD1BFBE6232CED1752EFC48EA1F3EC0AB00422
                                                SHA-512:695DBB34ED677B95677442381DE3585D6D5A728D06E4974316A7977CDAC696F62A03576AA99B4D3EFC3F2E3D3713DABE85B0693A1C3CE924404732520BF9E98B
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";(()=>{var e=(e,t)=>()=>(e&&(t=e(e=0)),t),t=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);function n(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var r,i,a,o,u,c,s,l,f,d,v,m,p,h,g,y,T,S,E,b,L,w,C,M,x,k,A,F,I,B,D,P,R,N,q,O,H,V,U,_,j,J,$,z,G,K,Q,W,X,Y,Z,ee,et,en,er,ei,ea,eo,eu,ec,es,el=e(()=>{}),ef=e(()=>{c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(e){if("loading"===document.readyState)return"loading";var t=c();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},l=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},f=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:l(r)+(r.classL
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65264)
                                                Category:dropped
                                                Size (bytes):99930
                                                Entropy (8bit):5.500821909833767
                                                Encrypted:false
                                                SSDEEP:1536:RZ8JWZANetDt/8DdI7NlqEgR2ToDnpfxvjP7eCSSLHostR9PpepaQxsEDLzl:3PZ8Dd2UEgR/pvjP7ergrPuaQxXD9
                                                MD5:735026D640D61BEEFB29BBD928E9F957
                                                SHA1:49E32B2BC8C22918170BE231BD70882887062459
                                                SHA-256:4AB22816F685C7F6F0C3B388BCD4355953B142497CCE52B8A18C7E601553C784
                                                SHA-512:DC8C53EDDAF1D33289586E0151B63D0A5A198D7205BB0D7A6F4C7C83975631C32887761CCF17FA45390AD99CA6022FD0ACF116D31AD228EE09A6088911BA2FD8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e736359d-9723-58f9-b935-4b5856a90d28")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50432,28192,48799,96888,26954,35007,2195,18746,2777,31815,31495,48163,872,81301,52315,91181,38044,35909,20604,38945,94082,30180,80001,50347,83580,29333,27703,26503,50226,4456,69901,22021,51086,118,62511,19870,67251,21570,58251,91393,17222,47507,41260,42590,73085,91403,61038,97244,79413,27673,56204,59618,16736,60114,49825,28534,83711,39295,1352,80371,58929,18432,93589,73260,55982,48332,26808,18206,5035,59431,72984,18860,60935,49934,9324,57880,46339,65442,59015,94876,94242,88304,63138,12910],{935237:e=>{"use strict";e.exports=cookie},115240:(e,t,r)=>{Promise.resolve().then(r.t.bind(r,180800,23)),Promise.resolve().then(r.bind(r,320246)),Promise.resolve().then(r.bind(r,985
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1795
                                                Entropy (8bit):4.143829274958572
                                                Encrypted:false
                                                SSDEEP:48:SBSgadi/vBcLilXbZwUwVXL6wplaYJksK:E/5cLiZ1wj6wpoY/K
                                                MD5:0618D90AC3A905BA9C7C512228ACFEF9
                                                SHA1:99B2391EB5B9E5D8C05344D88CF2BF96C7ECE420
                                                SHA-256:6D5905773579A7D9DEC0368393870DA0E63B9EF767DA98358A02D3074FF44184
                                                SHA-512:7E6E6BCF6FD49BA744DAC61A749D8BE7806A000EAE23883607C78B1E690E648B50EF5607F433E5905C7A4FFCC22B04BA1D344A4BFBD5DC55976072A3075FC54B
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" width="4438" height="1000" viewBox="0 0 4438 1000" fill="none">.<path d="M2223.75 250C2051.25 250 1926.87 362.5 1926.87 531.25C1926.87 700 2066.72 812.5 2239.38 812.5C2343.59 812.5 2435.47 771.25 2492.34 701.719L2372.81 632.656C2341.25 667.188 2293.28 687.344 2239.38 687.344C2164.53 687.344 2100.94 648.281 2077.34 585.781H2515.16C2518.59 568.281 2520.63 550.156 2520.63 531.094C2520.63 362.5 2396.41 250 2223.75 250ZM2076.09 476.562C2095.62 414.219 2149.06 375 2223.75 375C2298.59 375 2352.03 414.219 2371.41 476.562H2076.09ZM2040.78 78.125L1607.81 828.125L1174.69 78.125H1337.03L1607.66 546.875L1878.28 78.125H2040.78ZM577.344 0L1154.69 1000H0L577.344 0ZM3148.75 531.25C3148.75 625 3210 687.5 3305 687.5C3369.38 687.5 3417.66 658.281 3442.5 610.625L3562.5 679.844C3512.81 762.656 3419.69 812.5 3305 812.5C3132.34 812.5 3008.13 700 3008.13 531.25C3008.13 362.5 3132.5 250 3305 250C3419.69 250 3512.66 299.844 3562.5 382.656L3442.5 451.8
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (39730)
                                                Category:dropped
                                                Size (bytes):40046
                                                Entropy (8bit):5.523476770298297
                                                Encrypted:false
                                                SSDEEP:768:0QWmFtu9+YNEvtsNhYEleeqe65r83iX1IDcpTtJIqe/:0t7NBqlXJLe/
                                                MD5:B946E8A02CFC57032B5C7B1604FCE16E
                                                SHA1:9CC04037997B86CDDDD4CD3025F1D62D3D472CB3
                                                SHA-256:03050BDAED5832E365AAC35224DE9231FDA0A889DB80CA69FD4A8F5E5E07596A
                                                SHA-512:3C99EAB163E12BB3805F86E157049A0FF904B10947A7C8FC78428FD9CB5EA5723C5433210E1AC7D43DF2DE6AED0CA0FEF3FB32879411A653FF2542D1309075B6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f2bd8d52-9c44-5591-a5ed-cf8eddeacefc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5441],{95042:(e,t,i)=>{"use strict";i.d(t,{CodeBlock:()=>c});var l=i(57448),n=i(80123),a=i(24549),r=i(98011),s=i(44128),o=i.n(s);function c(e){let{children:t,as:i,className:s,preClassName:c,filename:d,textToCopy:u,hideLineNumbers:h,highlightedLinesNumbers:p,language:g,pure:b,trackCopy:v,"aria-label":x,...m}=e,_=(0,l.jsx)(a.ZP,{...a.lG,code:t,language:"svelte"===g||"astro"===g?"jsx":g,theme:void 0,children:e=>{let{className:t,style:i,tokens:a,getLineProps:r,getTokenProps:s}=e;return(0,l.jsx)("pre",{className:(0,n.W)(t,o().pre,c,{[String(o().pure)]:b}),style:i,children:(0,l.jsx)("code",{className:o().code,children:a.map((e,t)=>{let i=null==p?void 0:p.includes(t+1),{key:a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14489)
                                                Category:downloaded
                                                Size (bytes):14805
                                                Entropy (8bit):5.541303655508073
                                                Encrypted:false
                                                SSDEEP:384:myT1UZdnfqwSm8eJ3B/5gjveYFgQoT7MfR:mypUZdnNrRJRbYFgT7MfR
                                                MD5:ACCB58F78E1D1812ACE851D76DC9A240
                                                SHA1:7F6A1DE0E9DBADF982B3C55711B6922194659043
                                                SHA-256:58D8082472E5AF78AD0A8BD5086ADA20E11C6F54751EE27010545CCC006651BF
                                                SHA-512:3FE408FAF02421940DD94496E07E7A4A26E6EB99A72D225E1F93C3287846020C2B640CD68FB0E482D6030CCC5DA11BF8098152FB24D11DF43856EA7EA08C7E68
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/12240-73b1a2338973c3c3.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e0fc0d3-279f-5828-9b1b-671aead49dae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12240],{30290:(e,t,r)=>{"use strict";r.r(t),r.d(t,{Dialog:()=>p,DialogContext:()=>f});var n=r(934513),o=r(606785),a=r(839133),i=r(75652),l=r(573370),s=r(947273),u=r(920116),c=r(631402),d=r.n(c);r(619430),r(322510);try{let e=Object.defineProperty({},"passive",{get(){}}),t=()=>{};window.addEventListener("scroll",t,e),window.removeEventListener("scroll",t,e)}catch(e){}let f=(0,a.createContext)(void 0),m={dark:"#000",light:"#999999"};function p(e){let{active:t,children:r,className:c,onAnimationDone:p,onClickOutside:h,height:b="auto",allowOverflow:w,drawer:v=!0,drawerClassname:x="",verticalScroll:y=!0,style:k,enableSkip:C,onScroll:S,container:j,fixed:E,resetScroll:A,"data-t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):857
                                                Entropy (8bit):4.449881978445797
                                                Encrypted:false
                                                SSDEEP:12:YoQO5RFOzDuL0dAQzT6kHWdKS1WL0dAQzT6kHWdKS1t:Y65R8D91HTvQV1HTvQt
                                                MD5:7766603E452A09715725C2B62FB3EEB0
                                                SHA1:361E971974A3B70133D6D9FAE056C1922108C0BF
                                                SHA-256:6250BC59235FE3F02E07D862D2431FC713DC53C6265CEECC7CCD34EB3BFF2E75
                                                SHA-512:82B456854B97B8D35048C729F966C95E810A78F40B7205347C94FC238653691056B78C53E7CFC45A7F7258187E6DF0390EDCBDBD59132A46BE3C56F2BDD42D22
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"profile_id":"716ca24f-cab3-43e3-98e3-a4ca4079975f","last_modified":null,"qualification":{"account_score":null},"a":null,"widget_settings":{"form_collection":"on","querystring_collection":"on","segment_auto_track":"on","websocket_connection":"off","autocapture":true,"autotrack_arcade":true,"autotrack_drift":true,"autotrack_intercom":true,"autotrack_navattic":true,"autotrack_qualified":true,"autotrack_fullstory":true,"autotrack_posthog_screen_recording":true,"geo_allowed":true},"sdk_settings":{"form_collection":"on","querystring_collection":"on","segment_auto_track":"on","websocket_connection":"off","autocapture":true,"autotrack_arcade":true,"autotrack_drift":true,"autotrack_intercom":true,"autotrack_navattic":true,"autotrack_qualified":true,"autotrack_fullstory":true,"autotrack_posthog_screen_recording":true,"geo_allowed":true},"edge_api":true}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12988)
                                                Category:downloaded
                                                Size (bytes):13317
                                                Entropy (8bit):5.711877157269828
                                                Encrypted:false
                                                SSDEEP:192:50Cwgi/1hu4WXhW1em+f3H74hyr4C5meyNH1OCqhUt:509JWAem+f3b4Qr4C5INH18hC
                                                MD5:793620096E96409A62CFD413E031C28A
                                                SHA1:F93A5D273C3FDE2E68E941A629A5FB5A65BB1E61
                                                SHA-256:DF34551EFEB64CB68E93EE36955D8DF43B735C72558FFA5C4934822007C44E17
                                                SHA-512:A4FF5636645EE5679D1EE8CAD51CF58FE3A58E6A15FF96A2CABE85B7A5B2F16C68FA94339E147147370F8FA2AD3E2E46A5BA93DEAF86EE30C260A5C1A7993EB5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/6197-81aecc6a9bb95086.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="01d6d98a-7484-5061-a8d0-e1c8703e5b51")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6197],{654666:(e,t,_)=>{_.d(t,{jf:()=>R,j_:()=>c});var E=_(332469),n=_(363780),r=_(613324),a=_(522161),o="[_0-9a-z-*/]",s=RegExp("^(?:[a-z]"+o+"{0,255}|"+("[a-z0-9]"+o)+"{0,240}@[a-z]"+o+"{0,13})$"),i=/^[ -~]{0,255}[!-~]$/,S=/,|=/,A=function(){function e(e){this._internalState=new Map,e&&this._parse(e)}return e.prototype.set=function(e,t){var _=this._clone();return _._internalState.has(e)&&_._internalState.delete(e),_._internalState.set(e,t),_},e.prototype.unset=function(e){var t=this._clone();return t._internalState.delete(e),t},e.prototype.get=function(e){return this._internalState.get(e)},e.prototype.serialize=function(){var e=this;return this._keys().r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1659)
                                                Category:downloaded
                                                Size (bytes):1975
                                                Entropy (8bit):5.395807991916313
                                                Encrypted:false
                                                SSDEEP:48:JWk//vNSbdpIpXbXwEImiON8OOElT40H1Gnyg:Q4o+pzFIrOLOKkY1e
                                                MD5:6D31C960780A27847D585A1801F056A9
                                                SHA1:A75FD06675DEEA43D9AC71A1EDDCA9BF3A354B04
                                                SHA-256:105FD339D7AE814AEF722AD9F06819F60341F64BE7F97E20096108D7F9E5130A
                                                SHA-512:D16FABB1CD23507508434AD8BF0AAA8F45025D0EE5468B79DE5CDB0DD4103F9A443074DFD50A1C3A671462487D6C30F66A23F4A39D5815EC4AE06A87417A315C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/44582.911b5dbd16cf289f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="166ad492-4927-5ace-bdcb-cc0be5f93a75")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[44582,83141],{83141:(t,s,a)=>{"use strict";a.r(s),a.d(s,{StatusIndicator:()=>p});var r=a(934513),n=a(606785),i=a(787662),e=a(386524),c=a(626981),o=a(537962),d=a(317735),_=a.n(d);let u=(t,s)=>s?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",l=(t,s)=>s?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",m=(t,s,a)=>t?"No status available":void 0===a?"Loading status...":s?s.name??"Unknonwn incident":"All systems normal";function p(t){let{noBorder:s=!1}=t,{data:a,error:d}=(0,e.ZP)("/status-api",async t=>{let s=await fetch(t);if(!s.ok)throw Error(await s.text());return await s.json()}),p=Array.isArray(a)?a[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5678)
                                                Category:downloaded
                                                Size (bytes):10459
                                                Entropy (8bit):5.462046524317728
                                                Encrypted:false
                                                SSDEEP:192:58aHoF6M72Ox3/73/SKFAeGFmBMNsjvDOC1jpIFAffz:2CoF5R3j3bzGFmKNsTrpwo
                                                MD5:03D49F78C4823BAFDD303C7DB2C881F3
                                                SHA1:D1BC321686D3F5F1651886E942952B2762BD134F
                                                SHA-256:BDB4363B06D04AAD66777ACA08E36592DCA4202774BC82A5E44FFD2990570E4A
                                                SHA-512:50F7ECEBFABACCEAADE9E4496D98210859D1B5C1E1238CC3954D97B4A514DE2AFE31B216298004EE414C0CDE446A02C6009056896C39704F35CCAD1E90F5E255
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/26981-b0758fbb9c86bf93.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee5a2f1f-c855-5a7d-b6a6-6dd2b2f61564")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26981],{579036:(e,t,n)=>{"use strict";n.d(t,{Z:()=>h});var r=n(934513),i=n(839133),s=n(29239),a=n(941012),o=n(409878),l=n(644364),c=n(558813),d=n(445041),u=n.n(d);function h(e){let{href:t,as:n,tab:i,shallow:d,scroll:h,children:p,prefetch:g=!0,prefetchStrategy:m="visible",icon:v,isDifferentZone:k,...b}=e,_=(0,o.d)({href:t,isDifferentZone:k,prefetch:g,prefetchStrategy:m});return b.disabled||b.loading?(0,r.jsx)(c.Button,{...b,children:p}):"string"==typeof t&&(i||!(0,l.e)(t)||b.download||k)?(0,r.jsxs)(c.Button,{Component:"a",href:b.disabled?void 0:t,rel:i?"noopener":void 0,target:i?"_blank":void 0,...b,children:[p,v?(0,r.jsx)(a.d,{className:u().externalIcon,size:"1em",weig
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):82892
                                                Entropy (8bit):5.212102767174086
                                                Encrypted:false
                                                SSDEEP:1536:IAU7X2mW/KWwQNCBOmTkcn+zTiwXhz5mikCkTAsBMlioBVjcF2lLxqLdwLdELdgC:MX2mW/xwQoBOmTkA+zTXAibtsBMlioLQ
                                                MD5:0F31846006313675930E74CAA4FD056E
                                                SHA1:767005FDAC4E6A08EBDF544088A956967BCE442A
                                                SHA-256:48D5F85F47B6D3A6206BAD3D9FDA8FDAF9BCB669A38193D01BD64CC1B7D1F77C
                                                SHA-512:5274C5EA6EC6516EFF0544ADD1B33C2EA396C8B2B916DC46093EF8E010CCBA30CA2DCA02C30E9FDB09FCC1C1A6F8AEC914AB8245B0591B30BBB118D108FEE7BD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/0e154174b968ce6a.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.experience_bigLetterTransition__HUJmd{transition-property:transform;transition-timing-function:var(--ease-in-out-quint);transition-duration:1.2s;transform:translateY(var(--translate-y));transition-delay:var(--delay)}@media (prefers-reduced-motion:reduce){.experience_bigLetterTransition__HUJmd{transition-delay:0ms;transition-duration:0ms;transform:translateY(0)}}.accordion_trigger__JAo0r{outline:none!important;transition:box-shadow .2s}.accordion_trigger__JAo0r.keyboard-focus{box-shadow:var(--ds-focus-ring)}.cta_cta__Y8_cx{--focus-duration:150ms;--colors-duration:300ms;transition-property:color,background-color,border-color,box-shadow,outline-color;transition-duration:var(--colors-duration)}.cta_cta__Y8_cx.keyboard-focus{box-shadow:var(--ds-focus-ring)}.git-repository_card__upJaf{background:var(--accents-2);border-radius:var(--geist-space-2x);padding:var(--geist-space-gap)}.git-repository_gitRepoContainer__0mDI9{background:var(--ds-gray-100);border-radius:6px}.git-repository_gitRepoCon
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7000)
                                                Category:downloaded
                                                Size (bytes):7316
                                                Entropy (8bit):5.473130894072788
                                                Encrypted:false
                                                SSDEEP:192:oOFPIBVjQqweDD06zM9vjxjjZdONhMyfjlZ:hPmQqwecFxONhDX
                                                MD5:1C6797A2C8FC6B1ABB600EBB12951330
                                                SHA1:330C896F52BFD9A936166134FCAAC1F17D66A655
                                                SHA-256:5889785E2EEBD95D411B765BA94C5C81AFA0E2BE255B34CF36E687157B960453
                                                SHA-512:C81FEC0E025B68D8E9EAC4EE148D97C2C9361DC4A86561B4E60E7639F83866D35E14AA327325354EC72CAD1289A5AEDDDD847632B44437872DE3EBFBE1CB5E89
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/59803-5e553eb3089ca1d2.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="41970241-9951-525c-8ad0-a976fc0c8b5f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59803],{32771:(e,t,a)=>{"use strict";a.d(t,{Y:()=>r});let s=new Map,r={getItem(e){try{return window.localStorage.getItem(e)}catch(a){var t;return null!==(t=s.get(e))&&void 0!==t?t:null}},removeItem(e){try{window.localStorage.removeItem(e),s.delete(e)}catch(e){}},setItem(e,t){try{window.localStorage.setItem(e,t),s.set(e,t)}catch(e){}}}},89536:(e,t,a)=>{"use strict";a.d(t,{C:()=>l});var s=a(57448),r=a(6785),o=a(2740),n=a.n(o);function l(e){let{children:t,className:a,variant:o="gray",size:l="md",icon:i,...u}=e;return(0,s.jsx)("span",{className:(0,r.W)(a,n().badge,n()[o],n()[l],"number"==typeof t&&n().numerical),"data-geist-badge":"","data-version":"v2",...u,children:(0,s.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23137)
                                                Category:downloaded
                                                Size (bytes):23466
                                                Entropy (8bit):5.295233912237267
                                                Encrypted:false
                                                SSDEEP:384:fR8DnSipEyErrWeqNEcfy6kvPbaqYnQceof7UzfY7M/C:qnVH2SeqmcfhybcVdf7Uz5q
                                                MD5:26099682218965DE3A530AFC1A0B5BE5
                                                SHA1:DFE9A66706C9BA12AC699F2B41BDDC48FBDD7183
                                                SHA-256:AA4622683EB4D7AA7401EBBE3016896B09418C4E1DF94E364C4A435C10152B63
                                                SHA-512:A9FE30BA43F12AED3B183F26CF7F28C5668A696808D8D852C9C64F3E192213EF60C0CD46F68FFE3B5ED12278FAC55711764729361E742BD267FC0CEEDF58AB96
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/49052-38e5173372072174.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6ef94968-4e93-53b5-a92f-6d504a0e9115")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49052],{177455:(e,t,n)=>{n.d(t,{R:()=>u});var r=new WeakMap,o=new WeakMap,a={},i=0,u=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var u=Array.isArray(e)?e:[e];a[n]||(a[n]=new WeakMap);var c=a[n],l=[],s=new Set,d=function(e){!e||s.has(e)||(s.add(e),d(e.parentNode))};u.forEach(d);var f=function(e){!e||u.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(s.has(e))f(e);else{var t=e.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(e)||0)+1,u=(c.get(e)||0)+1;r.set(e,i),c.set(e,u),l.push(e),1===i&&a&&o.set(e,!0),1===u&&e.setAttribute
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14653)
                                                Category:dropped
                                                Size (bytes):17993
                                                Entropy (8bit):5.285737379538881
                                                Encrypted:false
                                                SSDEEP:192:1zNeAgC1+WtDaiDmT4jmgdb8rHdnzr1FQiS4OG5sU3kpUpOtOMJNAoHMRdpRadxM:D4CKSyBpG1JDsHHmz5Hm/
                                                MD5:CA24E3FECA457A019C0FCB655D36A597
                                                SHA1:A9902FA01240C3D21B8CF697986E622B55E1E333
                                                SHA-256:406B141E101826BB3399F6498C459C194594CF0FFEE958C575D4257B0C5BD876
                                                SHA-512:C0CD8FE94A3F49186183456D630632771F34B2C37DB21505C95586180E298203D75D157E1664DA3CA6693209C56F2FB67DC9E2A7CED4485B03FAD19EEFC23393
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ce8ee6e8-92e9-5cc4-bbde-caeef4430508")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4668],{62028:e=>{function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function r(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",i=n.maxDepth,u=n.transformKey||r,l={};return!function e(r,s,c){c=c||1,Object.keys(r).forEach(function(a){let f=r[a],d=n.safe&&Array.isArray(f),p=Object.prototype.toString.call(f),m=t(f),h=s?s+o+u(a):u(a);if(!d&&!m&&("[object Object]"===p||"[object Array]"===p)&&Object.keys(f).length&&(!n.maxDepth||c<i))return e(f,h,c+1);l[h]=f})}(e),l}e.exports=n,n.flatten=n,n.unflatten=function e(o,i){let u=(i=i||{}).delimiter||".",l=i.overwrite||!1,s=i.transformKey||r,c={};if(t(o)||"[object O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (9502)
                                                Category:downloaded
                                                Size (bytes):194560
                                                Entropy (8bit):5.323301821497179
                                                Encrypted:false
                                                SSDEEP:3072:StgBcpLUca1o3aYL9FMj9FGfCtqtytftetKtBttt2tFtrt+tDtvCSp:StgBcpLUca1uaYL9FMj9FGfCtqtytftL
                                                MD5:B635F3CB2C432476950DE5D1F584A115
                                                SHA1:01A02FCC7569B6654E322B3C5D1B4E3752231C25
                                                SHA-256:1BBBF189D095662EFC97A2A9E39C9BDD3B8DD683ABDDFEB70DC3CE4F6A910CD5
                                                SHA-512:6828BFD707ECB42F1D9EE415188F72C74BF1F66D495967D2FF4CFC1B0D9AAAF17ACECCCA9AEC4BD8FFBF65862A788D55268333D55017162EC57BC04FCF49471E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/home?_rsc=6s0xq
                                                Preview:1e:"$Sreact.fragment".22:I[69522,[],""].1:HL["/mktng/_next/static/media/66f30814ff6d7cdf.p.woff2","font",{"crossOrigin":"","type":"font/woff2"}].2:HL["/mktng/_next/static/media/e11418ac562b8ac1.p.woff2","font",{"crossOrigin":"","type":"font/woff2"}].3:HL["/mktng/_next/static/css/bd927f62d90f2d4c.css","style"].4:HL["/mktng/_next/static/css/0231b778ee67bc76.css","style"].5:HL["/mktng/_next/static/css/c68a0fdfad7a717e.css","style"].6:HL["/mktng/_next/static/css/af8bc4c5000806bb.css","style"].7:HL["/mktng/_next/static/css/b54ee75205ef975f.css","style"].8:HL["/mktng/_next/static/css/ee1565901aa6c60e.css","style"].9:HL["/mktng/_next/static/css/09bd8ae35f94d0da.css","style"].a:HL["/mktng/_next/static/css/ac321bb4b38656ad.css","style"].b:HL["/mktng/_next/static/css/2b373aaa3e5cf724.css","style"].c:HL["/mktng/_next/static/css/289ab21b89961882.css","style"].d:HL["/mktng/_next/static/css/8092286ef6659266.css","style"].e:HL["/mktng/_next/static/css/46483a33d2bf318c.css","style"].f:HL["/mktng/_next
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):576
                                                Entropy (8bit):5.1008730815139565
                                                Encrypted:false
                                                SSDEEP:12:TMHdKmorX/KYAoKRGB2GFyIeFeaxMtHSK07lo3C48:2dporXLARRGoG5eFeaxMtjuOE
                                                MD5:2DEF960A7A8B7CFDF07D93C3062EF671
                                                SHA1:9EED24A6EE6E35F5E8F48961E31A41937AB027B4
                                                SHA-256:9861A3C237C4C5EE5E28D38B4BE15206A622997BF25507380BB2102419A74DF7
                                                SHA-512:B3559AA947C1794FC690CEE406E6F2121D91D2BE95FE681D898FB043ED7A830879EBF0A916226187D63F9CF48150C8C1FBE331328A5604B17DEE2783A647A270
                                                Malicious:false
                                                Reputation:low
                                                URL:https://community-avatars.vercel.app/pink-green.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.. <svg width="160px" height="160px" viewBox="0 0 80 80" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<defs>... <linearGradient x1="0%" y1="0%" x2="100%" y2="100%" id="g">....<stop stop-color="#f906b0" offset="0%"></stop>....<stop stop-color="#b0f906" offset="100%"></stop>... </linearGradient>...</defs>...<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">... <rect id="Rectangle" fill="url(#g)" x="0" y="0" width="80" height="80"></rect>...</g>.. </svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):8514
                                                Entropy (8bit):3.853491356783223
                                                Encrypted:false
                                                SSDEEP:192:/8dyAfIQTIPiiQtLD9ydWvyKaxKWhArV1zPeZcmIpa1YUVbOxvd7pgONH0gXgtcg:ufiYJlvha2zPeZcmlSUVbOxvd7p/0gQj
                                                MD5:5E460004402630388069D765E29B9F4F
                                                SHA1:BE68FC56D5624975ACE7D5AB4688491F1AA0D50E
                                                SHA-256:B5AC05646DB194D9A51A8861C3FC7A2A861CEB0D0B8F03001328C6DE91F08F99
                                                SHA-512:78C93BDF9FD6127E364633171626430CC71A14681C290D167003570F7FA588A41904A4971E5BFA778AE3C544E76F52E0BF70D711746C0933284813D8D38965B2
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="360" height="76" viewBox="0 0 360 76" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M2.1 38.0001C2.1 18.205 18.205 2.1 38.0001 2.1C57.7951 2.1 73.9001 18.205 73.9001 38.0001C73.9001 57.7951 57.7951 73.9001 38.0001 73.9001C18.205 73.9001 2.1 57.7951 2.1 38.0001ZM0 38.0001C0 58.9541 17.047 76.0001 38.0001 76.0001C58.9541 76.0001 76.0001 58.9541 76.0001 38.0001C76.0001 17.047 58.9541 0 38.0001 0C17.047 0 0 17.047 0 38.0001ZM21.6244 21.3652C21.6244 22.5832 20.6374 23.5702 19.4204 23.5702C18.2034 23.5702 17.2154 22.5832 17.2154 21.3652C17.2154 20.1482 18.2034 19.1612 19.4204 19.1612C20.6374 19.1612 21.6244 20.1482 21.6244 21.3652ZM29.0565 21.3652C29.0565 22.5832 28.0695 23.5702 26.8525 23.5702C25.6345 23.5702 24.6475 22.5832 24.6475 21.3652C24.6475 20.1482 25.6345 19.1612 26.8525 19.1612C28.0695 19.1612 29.0565 20.1482 29.0565 21.3652ZM34.2836 23.5702C35.5016 23.5702 36.4886 22.5832 36.4886 21.3652C36.4886 20.1482 35.5016 19.1612
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):42
                                                Entropy (8bit):3.966738780375731
                                                Encrypted:false
                                                SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                MD5:B4A072B06C68AB515897B81085ED4F41
                                                SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"code":"not_found","message":"Not found"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (16979)
                                                Category:downloaded
                                                Size (bytes):17312
                                                Entropy (8bit):5.368833689925626
                                                Encrypted:false
                                                SSDEEP:384:CL95KU0HttHaoaNFdvEgHp3PdOdLTAm5KuHiTE2EUzBv:RqxvlJAdQmsvXEot
                                                MD5:D619469B7126C9773DFEE87B04D3BD37
                                                SHA1:57381D7066A8D590048A7A6375922230A6081063
                                                SHA-256:E7577B3C4B1EC87C97686580CCB3661B2B3FD0B23BE04B5B7DAD902FEC2A1B10
                                                SHA-512:A2E3E08792569A1C3246D3DDDC295605A9BE83F7698601E56A67C88759091D5F6124D23401A934473ED854E2EB5F8D4F965AE51C4D14A168FAE21F599AB6729D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/12311-e3d76da9271f8619.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4195236-82a0-5744-8228-59212bc7284d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12311],{29239:(e,t,r)=>{r.d(t,{default:()=>o.a});var n=r(176407),o=r.n(n)},460373:(e,t,r)=>{var n=r(363152);r.o(n,"notFound")&&r.d(t,{notFound:function(){return n.notFound}}),r.o(n,"redirect")&&r.d(t,{redirect:function(){return n.redirect}}),r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{useRouter:function(){return n.useRouter}}),r.o(n,"useSearchParams")&&r.d(t,{useSearchParams:function(){return n.useSearchParams}}),r.o(n,"useSelectedLayoutSegment")&&r.d(t,{useSelectedLayoutSegment:function(){return n.useSelectedLayoutSegment}}),r.o
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (52320)
                                                Category:downloaded
                                                Size (bytes):52636
                                                Entropy (8bit):5.289004496864447
                                                Encrypted:false
                                                SSDEEP:1536:2Xd88aweZ1pepEf44XN62p6xNlV6HWXqGw8+Xz:9wBIbjz
                                                MD5:A6C652253D0EF14538CDF1015FB5A227
                                                SHA1:8473CCD5CE74CF38DFAF1C8398BBD67C8F856BAD
                                                SHA-256:FC6516F2A23EB849DBF3C2ABFDCAE6262FEFD46A6D1E81409F11780749F35B8B
                                                SHA-512:E310E98B7A5C91B524A79442BBD3CC7FB641C755A80DD158DB69049E47E1F6272D631C3393AC75B7ECF7B22A2344755F2F76023014F1FA7D151A5FDF61F5CAF5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/5165-7ef86ed9a849a69b.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e631457a-1d9b-567d-947e-e99e9c1a99f8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5165],{56927:e=>{function t(e,t,n){function r(){var l=Date.now()-u;l<t&&l>=0?o=setTimeout(r,t-l):(o=null,n||(s=e.apply(i,a),i=a=null))}null==t&&(t=100);var o,a,i,u,s,l=function(){i=this,a=arguments,u=Date.now();var l=n&&!o;return o||(o=setTimeout(r,t)),l&&(s=e.apply(i,a),i=a=null),s};return l.clear=function(){o&&(clearTimeout(o),o=null)},l.flush=function(){o&&(s=e.apply(i,a),i=a=null,clearTimeout(o),o=null)},l}t.debounce=t,e.exports=t},51970:(e,t,n)=>{"use strict";function r(e){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):3.821928094887362
                                                Encrypted:false
                                                SSDEEP:3:YWNq/UrgW9:YWc/UcW9
                                                MD5:18FCFB720B6DC6FAD65EA77D99EB2D4F
                                                SHA1:B3A48E317EA3D397B28E0990EBA3A598BBC97C01
                                                SHA-256:A43E3BA3D955BD869FE9447D1D80A17AF3003D617048DD08316083D840C548F6
                                                SHA-512:1358C5A2BA5D4699A8E0593500DC4E1F321A42398E4EA19672FF9A05B736D0739CFA62E9FB3713CB86EA430B996416F15015173DABE8C0C0EBBC4D4A1B263FBD
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"showBanner":false}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1767
                                                Entropy (8bit):4.507982967401639
                                                Encrypted:false
                                                SSDEEP:24:Y5KnxmPNPp2Nm54bmlhEyRPAXLiPnmQAFo87Qs+C64SPxtukPSEqMww+iJ3vv0W:Y5KnY1P754arRPHq17SRfYpJvJC/sW
                                                MD5:E61006D83CC900BEBE2F2ADAD05F84CE
                                                SHA1:C972F9A0AE98990D481F49E72E3227EC1C4A0810
                                                SHA-256:5CE8E0DFC5C9A425CA8EAA9648FD671F82DE259ED54BED7E41E78C3CECAEC28C
                                                SHA-512:84C56C8E03F51B16EFF8EBB01ED6C1448A7D8CF3576C438B52E24D48F554A1DB00985A205ADC757F72537BE939C2D5ABB6A1B189966740A079DC2A887C5C8F70
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"dashboard":{"default":true},"docs":{"paths":["/docs/:path*","/guides/:path*"]},"geist-docs":{"paths":["/design/:path*","/geist/:path*"]},"mktng":{"paths":["/","/contact","/home","/home/:path*","/pricing","/enterprise","/customers","/solutions/platform-engineering","/solutions/design-engineering","/ai","/solutions/ai-apps","/solutions/composable-commerce","/solutions/marketing-sites","/solutions/multi-tenant-saas","/solutions/web-apps","/products/previews","/products/rendering","/products/observability","/security","/frameworks/nextjs","/roi","/contact/sales","/contact/sales/:slug*","/try-enterprise","/solutions/composable-commerce/migration","/functions/sales-email","/api/chilipiper-profile","/api/clearbit/enrichment","/api/validate-email","/ai-accelerator","/about","/careers/:slug*","/partners/aws","/partners/wpp","/partners/optimizely","/partners/sitecore","/oss","/storage/kv","/storage/edge-config","/storage/blob","/storage/postgres","/legal","/legal/baa","/legal/conformance-adden
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32503)
                                                Category:downloaded
                                                Size (bytes):32832
                                                Entropy (8bit):5.420057256206684
                                                Encrypted:false
                                                SSDEEP:768:OTMBTU33KpWEBNzkfIjmz8BkwwT8Udy0DsTinGedkp:8GBNz3mz8Bkbxy0asGed4
                                                MD5:2DFFC8E7D82DB8C4A9C9964FA9CC49C9
                                                SHA1:0041B61F522A8A1B7803040CDE6FE6C753128DAD
                                                SHA-256:49CB09239B4397F1A6FFB237475C136EDA895A09596B9DE76CF288896B51E2A4
                                                SHA-512:C812DF15E3258C0EB0D29375B506B7184F2596C2E7E669D233BE265D783D4FCDDB7B3177ED8A8B91BBF1F8A09466CF32A89F183C447C769F091B1F047A73E8AC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/56215-f57fed47f9482b7f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d7fb5a1-eeb6-518d-909c-f7c48a577134")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56215],{947539:(e,t,a)=>{a.d(t,{R:()=>l});var s=a(438784),o=a(752031),i=a(571080),n=a(212865);let r=e=>"month"===e.frequency.interval&&1===e.frequency.intervalCount,d=e=>e?.billing?.plan==="hobby";function l(e){let t=(0,n.F)(e?.billing);if(d(e))return{start:(0,s.Z)((0,o.Z)(t,30)).getTime(),end:(0,i.Z)(t).getTime()};let{start:a,end:l}=e?.billing?.subscriptions?.find(r)?.period??e?.billing?.period??{};return{start:a,end:l}}},833898:(e,t,a)=>{a.d(t,{MC:()=>n,O5:()=>s,ax:()=>o,dV:()=>r,hY:()=>i,ub:()=>d});let s="usage-limit",o="30 days",i={LOW:50,MEDIUM:75,HIGH:100},n={LOW:50,MEDIUM:75,HIGH:95},r={SERVERLESS:"serverless-functions",NETWORK:"networking",EDGE_MID
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):325395
                                                Entropy (8bit):5.511713835132077
                                                Encrypted:false
                                                SSDEEP:3072:68VHB1jgOR3K+lMijGf4uMkNA8A0vZdCWbGpLsev6ns48oW9662ayXJInt9:91EiGDRDCNvmsavpZIb
                                                MD5:4DBFC1C9CFBB12D9F42BE0AC258499B9
                                                SHA1:D48EB0AC836EBCA00152BEC3243C1EA30670E4FB
                                                SHA-256:5B48784CDF923F57AE9F77478C65900B40437FD16EDFFFD91237842E6A0B541F
                                                SHA-512:46688D2DF98F8CD91C435A02D13B428342508CE8D145AAAF6C06AAE671C2B717CEBDD9A521D62D1E0BC9604B06B3C728B9F9268C5F9B03A76A2FD48EF4916A81
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/3548fdea-c9a8cacbfe9ba25f.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="178020ff-e242-550f-aee0-300c0acce5e2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4304],{71486:(t,e,r)=>{var i=r(66650).Buffer,n=r(32608);!function(){var e,a,o,f,s,h,d,c={7160:function(t,e,r){e.bignum=r(711),e.define=r(495).define,e.base=r(853),e.constants=r(7335),e.decoders=r(6701),e.encoders=r(3418)},495:function(t,e,r){var i=r(7160),n=r(3782);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder=functio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45425)
                                                Category:downloaded
                                                Size (bytes):45741
                                                Entropy (8bit):5.304679553519027
                                                Encrypted:false
                                                SSDEEP:768:IGwUg0KNv1JSbY7RU1g1Ett2uyG8rWyZ+c:IQG1JBuuEttyG8rrZ+c
                                                MD5:BC736AA34D1F530AC2BA57FF4667C26B
                                                SHA1:523E81711DAB86436C1A26C51E82B00CF2226817
                                                SHA-256:419C56A49C11F4A9E281D380F4EB6FA0573D12075A93C1B0D9A81D2BA7BE9D13
                                                SHA-512:91DAD3A6569CBF5DD7BBA0865FEE5B020B9FCF00FFDEA88923AAF84953B9BFEA4FD0DA26348A73C8F4F5DD371E83A81E6CDDBB439BACDDB9E7B3278069456A31
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/2559-130c4259b1e373ef.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2d3153b6-403f-56eb-8c66-54ed1dc6514e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2559],{67353:(e,r,t)=>{"use strict";t.d(r,{Z:()=>i});var n=t(99586),o=function(){return(o=Object.assign||function(e){for(var r,t=1,n=arguments.length;t<n;t++)for(var o in r=arguments[t])Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o]);return e}).apply(this,arguments)};function i(e){var r=n.useState(!1),t=r[0],i=r[1],a=n.useState(!1),l=a[0],s=a[1],c=encodeURIComponent(e.id),u="string"==typeof e.playlistCoverId?encodeURIComponent(e.playlistCoverId):null,d=e.title,f=e.poster||"hqdefault",p="&"+e.params,m=e.muted?"&mute=1":"",h=e.announce||"Watch",b=e.webp?"webp":"jpg",g=e.webp?"vi_webp":"vi",v=e.thumbnail||(e.playlist?"https://i.ytimg.com/"+g+"/"+u+"/"+f+"."+b:"http
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15247)
                                                Category:dropped
                                                Size (bytes):15576
                                                Entropy (8bit):5.478464732980652
                                                Encrypted:false
                                                SSDEEP:384:0y2ySL05v5F5INUb1mU67c09EBCryJ9A2J+Nnr9vHg:bL5v5F5OUb4p7P9UCO3O9g
                                                MD5:E561A296DCF6D70779CB27A790B1BD72
                                                SHA1:7B079342E9813CFDC6C2519845E38FEF4C6D5211
                                                SHA-256:0F4EAB9ABC0B19A9FD469BCC9E93F9354BE91291BA0F4B42FDA3B5D044DD906C
                                                SHA-512:7AEBF4966FC4E949102836DD383746A4C4A6ADAF4498FA9F51B0B177FCEE7E3CFA8E0796F8E0C8B7CFB106F4AA91FB0EBA02A16DBF33B234B695E5AA4BCA7178
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb76a61b-05b3-5e53-8e6a-a72f75cb1a12")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75062],{197132:(e,t)=>{var r=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,n=/\\([\u000b\u0020-\u00ff])/g,o=/^[!#$%&'*+.^_`|~0-9A-Za-z-]+\/[!#$%&'*+.^_`|~0-9A-Za-z-]+$/;function s(e){this.parameters=Object.create(null),this.type=e}t.Q=function(e){if(!e)throw TypeError("argument string is required");var t,a,i,c="object"==typeof e?function(e){var t;if("function"==typeof e.getHeader?t=e.getHeader("content-type"):"object"==typeof e.headers&&(t=e.headers&&e.headers["content-type"]),"string"!=typeof t)throw TypeError("content-type header is missin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (62844)
                                                Category:downloaded
                                                Size (bytes):81556
                                                Entropy (8bit):5.249791862306822
                                                Encrypted:false
                                                SSDEEP:1536:XqJMShpvnctz+7mZzKmXVQu5E8waHVHBXjxw2aoCqXQeGafElnoQQwot14w64g:XqJMS3fHmxKmXVQu5EWHVHBXj9CqXQeK
                                                MD5:99E29633C5EF154AD19162FFAB67A38A
                                                SHA1:5B6E955349C52340FDD7A92209E054655F727009
                                                SHA-256:61FCEBE78CB6AFF14ECC4EF44C92EE6FD20208710E2E41C05693F0E178C813E8
                                                SHA-512:7DBF0EBFE39B6EE183EF67D613FD12F0D1678125FFE3BE9DFD458CD7BD4AB186C9434495810CE8C03DD5BD1C3FFBB08B88C61F66A56830ED297719A0ADE1B4A6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/bde9340d97f7f0de.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.header_root__qROzX{height:var(--header-height);background:var(--ds-background-200);position:sticky;top:0;z-index:1;transition:box-shadow .2s ease}.header_root__qROzX[data-sticky=true]{box-shadow:var(--header-border-bottom)}.header_header__yILxY{max-width:var(--ds-page-width-with-margin);padding-left:var(--geist-page-margin);padding-right:var(--geist-page-margin);margin:0 auto;width:100%}.header_login__mBVzX{background:var(--ds-background-200)!important}@layer geist{.stack_stack__iZkUS{display:flex;flex-direction:var(--stack-direction,column);align-items:var(--stack-align,stretch);justify-content:var(--stack-justify,flex-start);flex:var(--stack-flex,initial);gap:var(--stack-gap,0)}.stack_padding__ox8JS{padding:var(--stack-padding,0)}@media screen and (max-width:600px){.stack_stack__iZkUS{--stack-direction:var(--sm-stack-direction);--stack-align:var(--sm-stack-align);--stack-justify:var(--sm-stack-justify);--stack-padding:var(--sm-stack-padding);--stack-gap:var(--sm-stack-gap)}}@media s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):514
                                                Entropy (8bit):4.864130788882044
                                                Encrypted:false
                                                SSDEEP:12:aqz+MCuD0ExBU8exhcNivMCuD0ExB86TNioV/cDV/Lhn:aqz80908esI709fTIoWDFhn
                                                MD5:AA1084D75BF95DE66AAD672CC810BFD6
                                                SHA1:4060E8D1B2B00C6143B38D703891BF96D5818096
                                                SHA-256:4F38EC04030C8FE38388E4F894EED7FD7E45E1CBF6FBA48B279E8690972E36A1
                                                SHA-512:17AF19DE33C01F71D4E4D4AD2646D76689D11BF2DAB28AAAFD803E39BF9CA456D57A3A57086B2CCF5B577467024E379CB3BF41B0A0F2268FFF0BBA7147988F62
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/site.webmanifest
                                                Preview:{. "name": "Vercel",. "short_name": "Vercel",. "icons": [. {. "src": "https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#000000",. "background_color": "#000000",. "display": "standalone".}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (37353)
                                                Category:dropped
                                                Size (bytes):37669
                                                Entropy (8bit):5.374685781940538
                                                Encrypted:false
                                                SSDEEP:384:ujNoblxwkLA0Zc1iHxuviK9DvV3RRnktD6Wbiz52yFPPj2jPJJrDs8W9spVQDAtz:euxVLdZeiHxuxJvVw9ezfazME3V4uX+y
                                                MD5:02FAFF9EC7EDA1C6FC239266287A621B
                                                SHA1:D7DAEC55DFADC90D06B13ADD3DBB4FB51C4E3BFA
                                                SHA-256:0DA662FF0ED603CA80893DEEF776231D977D712FDF86F6E38D97BE8444666FE3
                                                SHA-512:09AA89B35417614D8B961DE499AB1AB3450E1F7017A47844D0FE3B34D3DA26C68A17E2223E1F1338A1BA97A5BEFC2C2B4A2566904520E51A0E20CD31AE8719D3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10daa9e9-865e-5592-987f-8d0b6c31ca25")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4947],{61711:(l,e,a)=>{"use strict";a.d(e,{rj:()=>D});var t=a(57448),d=a(99586),r=a(80123),u=a(73326),o=a(21179),f=a(97696),i=a(19573),s=a(38139),c=a.n(s),n=a(24727),g=a.n(n);(0,r.W)(g().variable,c().variable);let h={0:680,1:406,2:630,3:626,4:651,5:641,6:636,7:589,8:625,9:638,A:695,B:688,C:711,D:708,E:610,F:596,G:718,H:709,I:282,J:608,K:670,L:584,M:890,N:742,O:756,P:658,Q:750,R:681,S:659,T:596,U:695,V:694,W:938,X:659,Y:652,Z:561,a:590,b:611,c:569,d:611,e:582,f:416,g:611,h:592,i:258,j:284,k:610,l:299,m:885,n:592,o:594,p:611,q:611,r:398,s:546,t:414,u:587,v:562,w:830,x:608,y:555,z:565,"!":230,"@":930,"#":515,$:659,"%":794,"^":408,"&":651,"*":433,"(":325,")":325,_:564,"+":
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1314)
                                                Category:dropped
                                                Size (bytes):23129
                                                Entropy (8bit):5.271985110093332
                                                Encrypted:false
                                                SSDEEP:384:dWVSAVSeoJqNE2Ede+6kPQpaxhWLMBd4iHPEBEZ9T3yMe2yZgE0TVNFN4hMwNDRx:dX/XVde+6bpaxmM6CZ9T3yhxeEE4hLNP
                                                MD5:8C733B1B1961773FB2F8285B96D15AAF
                                                SHA1:93CCF5046A18E3EBEBEFD03959E23206C6421497
                                                SHA-256:B16DDE9E90D1B922A88295B6D308D17C52BE89E22C97E1AE04A08EBE549F7AF7
                                                SHA-512:3EB3AED304627B33854887F56862B00F1B70D854A94D1184A0F79691984F9AD20B225316DBBAD95F28EF6F2B9BDBF92916D1972FB7C7300621C1DFCBA832A8F2
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-templates/discourse/components/d-templates/filterable-list",["exports","@ember/component","@glimmer/component","@glimmer/tracking","@ember/object","@ember/runloop","@ember/service","discourse/lib/ajax","discourse/lib/ajax-error","discourse-common/utils/decorators","select-kit/components/tag-drop","@ember/template-factory"],(function(e,t,s,o,i,a,l,r,n,c,d,p){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const u=(0,p.createTemplateFactory)({id:"MxdRx2Ru",block:'[[[11,0],[24,0,"templates-filterable-list"],[4,[38,0],[[30,0,["load"]]],null],[12],[1,"\\n\\n "],[8,[39,1],null,[["@condition"],[[30,0,["loading"]]]],[["default"],[[[[1,"\\n "],[10,0],[14,0,"templates-filter-bar"],[12],[1,"\\n"],[41,[30,0,["siteSettings","tagging_enabled"]],[[[1," "],[8,[39,3],null,[["@availableTags","@tagId","@onChangeSelectedTag"],[[30,0,["availableTags"]],[30,0,["selectedTag"]],[30,0,["changeSelectedTag"]]]],null],[1,"\\n"]],[]],nul
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):855
                                                Entropy (8bit):6.091274969186287
                                                Encrypted:false
                                                SSDEEP:24:B/s1Jzsjw5xhwxwwIBfF274uu3JiHSgjtAVi9MM:B/IVsw5xhwxwwIBM74x5aVjtAVS
                                                MD5:C8DE5C1880E015584D4088CFAEAA3628
                                                SHA1:4E61E566417EBACC5E455524F0E2C29BCED20CFC
                                                SHA-256:9588E1EC6A94469DACB9B8B01D55A304461E217924EE13BC3AAE8F0413A9A61E
                                                SHA-512:E195C1815B74CD7B2548D03FF402F70EF2686EFF8C1894E6A8EF31AA9D449F4B5A57DE3F0FEFDACC84E941320ED412B6A1D7FEEEB7319DBC67D5B0D464B07718
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/qualitywebdev/24/1773_2.png
                                                Preview:.PNG........IHDR...................nPLTEGpL.&}.&{.&|.&{.&{.&{.&{.&{.&{.&|.&{.&{.&|.&{.%{.&{.&{.&{.&{.&{.&{.&{.&{.&|.&{.&{.&|.&z.'{.&{.&{.&{.&}.&|.&{.&{.&{.&{.&|.&{.&{.&{.&{.&{.&|.&{.&}.&{.&{.&{.&|.&}.&{.&{.&{.&{.&{.&|.&{.%{.&|.%{.&|.&|.&|.&{.&{.&{.&{.&{.&{.&{.&|.&|.&{.&{.&|.&|.&{.&{.&{.&{.&{.%{.&{.&{.&{.&{.&{.&{.%{.&{.({.&{.&|.&|.&|.&{.&{.&|.&|.&|.&|.&{.&|.&{.&|.&|.&{.&{.&|.&{.&{.&{.&|.&{.&|.&|.&{.&|.%{b+....wtRNS..............p.n0.,N..-.....;.v..y....R(..A[...../.k......M2.T..?.#e..r...=...%.....hr.3......".}..<J.....Mw..^......!IDAT(.Q.r.1..$..&.s........r...]...}j5cK.eyw.....+.t.P...V..>i.o...........:t.."}87..2b..3...zx.......eb.R..'......\PQ^-?.81.{..^....D...l...D8..O..3...4... ...S..4../.......[..O....7....1.8?............5Z...(...Pa.1..L.H.........G.{.Db..N+...k..6c.y.+#5c0.Z...6~.P.m..?..m.f.(FI.MR....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (25681)
                                                Category:dropped
                                                Size (bytes):30800
                                                Entropy (8bit):5.39056754448477
                                                Encrypted:false
                                                SSDEEP:384:tQN5FnuTmKMEeuNI+G+DtCqggrSG8oYbvXYv:tQdnuTmKWuN3vtWgre5Iv
                                                MD5:323FD3DE5BE5050CE3A598394DA477A6
                                                SHA1:FFF2075F95DA0A65F7F72606DB73CB20513A668D
                                                SHA-256:46DC6094915404EA05F4BCAD9A9E7CC82FF617163AB9B201A05DA53FFAB8AF3A
                                                SHA-512:374F405DCD65A6A8933B1F7B281347283943146BE58766530EEEBD53678B6427B0A48AAE27000879BD73C5A12C57E9F5A4B0D7ADD8F3E04826A497DCAC71949B
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e70f59a4-af6c-5d12-8bac-a9f1b9ef85c4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75652],{988195:(e,t,n)=>{n.d(t,{Dx:()=>en,VY:()=>et,aV:()=>ee,dk:()=>er,fC:()=>G,h_:()=>Q,x8:()=>eo,xz:()=>J});var r=n(839133),o=n(79212),i=n(769287),a=n(946730),l=n(112654),u=n(880647),s=n(465920),c=n(11203),d=n(770089),f=n(292512),p=n(104653),m=n(602070),g=n(354854),h=n(177455),v=n(836892),w=n(934513),b="Dialog",[y,E]=(0,a.b)(b),[x,D]=y(b),R=e=>{let{__scopeDialog:t,children:n,open:o,defaultOpen:i,onOpenChange:a,modal:s=!0}=e,c=r.useRef(null),d=r.useRef(null),[f=!1,p]=(0,u.T)({prop:o,defaultProp:i,onChange:a});return(0,w.jsx)(x,{scope:t,triggerRef:c,contentRef:d,contentId:(0,l.M)(),titleId:(0,l.M)(),descriptionId:(0,l.M)(),open:f,onOpenChange:p,onOpenTogg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8868)
                                                Category:dropped
                                                Size (bytes):9184
                                                Entropy (8bit):5.439678901200818
                                                Encrypted:false
                                                SSDEEP:192:TT/mDvOwmtEssLOtGOR3bn9PkBnTu/ZJihXFJRFy6S:TrGOM0DeuB0k6S
                                                MD5:047B54763C901BE98431B54A4B3EDC2A
                                                SHA1:4FD7D99C0B7AC66CDDE1CDE3DCAB6E467BFCE4D7
                                                SHA-256:9A3C5BB7D9809A3BB7AF93E315CE65722B951F9A4C9B9E3FE0939F3941A340EC
                                                SHA-512:9E8E624E6FE240DE740545AFF65BA2E0B64C619D9743CFC700A8A525AC21AA49E602833EB867329329C18CDCE96C3EFD7174DE6EC6C137F5C94ADD8EB86C9E63
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c202329e-b1e7-50b2-ac67-71411c7e3c36")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80810],{580810:(e,t,n)=>{"use strict";let o;n.d(t,{u:()=>H});var r={};n.r(r),n.d(r,{ARROW_DOWN:()=>w,ARROW_LEFT:()=>x,ARROW_RIGHT:()=>k,ARROW_UP:()=>b,BACKSPACE:()=>E,COMMA:()=>j,ENTER:()=>R,ENTER_OR_SPACEBAR:()=>S,ESC:()=>A,F:()=>O,SHIFT:()=>W,SPACEBAR:()=>N,TAB:()=>C});var a=n(934513),l=n(606785),s=n(558813),i=n(162951),d=n.n(i),c=n(75652),u=n(839133),m=n(565252),h=n(787662),p=n(976275),_=n(537962),y=n(732179),f=n(896533),g=n(507829);let v=function(e){let{active:t=!0,render:n,onClick:o,additionalConditionals:r,root:a}=e,l=(0,u.useRef)(),s=(0,u.useRef)(),i=(0,u.useRef)(!1);return(0,u.useEffect)(()=>{s.current=o}),(0,u.useEffect)(()=>{let e=e=>{if(!(r?.(e.target)||l.cu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6479)
                                                Category:downloaded
                                                Size (bytes):7203
                                                Entropy (8bit):5.59331759455791
                                                Encrypted:false
                                                SSDEEP:192:FY8ixCNkkvzc6jBkfoKnRMvIeqo7lZ4X2yIiKyLxjD:FYuKkvzc69DKnRMvIeqo722UKyLxn
                                                MD5:563B904102700EF8360DFE9DA39E3091
                                                SHA1:72E1A1F75F6C8431F648CC7FDFFD2C34643344B6
                                                SHA-256:60C88D6F7870354061B48470EB9857566900DF3BE85E01A739075FE99F378FF2
                                                SHA-512:4B68FA81F2EF04EEE631E5BFBBFC6DE0F59210F4BC348F5BE76ED74B853C009171BEF699958C58425AD58C2159420F07DE138CD63A3DC921A1FAE53AFD2923FA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/webpack-d891ad37564fd6c9.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="964dc425-f67b-58b8-bb2c-8fbeac43cdb9")}catch(e){}}();.(()=>{"use strict";var e={},t={};function r(n){var a=t[n];if(void 0!==a)return a.exports;var o=t[n]={id:n,loaded:!1,exports:{}},d=!0;try{e[n].call(o.exports,o,o.exports,r),d=!1}finally{d&&delete t[n]}return o.loaded=!0,o.exports}r.m=e,(()=>{var e=[];r.O=(t,n,a,o)=>{if(n){o=o||0;for(var d=e.length;d>0&&e[d-1][2]>o;d--)e[d]=e[d-1];e[d]=[n,a,o];return}for(var i=1/0,d=0;d<e.length;d++){for(var[n,a,o]=e[d],l=!0,c=0;c<n.length;c++)(!1&o||i>=o)&&Object.keys(r.O).every(e=>r.O[e](n[c]))?n.splice(c--,1):(l=!1,o<i&&(i=o));if(l){e.splice(d--,1);var f=a();void 0!==f&&(t=f)}}return t}})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24064)
                                                Category:downloaded
                                                Size (bytes):24380
                                                Entropy (8bit):5.606677601167712
                                                Encrypted:false
                                                SSDEEP:384:prSz3bpzD5Bk0JUGWMhybsoe9x74XDipxs0cn62YmWD5RdNJELVfh:QBLnPYbsoeqipxA6jD5RWVZ
                                                MD5:A6374F28D39518541C49E0EEC18A355F
                                                SHA1:4EB2F8FD4F90B9872EE7E6CC6036EEF51CB96AD4
                                                SHA-256:53F101FFE5453340F954299A2C52A0C2ACA9E052273C4A12998709345033C25B
                                                SHA-512:E05446675FAE8461200DF338FBF2BDB3CDF036995DA3445D71740507AC42BD164CC91B9D7C97EAF676143BD4AF0474C0E467534A8A0DA20F3CF19E2F02BED062
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/4819-0425c53ac48e99c4.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8ad29442-ce19-5a00-85cc-8b8396b75c74")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4819],{53870:(e,i,t)=>{"use strict";t.d(i,{NotFoundPage:()=>y});var r=t(57448),s=t(79174),n=t(61711),l=t(97696),a=t(19573),d=t(99586),o=t(45571),c=t(24001),g=t(14916),u=t(59795),m=t(34327),h=t(19697),p=t.n(h);function L(){let{user:e,isLoading:i}=(0,o.aF)(),t=(0,c.a)(),s=e&&!i,[n,l]=(0,u.Z)();return(0,r.jsx)("div",{className:p().root,style:e?{height:l.height}:{},children:(0,r.jsx)(f,{isLoading:i,onLogout:()=>void t({source:"404-page"}),ref:n,user:s?e:void 0})})}function f(e){let{isLoading:i,user:t,onLogout:n,ref:d}=e,o=(0,m.usePathname)(),c="/login".concat(o?"?next=".concat(encodeURIComponent(o)):"");return(0,r.jsxs)(l.K,{align:"center",className:p().content,gap:6,ref:d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3101)
                                                Category:dropped
                                                Size (bytes):90444
                                                Entropy (8bit):5.305374188060447
                                                Encrypted:false
                                                SSDEEP:1536:aw6oIs0vvxHi74MxcykpFh3sgcdQ+mOp/RBj3RJuzrzlJVXrlTg+Ld1RvbnRzrWZ:aw6hvdIC3sgcdQ+mgX3RJuz3LBAX0rRO
                                                MD5:45B3E7C0E976279447138A3A68DB3640
                                                SHA1:D91704E1986E3EAA76AD6624309EB25991750A99
                                                SHA-256:1F7DEDA83E435D1AD92858CB490C71608C0E24C6CABA5CE6D6AB48ACAC5812D8
                                                SHA-512:C463E0CFEB1B39946D6E223459508C8393FCB71FE5E81F6CB9DD47DF840BC913EF23F4F6201336F9E4651AE09531EBCF33750AC03E11AD9F0E5B918CDDF281DB
                                                Malicious:false
                                                Reputation:low
                                                Preview:define("discourse/plugins/discourse-data-explorer/admin/adapters/query",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("explorer").extend({})})),define("discourse/plugins/discourse-data-explorer/discourse/components/code-view",["exports","@ember/component","@ember/component/template-only","@ember/template-factory"],(function(e,t,r,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=(0,s.createTemplateFactory)({id:"wTTbT+uR",block:'[[[10,"pre"],[12],[10,"code"],[15,0,[30,1]],[12],[1,[30,2]],[13],[13]],["@codeClass","@value"],false,[]]',moduleName:"discourse/plugins/discourse-data-explorer/discourse/components/code-view.hbs",isStrictMode:!1}).e.default=(0,t.setComponentTemplate)(o,(0,r.default)())})),define("discourse/plugins/discourse-data-explorer/discourse/components/data-explorer-bar-chart",["exports","@ember/component","@glimmer/compo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:downloaded
                                                Size (bytes):570
                                                Entropy (8bit):6.520008117139008
                                                Encrypted:false
                                                SSDEEP:12:D9YM8fqnLl8jWbypGKs/nk/mDBD7wf1MLgtQBsuBkmo2B6:D9YMWbfoOmD5Qots+aZ
                                                MD5:9B03B426DBF3A11CAF95DA254EDE969D
                                                SHA1:90E83D49A906045080E7C178D203E3191093B57C
                                                SHA-256:38F44AA23BDCD8179D0C6069C7A38674657C76CA48CBF3488BECD3A7BD91F57D
                                                SHA-512:0FD504F9597D82964C68FE7F1DF97E067C593BA410E584DAFB7DD3FAD1773328B8A2A64F6B29321779A3A714CEBF18D2CC30959D86E44B672C8510A3703C875B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/jamesrsingleton/24/436_2.png
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."...................................).........................!.1A..2"BQ.aq..................................................!.1............?.._..Y.v.qH.IM.:).n.... .....%.xo...E%L..W.....'.....t....*.+...+I.9..{..@..V...On1H.%P..72.Gm.;.ug;cr.T..-[o.Wei.).......H..MK..[=|};.<.S.3J..F.......>.<.Su.N.?N...7.....K....$...q..9n..8I.....#..;...i..Y`..a.M.%...p...%].E.8l.0y.<i..H.2....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16693)
                                                Category:dropped
                                                Size (bytes):31584
                                                Entropy (8bit):5.441287222580604
                                                Encrypted:false
                                                SSDEEP:768:hjtm6e1U1AYloAdZC8CRNZ1VFwhy6vsmDiJDD3:hpmgzlokZLOUdkmiJDD3
                                                MD5:3A2AC388F72E25DE7959CEF3B2CD33AE
                                                SHA1:D95A2811EA8DBE3253ACD99AC7A60C2A1F57930B
                                                SHA-256:A77C2DBED83B0549F1267C53D1A64067AA94846AF2FAE7D98A0131C31446A6D1
                                                SHA-512:C76505C04517C93732E5A30A8E3C8096DCC86A4A7A558DB16EB0B561CDC72A0C10A6145C9D1773955DB89F37E7DC4C1554F5061BE98C1DCAB21695EA4014EC95
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="418e9329-4770-54e7-96b1-5e45bb79c8ae")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[89495],{582458:(e,t,s)=>{"use strict";s.d(t,{AvatarButtonClient:()=>d});var r=s(934513),i=s(732179);s(839133);var a=s(80056),o=s(85103),n=s(812724);let l=(0,i.default)(async()=>(await Promise.all([s.e(43601),s.e(59760),s.e(8134),s.e(95950),s.e(41755)]).then(s.bind(s,995950))).MobileMenu,{loadableGenerated:{webpack:()=>[995950]},ssr:!1,loading:function(){let e="mobile-menu-toggle-skeleton";return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(a.i,{breakpoint:960,id:e}),(0,r.jsx)("div",{id:e,children:(0,r.jsx)(o.v,{disabled:!0})})]})}});function d(e){let{userId:t,email:s,username:i,name:a,hash:o}=e,d=t&&s&&i;return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(n.y,{breakpoint:960
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (20290)
                                                Category:dropped
                                                Size (bytes):20621
                                                Entropy (8bit):5.305341124305903
                                                Encrypted:false
                                                SSDEEP:384:05EhgeqVa2ADQV1FmNOgLLZ+MiMo4m3TQdgy/D:YRrTQd
                                                MD5:420E1EE565C51671310073684D40E8C0
                                                SHA1:D763BBA24B38C23F79350D8F3FB9479D799F3E08
                                                SHA-256:2890253E43254B1D5B1687D4CC65EEF0E236CC387B012963EEDB2977062866FF
                                                SHA-512:5B44AA4B742A424301173BC4D539B6246FFAAE0855E58057872090ADFC0214D64D3E436CC25AA839240C2F69D85C50DBFEFF2CEFBA241C9B02F1BA8FAF647FC7
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="482fa31d-0464-5fb6-9f25-5c2ea024a14f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5456],{5456:(e,t,n)=>{n.r(t),n.d(t,{installOTel:()=>es});var r=n(24755),i=n(45181),o=n(34990),s=n(11397),a=n(26413),c=n(1320),l=n(32469),u=n(20860),d=n(18896),f=n(64770),m=n(77850);class h{getConfig(){return this.config}setConfig(){}setTracerProvider(){}setMeterProvider(){}enable(){let{origConsoleError:e}=this;console.error!==e&&this.disable(),console.error=this.patchConsoleError()(e)}disable(){let{origConsoleError:e}=this;console.error=e}patchConsoleError(){return e=>{let t=this.maybeLogError.bind(this);return function(){for(var n,r=arguments.length,i=Array(r),o=0;o<r;o++)i[o]=arguments[o];let s=p(i);if(!s)return e.apply(this,i);try{let{error:e,attrs:r}=s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 24x24, components 3
                                                Category:downloaded
                                                Size (bytes):573
                                                Entropy (8bit):6.451807431832474
                                                Encrypted:false
                                                SSDEEP:12:D9YM8fqnLlILlNkpfK27QWoG4zxOlg50tNiMVjn:D9YMW1lyK27QRzz5Wn
                                                MD5:A00A54B552DF8229EADFE96B721FC929
                                                SHA1:F88688872EFDEAA99F25467943BA96327F7211C4
                                                SHA-256:68D3142D145205AB064DBEBF9310B218FFB889CFCCC62A2721B8AE65660786A1
                                                SHA-512:E4D1D964D3556316344E4D4865B05CCD3D132A2C71299AF27EBE797275FFEB9065C5459F051EA44AAFD577DEFA30A84A8452A86D380702E09321AF18F22995C6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/user_avatar/vercel.community/ellisio/24/1613_2.png
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."......................................).........................!..1Qq2...."a....................................................1Q............?.....{;..Q...Ds.Q#.#...=....W....w[w.eS7y..D.q...........X~.s.(.s.-.(#....c>}|T..{y.L.).25.r@;....>}qP.R.....*...E...R...jc..G/.#.....a.......{......X.F...{.A.a.c.._S....4....'....hfp@`2G.>.Xu~.*.O./..c..9.~p~..:.M9..n.]>.&./tF..F..d....R.+.3"....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):13107
                                                Entropy (8bit):3.8890189383080815
                                                Encrypted:false
                                                SSDEEP:384:nlvDFd0bqCJAicP10SAC4dkga+CDrwJmAU1UmDy:lvDFdKqWcdaSgYDrwJCO
                                                MD5:6454BCA929202EF3F0E4CE5D7F546417
                                                SHA1:2195D1589833A5E18B85205F9EDCF5D67C4D78EE
                                                SHA-256:3548632AD8EC459C1DA8D1904DD86660749C006592C05714AA2B4A23194A883D
                                                SHA-512:5968E161ACF43A41A2B724AF88E742FD609FFF9262188ED63F33729ACBDDFDA8AF8CA24D792D51451341ECD704389BBC4F002CA405AB7308B1416154415AB141
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="200" height="142" viewBox="0 0 200 142" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M82.7839 15.8361C89.2162 9.04123 98.1685 4.83348 108.059 4.83348C121.245 4.83348 132.674 12.2677 138.828 23.3446C144.29 20.8666 150.207 19.5873 156.191 19.5904C179.927 19.5904 199.194 39.291 199.194 63.6008C199.194 87.9106 179.927 107.611 156.191 107.611C153.289 107.611 150.462 107.315 147.692 106.756C142.308 116.495 132.015 123.112 120.293 123.112C115.521 123.121 110.81 122.023 106.52 119.9C101.062 132.91 88.3517 142.054 73.5532 142.054C58.0953 142.054 44.9817 132.166 39.9268 118.264C37.6769 118.746 35.3837 118.988 33.0843 118.987C14.696 118.987 -0.175781 103.673 -0.175781 84.8641C-0.175781 72.226 6.52019 61.2233 16.4543 55.276C14.3467 50.3493 13.2619 45.035 13.2674 39.6642C13.2674 17.9563 30.6301 0.411621 52.022 0.411621C64.5495 0.411621 75.7583 6.47049 82.7913 15.8747" fill="white" style="fill:white;fill-opacity:1;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1795
                                                Entropy (8bit):4.143829274958572
                                                Encrypted:false
                                                SSDEEP:48:SBSgadi/vBcLilXbZwUwVXL6wplaYJksK:E/5cLiZ1wj6wpoY/K
                                                MD5:0618D90AC3A905BA9C7C512228ACFEF9
                                                SHA1:99B2391EB5B9E5D8C05344D88CF2BF96C7ECE420
                                                SHA-256:6D5905773579A7D9DEC0368393870DA0E63B9EF767DA98358A02D3074FF44184
                                                SHA-512:7E6E6BCF6FD49BA744DAC61A749D8BE7806A000EAE23883607C78B1E690E648B50EF5607F433E5905C7A4FFCC22B04BA1D344A4BFBD5DC55976072A3075FC54B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/original/1X/99b2391eb5b9e5d8c05344d88cf2bf96c7ece420.svg
                                                Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" width="4438" height="1000" viewBox="0 0 4438 1000" fill="none">.<path d="M2223.75 250C2051.25 250 1926.87 362.5 1926.87 531.25C1926.87 700 2066.72 812.5 2239.38 812.5C2343.59 812.5 2435.47 771.25 2492.34 701.719L2372.81 632.656C2341.25 667.188 2293.28 687.344 2239.38 687.344C2164.53 687.344 2100.94 648.281 2077.34 585.781H2515.16C2518.59 568.281 2520.63 550.156 2520.63 531.094C2520.63 362.5 2396.41 250 2223.75 250ZM2076.09 476.562C2095.62 414.219 2149.06 375 2223.75 375C2298.59 375 2352.03 414.219 2371.41 476.562H2076.09ZM2040.78 78.125L1607.81 828.125L1174.69 78.125H1337.03L1607.66 546.875L1878.28 78.125H2040.78ZM577.344 0L1154.69 1000H0L577.344 0ZM3148.75 531.25C3148.75 625 3210 687.5 3305 687.5C3369.38 687.5 3417.66 658.281 3442.5 610.625L3562.5 679.844C3512.81 762.656 3419.69 812.5 3305 812.5C3132.34 812.5 3008.13 700 3008.13 531.25C3008.13 362.5 3132.5 250 3305 250C3419.69 250 3512.66 299.844 3562.5 382.656L3442.5 451.8
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14772)
                                                Category:downloaded
                                                Size (bytes):14820
                                                Entropy (8bit):4.964768828086366
                                                Encrypted:false
                                                SSDEEP:384:ARDAFDOMAPjWjmnjj6hSU+B2Uec+UNM+xJkAXwlylaO6S/1kqMexsIB31g:ARDAFDJAPjWjmnjj6hSU+B2Uec+UNM+U
                                                MD5:31EC34DCEC27C6543815C6160EFC7967
                                                SHA1:201D1D85CA714A77FC4C1FDACEE02D704D7C8FE0
                                                SHA-256:EF62A57991A96F3D1E7401E81A4998EAF15DA12176A066B4D6AC47312315CC59
                                                SHA-512:8C3D7F67081F3788E14B4C5D489DAF8C7C7B49435E3C7E7B5A3DBC925A26C5A18F6032C86D8CCF6D89B564B158FBE942F6ED0E997B74AE625CC598532C67337A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/32e87920aa0ca385.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.dashboard-container{font-size:14px;line-height:20px;min-height:calc(100vh - 85px)}.dashboard-container.gray{background:var(--accents-1)}.CodeMirror{--bold-color:var(--accents-1);position:relative;overflow:hidden;height:auto;width:100%;min-height:38px;line-height:14px;font:normal 12px/24px menlo,monospace;color:var(--bold-color);background:var(--geist-background);border:1px solid var(--accents-2);border-radius:4px;direction:ltr;padding:4px}@media (max-width:544px){.CodeMirror{font:normal 14px/24px ia_writer_duo_sregular,monospace}}.CodeMirror-focused{border-color:var(--accents-5)}.CodeMirror-code{outline:none;color:var(--geist-foreground)}.CodeMirror-measure{position:absolute;width:100%;height:0;overflow:hidden;visibility:hidden}.CodeMirror-measure pre{position:static}.CodeMirror-sizer{position:relative;border-right:30px solid transparent}.CodeMirror-scroll{margin-bottom:-30px;margin-right:-30px;padding-bottom:30px;height:100%;outline:none;position:relative}.CodeMirror-gutter-filler,.C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                Category:dropped
                                                Size (bytes):4687049
                                                Entropy (8bit):5.458782229190351
                                                Encrypted:false
                                                SSDEEP:49152:0WplRVi4Ii2UoWeVA0E9JSCq0vFzNbVnOKzXgfQZkDHYeHYjIAT:Enkks
                                                MD5:0DFF5FF3D842982387D68F32465DCA3D
                                                SHA1:8CA1C868F6C05B7833F96C4877FE42AAA176A7B8
                                                SHA-256:5593452DBF46F51465DFF59CA9BC377BDAB68B1454C89B9F1D48579F68590929
                                                SHA-512:01610DF955B75F63A5DAFFBE88AB5ED565506B011F901BE82005E2A6738D63897AB25FB139CDAA0C3ACBF7430F1081B5AA53FFE059BEBD98BB34830FBEF21326
                                                Malicious:false
                                                Reputation:low
                                                Preview:(self.webpackChunkdiscourse=self.webpackChunkdiscourse||[]).push([[917],{96514:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});let i=(0,n(74392).createTemplateFactory)({id:"SXt+ZPpd",block:'[[[1,[28,[35,0],["about-page"],null]],[1,"\\n\\n"],[10,"section"],[12],[1,"\\n "],[10,0],[14,0,"container"],[12],[1,"\\n "],[10,0],[14,0,"contents clearfix body-page"],[12],[1,"\\n\\n "],[10,"ul"],[14,0,"nav-pills"],[12],[1,"\\n "],[10,"li"],[14,0,"nav-item-about"],[12],[8,[39,1],[[24,0,"active"]],[["@route"],["about"]],[["default"],[[[[1,[28,[35,2],["about.simple_title"],null]]],[]]]]],[13],[1,"\\n"],[41,[30,0,["faqOverridden"]],[[[1," "],[10,"li"],[14,0,"nav-item-guidelines"],[12],[8,[39,1],null,[["@route"],["guidelines"]],[["default"],[[[[1,[28,[35,2],["guidelines"],null]]],[]]]]],[13],[1,"\\n "],[10,"li"],[14,0,"nav-item-faq"],[12],[8,[39,1],null,[["@route"],["faq"]],[["default"],[[[[1,[28,[35,2],["faq"],null]]],[]]]]],[13],[1,"\\n"]],[]],[[[41,[30,0,["rena
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65257)
                                                Category:downloaded
                                                Size (bytes):67130
                                                Entropy (8bit):1.9587752134087972
                                                Encrypted:false
                                                SSDEEP:48:YWk/7NSbq1x1ZRR1xxxxx1RxfG4q4W4RfRfRflq2kxWGiRWRaBffZffxffZffpms:LuWeErFyEfrfm
                                                MD5:7A1E025949B63603B193B0E6DA992C4E
                                                SHA1:BE90F171B143A7B0D32900F6A5FD4134328C2CC8
                                                SHA-256:5271104F533E832FD2F7E8E10D2E93B74C75D3B72B0884CF400104DE550FC37D
                                                SHA-512:9F7982DCE71846DBFCD86E6838774B8640958BA34E6FF1E904C27D1B47EDFA68EEEF9B4BD0D092986E173630D80EDE190F28EB1B2BFD83FD2DB750F634AF4E9C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/6043-8ec28ce930ce32ee.js
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cdbc748-332c-56f9-8883-17afd0d34831")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6043],{86043:(e,o,t)=>{t.d(o,{d:()=>l});let l={accessibility:[[0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,0,0,0],[0,0,0,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,0,0,0],[0,0,0,0,0,0,0,0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0],[0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (62778)
                                                Category:dropped
                                                Size (bytes):63114
                                                Entropy (8bit):5.532677366235903
                                                Encrypted:false
                                                SSDEEP:768:usxmGnw8m2N0XtXjOYHfE4Ly7n+442VRDjD7c7WmFtuO+szOVNENhygbeeqD6O3J:usmGnwjhy7+Z2V5caKzdq7K3Zfddg
                                                MD5:C4FDDDDC0CA7D9FE4FF199ABC6812459
                                                SHA1:2D3FE01BDE14825DC41FED7FF1AB69B14F5D67DE
                                                SHA-256:12467D765B96A498A274B93F1879700A54AADC92ABED1EC03A663F5CDE620007
                                                SHA-512:38CC512FD7CFF300368275C4E58640C532AE45E5E86AC3B7920656414FC6CC174D38F089E8E840705E9D6E5E5AEB64698048AFD450DD2F1B97AADF03D81A8391
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5ffaffe-362a-5b39-8420-5f42d4294d81")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3683],{37599:(e,l,t)=>{"use strict";t.d(l,{ContentfulParseErrorPage:()=>f});var n=t(57448),r=t(61711),s=t(97696),a=t(19573);function i(e){let{prefix:l,title:t,description:i,children:c,cellChildren:o,noSystemBorder:d}=e;return(0,n.jsxs)(r.rj,{columns:3,dashedGuides:!0,noSystemBorder:d,rows:1,children:[(0,n.jsx)(r.rj.Cell,{column:"1/3",children:(0,n.jsxs)(s.K,{gap:2,children:[(0,n.jsxs)(s.K,{align:"center",direction:"row",gap:2,children:[(0,n.jsx)(a.x,{color:l.color,variant:"heading-24",children:l.text}),(0,n.jsx)(a.x,{variant:"heading-24",children:t})]}),(0,n.jsx)(a.x,{color:"gray-900",variant:"copy-16",children:i}),o]})}),c]})}var c=t(703),o=t(79174);function d(e){let{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1659)
                                                Category:dropped
                                                Size (bytes):1975
                                                Entropy (8bit):5.395807991916313
                                                Encrypted:false
                                                SSDEEP:48:JWk//vNSbdpIpXbXwEImiON8OOElT40H1Gnyg:Q4o+pzFIrOLOKkY1e
                                                MD5:6D31C960780A27847D585A1801F056A9
                                                SHA1:A75FD06675DEEA43D9AC71A1EDDCA9BF3A354B04
                                                SHA-256:105FD339D7AE814AEF722AD9F06819F60341F64BE7F97E20096108D7F9E5130A
                                                SHA-512:D16FABB1CD23507508434AD8BF0AAA8F45025D0EE5468B79DE5CDB0DD4103F9A443074DFD50A1C3A671462487D6C30F66A23F4A39D5815EC4AE06A87417A315C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="166ad492-4927-5ace-bdcb-cc0be5f93a75")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[44582,83141],{83141:(t,s,a)=>{"use strict";a.r(s),a.d(s,{StatusIndicator:()=>p});var r=a(934513),n=a(606785),i=a(787662),e=a(386524),c=a(626981),o=a(537962),d=a(317735),_=a.n(d);let u=(t,s)=>s?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",l=(t,s)=>s?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",m=(t,s,a)=>t?"No status available":void 0===a?"Loading status...":s?s.name??"Unknonwn incident":"All systems normal";function p(t){let{noBorder:s=!1}=t,{data:a,error:d}=(0,e.ZP)("/status-api",async t=>{let s=await fetch(t);if(!s.ok)throw Error(await s.text());return await s.json()}),p=Array.isArray(a)?a[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):4410
                                                Entropy (8bit):3.96056275049918
                                                Encrypted:false
                                                SSDEEP:96:/1QqtcRTZAHk11kmMPdZDM7m9GgI5MlARsyB6h68X2Z7WxRyzwoEBAxBI:dQHTqk11+yV5M6Rswq9WKxCokBI
                                                MD5:A2D6D5F7E121930AF14F4BC3FD16AA60
                                                SHA1:DB9591DED5CF993AA2E7429DF2340700EFA57699
                                                SHA-256:BFC06D6FF0BDA039489D320CB4705A730169E95B84C9FDCD53928C167660A9B8
                                                SHA-512:4249D23D4913416751F7FAAACAAEA007DF20C33CE99E396F412BED7B0CAD943A6E97255349611A1DC89B58744F9C28117A58597B17DB8366789E307D820FF636
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/accel-dark.e02f22cc.svg
                                                Preview:<svg width="220" height="70" viewBox="0 0 220 70" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28.7872 3.40532L42.6893 0C42.6893 0 65.9415 59.1893 66.7957 60.8744C68.4785 64.6285 72.2548 67.0297 76.368 66.9595V68.0244H47.967V66.9595C48.2127 66.9595 54.9883 66.8308 54.9883 62.618C54.9883 58.8465 47.8412 41.4168 47.318 40.1407C47.3006 40.0983 47.2905 40.0737 47.2883 40.0681L18.934 46.984C18.9 47.0669 18.8633 47.1562 18.8241 47.2515C17.5283 50.4032 13.5042 60.1908 13.5042 62.7351C13.5042 67.0532 21.766 66.9595 21.766 66.9595V68.0478H0V66.9829C0.11279 66.9707 0.236052 66.9594 0.368761 66.9471C2.27384 66.7709 6.12579 66.4147 8.89362 60.9446C9.35557 60.0447 14.0804 49.3612 19.2869 37.5883C24.2361 26.3974 29.6206 14.2222 32.1925 8.53085C33.3042 5.89787 29.1734 4.4351 28.6819 4.4351V3.40532H28.7872ZM20.1276 44.0702L46.3053 37.6808H46.2936C46.2936 37.6808 35.5042 10.9064 34.9074 9.51383C34.5096 10.3564 20.2681 43.7308 20.1276 44.0702ZM212.429
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16839)
                                                Category:dropped
                                                Size (bytes):17155
                                                Entropy (8bit):5.395705760264834
                                                Encrypted:false
                                                SSDEEP:384:el9aa4x+j1+WKiW6sKiAFA9OLoFTfl7FtwP1YwJTExVk:el9aa4/9CYd7IYwZEc
                                                MD5:AA493BACCEE182007EC3CAF3FD517AAB
                                                SHA1:8E68EEF1C225BDDDE79D48A10BFE1D1B28FB7B86
                                                SHA-256:A53E12CCFE1DE82CFA92397338A4B73BD03E22D58A5453F96955898D126FEC26
                                                SHA-512:17CEA8326A7CFCB7C2F95A3743BCC31AEBE495C5B4891EE5CB2CC4E58837E60BBD3EB5ED6AD5C3429FB7A3BCF1C0DDFC6119A3C8611F8591BC09879F856BB52A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3438d8d-a65d-5370-b434-368d9827de75")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[35633],{535633:(e,t,n)=>{"use strict";n.d(t,{y:()=>K});var r=n(934513),l=n(839133),a=n(224297),o=n(606785),s=n(215257),u=n(896533),c=n(231984),i=n(18053),d=n(531042),p=n(755201),f=n(417891),x=n(130437),b=n(211307),h=n(616531),m=n(787662),g=n(507829),y=n(565252),_=n(106931),v=n(920116),S=n(258431),j=n.n(S),E=n(30290);let I=()=>{let e=(0,l.useRef)([]),t=(0,l.useRef)({}),[,n]=(0,l.useState)(),r=(0,l.useRef)(null);return N(()=>{if(!r.current)return;let l=Array.from(r.current.querySelectorAll("[data-descendant]"));l.length===e.current.length&&l.every((t,n)=>e.current[n].element===t)||(e.current=l.map(e=>{let n=e.getAttribute("data-descendant");if(!n)throw Error("Descendant
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):737
                                                Entropy (8bit):4.727670843148905
                                                Encrypted:false
                                                SSDEEP:12:tritShhjutM65ZrbDHkyvl0AYPKWyzlaLnc5SUYRsmxyk5I4ofLoqFmSaAyyp4SC:tGtSXutMMZjkeWyB6c5nYRnioowAVC
                                                MD5:A1B83E698E22F5B2F756717D021BA644
                                                SHA1:6FCA5C915B9914E8505027582F81D2D273E66204
                                                SHA-256:EDC2976A86D4955415A07204A63E52578D4F4B1B3021D7BB1E81B95DCEF53326
                                                SHA-512:43C4E25848BBD2E413229A7D67D1C8056122166535B8CAC0C1806EE515539CEEFFBD351D74F62B689D296E4D8AB3F7EF572DBBBC51BD1F28E933D689AD5B6CF8
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="150" height="95" viewBox="0 0 150 95" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M0 47.4485C0 73.6543 20.8355 94.8976 46.5372 94.8976C65.348 94.8976 81.5504 83.3807 88.8872 67.0054L75.2655 39.2441H43.5243V55.6388H76.5539C73.1401 68.39 60.9962 79.2138 46.5372 79.2138C29.4303 79.2138 15.5622 64.9816 15.5622 47.5388C15.5622 30.1083 29.4113 15.9048 46.5023 15.8853V15.8811C46.933 15.8811 47.3616 15.8897 47.788 15.9058C54.8309 16.1541 61.2876 18.4304 66.6797 22.118L56.2948 1.05147C53.1479 0.366874 49.8846 0 46.5372 0C20.8355 0 0 21.2424 0 47.4485ZM94.902 76.3421L103.938 94.6301L150 0.989471H131.842L94.902 76.3421Z" fill="black" style="fill:black;fill-opacity:1;"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):3094
                                                Entropy (8bit):4.13195850992123
                                                Encrypted:false
                                                SSDEEP:96:ym3b/l3RBYShBTvhlDic+JIVpszM8Q+7OI:ysjphhLDiH6PsdzOI
                                                MD5:3B3D8B50CB8006F0741C4BC32FB99A28
                                                SHA1:E498D1CB40E9ED28F05A583923E990C05F3C7823
                                                SHA-256:3C16FEA024F8B0CCA6D9B1117DE948E663DAEE134C2B66E78424B81F568F760C
                                                SHA-512:F57F673E50600590D1DDFAEB2237AD5D6CC8597ADD7145A1609C2EB21321231B57D9E8578724F5B19BB600748FCB965AAAE9236FB8888F9CE8AAE5BFC71DCDCE
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="340" height="45" viewBox="0 0 340 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M268.257 9.28916e-05C275.678 9.28916e-05 280.173 1.14684 284.882 3.0186V13.4926H283.669L278.104 4.52763C275.821 2.47519 273.18 1.39115 268.828 1.39115C260.266 1.39115 253.63 8.02918 253.63 21.9137C253.63 33.8665 258.624 42.7381 269.256 42.7381C272.752 42.7381 275.892 41.7149 278.175 39.8437L283.74 30.2744H284.882V40.7489C278.959 42.7414 274.821 43.707 267.329 44.3108C253.202 44.3108 241.001 37.2477 241.001 23.1817C241.001 9.17591 251.347 1.50958 268.257 9.28916e-05ZM213.039 0C227.786 0 237.45 8.75317 237.45 21.3707C237.45 34.1683 229.289 41.3525 211.463 44.3107C196.788 44.3107 187.124 35.557 187.124 22.94C187.124 10.1419 195.285 2.95767 213.039 0ZM308.693 1.02613V1.99174L304.401 2.71954V24.505L328.88 2.71954L322.688 1.99174V1.02613H337.64V1.99174L331.13 2.71954L306.833 24.327L315.798 22.8477L336.709 41.5909L340 42.3188V43.2844H324.477L304.401
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30498)
                                                Category:downloaded
                                                Size (bytes):82907
                                                Entropy (8bit):5.528886292263237
                                                Encrypted:false
                                                SSDEEP:1536:50wSZBW9aHpV7+75RF9DLOtzoo13uejlguvPYNk2w6N4JeX:mz9H/+TFm13uejlh0kIN4JeX
                                                MD5:3EBAFD3B5D285518D276E82712FBD31B
                                                SHA1:7B9999FC29E0C3CAB8C71FF1BBA5C9ECA0953213
                                                SHA-256:128B1D862AFA26297ED8330D01309ED94A84AFA459DD44DA18942F9B37B7D1A9
                                                SHA-512:0C447687086C3CCB70767ABE602C0C0D3C3E0049F7A143D8783C33E3E9D90BAFB5F8AF2589B64B0B6CE98E99117FE8BF7E2F90CCAD46AF6387DF69BFF8FC8DB8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/12481-cd4759799e72d1eb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15b8862d-3239-586a-9d95-811732d9e298")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12481,26981,80810,59855],{385156:(e,t,r)=>{"use strict";r.d(t,{x:()=>s});var i=r(291741);let s=e=>(0,i.ad)()?e.metaKey:e.ctrlKey},532771:(e,t,r)=>{"use strict";r.d(t,{Y:()=>s});let i=new Map,s={getItem(e){try{return window.localStorage.getItem(e)}catch(t){return i.get(e)??null}},removeItem(e){try{window.localStorage.removeItem(e),i.delete(e)}catch(e){}},setItem(e,t){try{window.localStorage.setItem(e,t),i.set(e,t)}catch(e){}}}},808254:(e,t,r)=>{"use strict";r.d(t,{FlagUsageProvider:()=>l,P:()=>d});var i=r(934513),s=r(839133),n=r(1106);let a=(0,s.createContext)({reportFlag:()=>void 0,removeFlag:()=>void 0});function l(e){let{children:t}=e,[r,l]=(0,s.useState)([]),o=(0,s.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (60373)
                                                Category:downloaded
                                                Size (bytes):74027
                                                Entropy (8bit):5.528776642598861
                                                Encrypted:false
                                                SSDEEP:1536:TgXyP+HoiZCbuQv0flojX0Tqg77YUgaitAw:TMsiZCbutmT0TF7etAw
                                                MD5:F508DA18E9365C74A360BB7E21C6A5CB
                                                SHA1:3DA7C1DEBF62951DAD795D7448D438994595FEED
                                                SHA-256:D2D0A91750F6829DB820C73E2CE2BCD9B22BC4AD1049D71ABB91B2A9D13A4448
                                                SHA-512:245F5000D3749A57F9622F071B89A79DC1A7552E0D8CE32E1F87593ECF9FA1A55E5E4465EA914FC0591C95AEF51B97ADEED82F43D36936AA868C3FFEB522DE75
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/58238-d38b9f1ba5768e82.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="66a1f809-eeab-5276-86a3-75727ee9781b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58238,41755,79357,50086,15677,33403],{674991:(e,t,r)=>{"use strict";r.d(t,{Av:()=>d,HK:()=>l,gP:()=>c});var n=r(839133);function o(e,t,r,n){Object.defineProperty(e,t,{get:r,set:n,enumerable:!0,configurable:!0})}var i={};o(i,"SSRProvider",()=>l),o(i,"useSSRSafeId",()=>c),o(i,"useIsSSR",()=>d);let a={prefix:String(Math.round(1e10*Math.random())),current:0},s=n.createContext(a);function l(e){let t=(0,n.useContext)(s),r=(0,n.useMemo)(()=>({prefix:t===a?"":`${t.prefix}-${++t.current}`,current:0}),[t]);return n.createElement(s.Provider,{value:r},e.children)}let u=!!("undefined"!=typeof window&&window.document&&window.document.createElement);function c(e){let t=(0,n.useContex
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                Category:downloaded
                                                Size (bytes):406337
                                                Entropy (8bit):5.187213676345474
                                                Encrypted:false
                                                SSDEEP:6144:+HfscaLYPDgWJBJBAmjXvX5Gtg9T9XAzpmaWByt7E8Zv3StMWm:+HEdeDgW/jXvX8g9T9XGpmHByt7E8cm
                                                MD5:417CC5ECA46FC66D4BD0D22474CBC32A
                                                SHA1:B6B27ACBB20DF83CE1AA29D7FF297151327F40F4
                                                SHA-256:6A626C7358F476B815068F4BE41FC7D5D33A25F556739C4CDB387F7469A35E18
                                                SHA-512:388E0D9ACAD5CFAEAE382E7F34BE49B0C35C0F9622682B1DBC5A2870587E7BA809B1110631A9D0499C06939800BD06F27ABCA4474F1BD10B9A39EBD784A6AA34
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.discourse-cdn.com/vercel/assets/locales/en-1777a414adf606c40f97147bfa932d5151ac85e5162038cd5bd53c8a9eaf300c.js
                                                Preview:require("discourse/loader-shims"),require("discourse-i18n"),I18n.translations={en:{js:{number:{format:{separator:".",delimiter:","},human:{storage_units:{format:"%n %u",units:{byte:{one:"Byte",other:"Bytes"},gb:"GB",kb:"KB",mb:"MB",tb:"TB"}}},percent:"%{count}%",short:{thousands:"%{number}k",millions:"%{number}M"}},dates:{time:"h:mm a",time_with_zone:"hh:mm a (z)",time_short_day:"ddd, h:mm a",timeline_date:"MMM YYYY",long_no_year:"MMM D, h:mm a",long_no_year_no_time:"MMM D",full_no_year_no_time:"MMMM Do",long_with_year:"MMM D, YYYY h:mm a",long_with_year_no_time:"MMM D, YYYY",full_with_year_no_time:"MMMM Do, YYYY",long_date_with_year:"MMM D, YYYY LT",long_date_without_year:"MMM D, LT",long_date_with_year_without_time:"MMM D, YYYY",long_date_without_year_with_linebreak:"MMM D <br/>LT",long_date_with_year_with_linebreak:"MMM D, YYYY <br/>LT",wrap_ago:"%{date} ago",wrap_on:"on %{date}",tiny:{half_a_minute:"< 1m",less_than_x_seconds:{one:"< %{count}s",other:"< %{count}s"},x_seconds:{one:"%
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1847)
                                                Category:downloaded
                                                Size (bytes):2163
                                                Entropy (8bit):5.387065361944039
                                                Encrypted:false
                                                SSDEEP:48:JWk/q3NSbuJJdV3L/kyYdyXEuVr8ONsfwD9MDOFkl5640H1Gny0K:QrzLdVbOy/wO6fwx+OFS5DY1OK
                                                MD5:6FA4E0662F806F3352A96A342E73F868
                                                SHA1:0026B344752884859C549126A32A629EAB6402D0
                                                SHA-256:ADC73D75339A222B817F53E7FDB9BF93EC2D53E39986DF8A63E3879AF1C74B87
                                                SHA-512:83FFFF750DE597254DFCC4552E61CD40E005DF848E1BC149CF67BAFD06E3E998735FF6564D7DDE98C54FC7A4640305C1DE3ECEAD7D2660292B0040EDFACF5792
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/chunks/2947.aac028866c121e80.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="11e8a946-ee04-55d5-8c23-bc59c6f0da0e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2947],{59709:(t,a,s)=>{"use strict";s.d(a,{v:()=>n});var r=s(61402);function n(){return(0,r.ZP)("/status-api",async t=>{let a=await fetch(t);if(!a.ok)throw Error(await a.text());return await a.json()})}},92947:(t,a,s)=>{"use strict";s.r(a),s.d(a,{StatusIndicator:()=>f});var r=s(57448),n=s(80123),i=s(19573),e=s(59709),c=s(79174),o=s(84469),d=s(34471),u=s.n(d);let l=(t,a)=>a?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",_=(t,a)=>a?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",m=(t,a,s)=>{if(t)return"No status available";if(void 0===s)return"Loading status...";if(a){var r;return null!==(r=a.name)&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (36041)
                                                Category:dropped
                                                Size (bytes):55143
                                                Entropy (8bit):5.558116847552866
                                                Encrypted:false
                                                SSDEEP:768:SWEiF5tiLSlZZCbuQQ0ghhZiNM5a9L2gaHVvutAmFvcaJ:SWEiFPFlZZCbuQbg3Z/5O2gaUtA/G
                                                MD5:CBA0B15C3FF6FA79F21E310A3842DD0A
                                                SHA1:68598B7F941448B5EDF6067F8E3493B936F3EEF6
                                                SHA-256:379AB6CB58C68C2D128EE68DF1FC13B44AC253D6323CD33A148B6756F9DF6EA0
                                                SHA-512:8B696DC5B20ECC266194777BEBEA3256E7D026256969BF6D1BF7A7A67DB52EEBBA33B105C0BEF620089E22DC749109C0F5CFFB7C452295E4531717B69D181C9C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd014a7b-58bc-5352-9659-477d0061c6bf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26289],{619430:function(e,t){var r,n,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var r=!1;if("undefined"!=typeof window){var n={get passive(){r=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],s=!1,a=-1,l=void 0,u=void 0,c=function(e){return i.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))})},d=function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50734)
                                                Category:dropped
                                                Size (bytes):140491
                                                Entropy (8bit):5.403987271982633
                                                Encrypted:false
                                                SSDEEP:1536:lWu41DViYvmrxzGTkdU9RsmF4ykbXtlkVde9CEhZVZrx/mQEgfuL/RI4Flz8ca:lBmV/erxzGTkdU9Rs/ykjrkV8oE9mCWg
                                                MD5:44F2CBCFB27E5B62247F49EAE7FAF655
                                                SHA1:AA220832C95544BB23496CBA94842ACAF80544CC
                                                SHA-256:D7A79F1C597B082E7557BEE4687B1CA5DE1150A44A8022AAA429E0F58FA2D2DD
                                                SHA-512:BA2725BFDE2C7EBA40D75614FBFD018AC45DD5743665F1BB0C328AB9FA056D6C26FFE65A905D863776386519616B4F45DE350D0FCA021930038D77459E64AD88
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="94980d3b-3ab0-5f4d-abe8-4b57d34eb0fe")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9018],{91800:(t,e,n)=>{var r;n.d(e,{I:()=>r}),function(t){t[t.SUCCESS=0]="SUCCESS",t[t.FAILED=1]="FAILED"}(r||(r={}))},54129:(t,e,n)=>{n.d(e,{L:()=>s});var r=n(72501),i=function(t){r.K.error("string"==typeof t?t:JSON.stringify(function(t){for(var e={},n=t;null!==n;)Object.getOwnPropertyNames(n).forEach(function(t){if(!e[t]){var r=n[t];r&&(e[t]=String(r))}}),n=Object.getPrototypeOf(n);return e}(t)))};function s(t){try{i(t)}catch(t){}}},29322:(t,e,n)=>{n.d(e,{d:()=>s});var r=n(31262),i=n(55213);function s(){var t=(0,r.Ds)(i.E);return Object.assign({},r.J9,t)}},55213:(t,e,n)=>{n.d(e,{E:()=>r});var r="object"==typeof globalThis?globalThis:"object"==typeof self
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (441)
                                                Category:downloaded
                                                Size (bytes):757
                                                Entropy (8bit):5.452595550224184
                                                Encrypted:false
                                                SSDEEP:12:UgDGH4LOaOvCaKfuSJrNwrdbjiiaoOXQO3XQCXQNrJXQPXQXOpzI1qe:UgqHHVvCa2uS9NSbjJtOz9ONo2OVI1J
                                                MD5:EC9CF72906566376D374AC514607FD8A
                                                SHA1:3035EF7E0C74703AA2BDE57F1DF46F656767938E
                                                SHA-256:9E62BED9B384CECDBCE23A6B1AA4F05654132E597F3BC98D4A73EF525A0AEAC7
                                                SHA-512:CB967C799ABF0E25FE8204033BEAD0414276F9ACCCC20B74A4AE82A02219D35EE77CC0CF01EADAE3BAA281B68013D664CABB1332D8C50A70B0DA129063E709AB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/main-app-5b799326ce9e2e30.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1f606972-892d-5e36-811e-9f4286fb6bf0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{660993:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,815554,23)),Promise.resolve().then(n.t.bind(n,170603,23)),Promise.resolve().then(n.t.bind(n,579435,23)),Promise.resolve().then(n.t.bind(n,980856,23)),Promise.resolve().then(n.t.bind(n,387468,23)),Promise.resolve().then(n.t.bind(n,626862,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[93895,7913],()=>(s(786289),s(660993))),_N_E=e.O()}]);.//# debugId=1f606972-892d-5e36-811e-9f4286fb6bf0.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17671)
                                                Category:dropped
                                                Size (bytes):18000
                                                Entropy (8bit):5.506896138331254
                                                Encrypted:false
                                                SSDEEP:384:IoTS4M4ZlW67vWOuPm65+gbluR4HeQbzNpCwCdxECzZrCAY0fF9M:w4Zl0OuZYgbluRLQbKEsrBN9M
                                                MD5:1AFC4D27F80C76563C3588F4706F70A7
                                                SHA1:7D66475F71F5827F3D72A05BC736D514D0AA9216
                                                SHA-256:E9B0BD828DEAF00A2EA86EC90F9320E50F5BF92D9B79CA0E03CF1F1156FE443F
                                                SHA-512:8941D3673CCED46677A15557F0A29A6844C2D769CCA8FC4542388311E14BBAF907E9AAAC0281DF902BBEC09E2F5EE8CB8C13AEA4F6CC5C35EF4F76E2775E6BB2
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="054a1c24-1888-5daf-aa90-75d01e4f812a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53073],{267988:(e,t,r)=>{r.d(t,{c:()=>o});var n=r(84513);function i(e){return"boolean"==typeof e}function o(e,t){let r="repeat",o=",",a=!0;i(t)?a=t:t&&(r=t.arrayFormat??"repeat",o=t.arrayFormatSeparator??",",a=!i(t.questionMark)||t.questionMark);let s=Object.keys(e).filter(t=>null!=e[t]).flatMap(t=>{let i=e[t];return Array.isArray(i)?"comma"===r||"separator"===r?`${t}=${i.map(e=>encodeURIComponent(String(e))).join(o)}`:i.map((e,n)=>{let i=t;return("index"===r||"bracket"===r)&&(i=`${i}[${"index"===r?n:""}]`),`${i}=${encodeURIComponent(String(e))}`}):i&&(0,n.K)(i)?Object.keys(i).map(e=>{let r=i[e]||"",n=encodeURIComponent(t),o=`${n}-${encodeURIComponent(e)}`
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (462)
                                                Category:downloaded
                                                Size (bytes):510
                                                Entropy (8bit):5.058523904173467
                                                Encrypted:false
                                                SSDEEP:12:AgpPHutlKgdBg3/gO4uK18ghyq4+g2cEAgVVzgIgMHJZ:As9Sa3/p28MlD2cRZ
                                                MD5:61B4A7FECA11FF27EC3BB613D3C15126
                                                SHA1:272A883BDCBC9F7FF014FB643891544A5B8B8E6F
                                                SHA-256:9B8D8F20652DA920CDA65AFA8FFF22379699529F17A70C26EE70789E558F649D
                                                SHA-512:DFEF97633340F4B9A2E30ADADBD3B54E137AAD38D278EDE03A61D4B3DD89C51B0FE94862A32DD995BC25E480950242396B1468FA1108C7F14E8E3900F1111738
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/css/8092286ef6659266.css
                                                Preview:.code-block_root__IJA65{border:0!important;border-radius:0!important;margin:0!important}.code-block_root__IJA65 pre{--padding:16px}.code-block_root__IJA65>div{border-color:var(--guide-color)}.code-block_root__IJA65 .function,.code-block_root__IJA65 .tag{color:var(--ds-blue-900)!important}.code-block_root__IJA65 .keyword{color:var(--ds-red-900)!important}.code-block_root__IJA65 .string,.code-block_root__IJA65 .tag.attr-name{color:var(--ds-teal-900)!important}./*# sourceMappingURL=8092286ef6659266.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.57243125132212
                                                Encrypted:false
                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                Malicious:false
                                                Reputation:low
                                                Preview:Not allowed origin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15041)
                                                Category:dropped
                                                Size (bytes):15370
                                                Entropy (8bit):5.253891504151953
                                                Encrypted:false
                                                SSDEEP:384:IW2OInl0Zq2tviyT2HWHpoc05n6slnHn6sI6:IW2X00sVyHWHKl6slnH6sV
                                                MD5:2DDD0BF3DF9FD9429FBF7DCFC3EBD7DE
                                                SHA1:B7A8789B92731AC54D3AA41AAEFB561C16023C76
                                                SHA-256:8D2951FAB29FAC29513730C7E8C76C964932F2CCB87DF12D3E2E8B740237BC1C
                                                SHA-512:6190840D80F08A5D4D1FEBB3559F8EB6B20B3204018F737052260BF15C02E7C646AAE4F31238DB13239B5A2B17F0EB713BA84AE49A9EDD375E79A95F90BDE198
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4923ca3c-3a0b-590c-be74-928b89a55356")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19350],{54909:(e,t,n)=>{n.d(t,{v:()=>I});var r=["input","select","textarea","a[href]","button","[tabindex]:not(slot)","audio[controls]","video[controls]",'[contenteditable]:not([contenteditable="false"])',"details>summary:first-of-type","details"],o=r.join(","),a="undefined"==typeof Element,i=a?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,u=!a&&Element.prototype.getRootNode?function(e){return e.getRootNode()}:function(e){return e.ownerDocument},l=function(e,t,n){var r=Array.prototype.slice.apply(e.querySelectorAll(o));return t&&i.call(e,o)&&r.unshift(e),r=r.filter(n)},c=function e(t,n,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):67964
                                                Entropy (8bit):4.8997701345303355
                                                Encrypted:false
                                                SSDEEP:1536:KSi0A8qlAxOqzjyI1PGBI1PGtzUncFf/vSZh+6Og7G09fa:EUcFf/vSZQ6o
                                                MD5:75CF59352F574A3FB739772AA91B2C9E
                                                SHA1:43AF9324C15D7B6AAE067BEFA56E4761D1CDC7F5
                                                SHA-256:FDE3A1ADC502D145D6BC8A451873BBEC1DEFA7FB850CDAB6A5F817265685CE12
                                                SHA-512:37BA713397A1A6D2801A9783DAC66A4AB195BCAF563630BCCCCCE4F55926B9D63787DFC7E8A5A5912ED1430C0DCB9F757826AC5C77ED57DAB54BBFAEBDF9486E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/vercel-docs/_next/static/chunks/50684-b30014426b538d03.js
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3eb26bbe-0bb0-5e33-bb99-50d4fdf55eac")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50684],{50684:(V,e,C)=>{"use strict";C.d(e,{MenuSubLink:()=>Vk,R:()=>Vy});var l=C(57448),o=C(99586),r=C(60373),n=C(47273),t=C(22431),i=C(6785),d=C(94238),H=C(29309),s=C(89536),L=C(95762),c=C(26981),a=C(37962),u=C(74014),v=C(70229),M=C(15121),p=C(78426),Z=C(94033),f=C(23110),h=C(84825);let g=(0,h.l)('<path fill-rule="evenodd" clip-rule="evenodd" d="M12.5 6.56062L8.00001 2.06062L3.50001 6.56062V13.5L6.00001 13.5V11C6.00001 9.89539 6.89544 8.99996 8.00001 8.99996C9.10458 8.99996 10 9.89539 10 11V13.5L12.5 13.5V6.56062ZM13.78 5.71933L8.70711 0.646409C8.31659 0.255886 7.68342 0.255883 7.2929 0.646409L2.21987 5.71944C2.21974 5.71957 2.21961 5.7197 2.21949 5.71982L0.469676 7.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):13155
                                                Entropy (8bit):3.9024478387453447
                                                Encrypted:false
                                                SSDEEP:384:ZVaczdoK5rylPrFRfT9Huyg3omifk6V4Xryuk11WcZpy:RX5mprPT5mi+XrVkra
                                                MD5:24FE6740BC9F508D070E853BB7B93ACB
                                                SHA1:093A6AFB7F1FD82415D2FCFF0D9135B7A41B3CBF
                                                SHA-256:0D86A4CE1CA6B19DC8754921E0F109155FE94A3353897A7A24A9F33B3D08829F
                                                SHA-512:EE5DDF5B0B5BC69612485F10C4FD8D7D1CA04D519D65DE589730A197CD5DBD1552A6DA9AB5759B7CE6EAF10EED7661FF3C62E468FD439C49DFCA7759F676A592
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/salesforce-light.2f5302a7.svg
                                                Preview:<svg width="200" height="142" viewBox="0 0 200 142" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M82.7839 15.8341C89.2162 9.03928 98.1685 4.83153 108.059 4.83153C121.245 4.83153 132.674 12.2657 138.828 23.3427C144.29 20.8647 150.207 19.5853 156.191 19.5884C179.927 19.5884 199.194 39.289 199.194 63.5988C199.194 87.9087 179.927 107.609 156.191 107.609C153.289 107.609 150.462 107.313 147.692 106.754C142.308 116.493 132.015 123.11 120.293 123.11C115.521 123.119 110.81 122.021 106.52 119.898C101.062 132.908 88.3517 142.052 73.5532 142.052C58.0953 142.052 44.9817 132.164 39.9268 118.262C37.6769 118.744 35.3837 118.986 33.0843 118.985C14.696 118.985 -0.175781 103.671 -0.175781 84.8621C-0.175781 72.224 6.52019 61.2214 16.4543 55.274C14.3467 50.3474 13.2619 45.033 13.2674 39.6622C13.2674 17.9544 30.6301 0.409668 52.022 0.409668C64.5495 0.409668 75.7583 6.46854 82.7913 15.8728" fill="black" style="fill:black;fill-opacity:1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (63151)
                                                Category:dropped
                                                Size (bytes):124084
                                                Entropy (8bit):5.202474317645473
                                                Encrypted:false
                                                SSDEEP:1536:BDevSc5UOl6pQfDBUIpvV3jVNMxu9axbii1hPHLEzEuE:Bhc56EzE1
                                                MD5:4D5FB6104E2BAA1493D8352728CA4137
                                                SHA1:9501825042268E046FB92F22D177CFE685D0E178
                                                SHA-256:B2DF79736B5E86EE18915D81874FF5B50261C6E0BCF42BC9412E5F2AD1DB8E42
                                                SHA-512:30E170D9A48963429674AC2F127ECE158838B98B9D3FD5773670821279CA399E7505AC0D27218AD5286AF429F6442CC932BCF8D5E7A122840E1147D84AD3B6E5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d5dfe26-0868-5463-967a-5a38ce56a6bb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86119],{554566:(t,e,i)=>{"use strict";i.r(e),i.d(e,{ContainerStack:()=>u,StackContainerContext:()=>o});var r=i(934513),d=i(839133),s=i(606785),l=i(978334),h=i(834095),a=i.n(h);function u(t){let{containerBreakpoints:e,...i}=t,h=`useContainer${(0,d.useId)().replace(/[^a-zA-Z0-9]/g,"")}`,u="object"==typeof e,f=(0,d.useContext)(o);return(0,r.jsxs)(c,{className:h,isRoot:u,children:[u?(0,r.jsx)(g,{containerClass:h,containerSizes:{sm:e.sm,md:e.md,lg:e.lg??b.lg}}):null,(0,r.jsx)(l.K,{...i,className:(0,s.W)(i.className,u?h:f?.className,{[a().useContainerRoot]:u})})]})}function c(t){let{className:e,isRoot:i,children:d}=t;return i?(0,r.jsx)(f,{className:e,children:d}):(0,r.jsx)(r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 72 x 72, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):2256
                                                Entropy (8bit):7.892395256243632
                                                Encrypted:false
                                                SSDEEP:48:o7gdMMzoAohUlrHfAFpUZUGL/ounKARSCY8gePBcpqboT7+xwI1:YgmwoalTnUY/VnKqj9PBckoT7LI1
                                                MD5:C9A95E0513E161807E833D40704852E7
                                                SHA1:C10B7AF6ACA702DFB9379984D9F80F3AF0DF404F
                                                SHA-256:5E5CEE97162F01A2A99034334DCE10A4F937F7FC4B68FA50AADC4D342B0835F2
                                                SHA-512:315FCF17028610A66FEB104B7611291673D53F41F84C4475D81718C5947C6120927FB61A16E0E46866FB821BB210EBEEA04F917284823F297165C7CC493BFE04
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...H...H.....b3Cu....PLTEGpL..>>>~10....]T...d..VML+Qw.............}................{re"!...VYY........`..............................%''....ha[|.1*)..............x50.lf...s...RO.# ...n...tv.e\...eiigjj..................................................10...9:..............))...........Y..10......\..<r....ba[)R{...RQL...777..................???.......^].tp..~..................."#.:7...&'&.JJ....JExyq....kkk""."!..../+.,(.SS.BBo.E<...@tRNS...`..q...?n...cU.........q.6......................i......uz....IDATx^..IK.@...`..$....Z.Qi.Q...U.wf.t.........L...1....M..%.._L..h....V.Z.0m.V..T/C...Z...m........j...._ ..0C./.A..eg..I....w..<..i..lub.m.n[.L...-......:g..DBx..(....2.#...B.D....!..]..1&..D..a.P...vH.`BR.f..F.~7..o+.r.(..U....9v[.~.p.../*.t*SW..3..k.I..#..0...-./{.x..L.K.#3..t.......n..r^M..T...a..Ks./..$5%..}.m2...\PQ0.i...@.A.E..s:...>.+...0.;.1..1..z?..d[Y.kY..torw...t..8Up.....40.........{.$.v...$.....<..,..........0w.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18394)
                                                Category:downloaded
                                                Size (bytes):29392
                                                Entropy (8bit):5.494307214173248
                                                Encrypted:false
                                                SSDEEP:384:9KXY8S4ls/fWGBGm1fw9yOwZt9thuWUcnzjSr4FmlLj4htlXQQy2eozX+y8Wj:3fdGOfw9yLt9tEPKzjw4KEblVj
                                                MD5:C1C96745182146FDBDB2D4CDB3D27FC3
                                                SHA1:DF904A11DFFAF87A39209AB74F881E718A996BDD
                                                SHA-256:F393395160A267AB69C68645E4EA29E8912C5FB92FFB32AC910680C3F1B7426B
                                                SHA-512:0C1D54987FEE4FEBEFC5D8202FCA64105404B95E812F73C524A7B3E3E76FDD4E9CDA960BE99CE46C451F1B1C76770C7070B6A8F887F526FDCEDFBBBB4378847B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/70417-a413d787b28fe974.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d1387dcc-2e92-50ca-af62-f8d978cc31ec")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[70417,26981],{995157:(e,t,r)=>{"use strict";r.d(t,{Zf:()=>d,om:()=>u});var n,o=r(744533),a=r(391665),i=r(712182);let s=Symbol.for("@vercel/request-context");async function l(e){let t=function(){let e=globalThis[s];return e?.get()}(),r=("function"==typeof e?e():e).catch(e=>{console.error("Error in waitUntil:",e),(0,a.Tb)(e,{attributes:{waitUntil:!0}})});t?t.waitUntil(r):await r}!function(e){e.MonitoringQueryDuplicated="vercel_api.v0.monitoring_query_duplicated",e.MonitoringQueryResultsExported="vercel_api.v0.monitoring_query_results_exported",e.NewFlowConverted="vercel_app.v0.new_flow_converted",e.SpacesPageView="vercel_spaces.v0.page_views",e.LogDrainToggle="vercel_app
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (350)
                                                Category:downloaded
                                                Size (bytes):398
                                                Entropy (8bit):5.204365446082655
                                                Encrypted:false
                                                SSDEEP:6:SgOWUlMSgsxOuWmYnRuqF4GRLft0vRLtEqQ/GRLYUY79KQc4ml+gtotxUVby3SR0:SHWUlMS0tF4umJrBG9Ary3SQZ
                                                MD5:CF310A3FCC8BB495AA86A3F768099119
                                                SHA1:F0D4B47586E34ADD6645F6654EF9DE92CAFAA70E
                                                SHA-256:EE600F5442183DFA6E6F7241A5585E52CCC88BC1C670C28EB2D269039CDB2B64
                                                SHA-512:919FA648614BCB4C19AD19BE3C135F91B02921D368DAF3DB6DC6834429216B9734E055F95EB7230A95D2BF4B6CD90B0E06DE37A4FCD2D2640FF119555455FF30
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/css/2b8fd7484904cc66.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.nav_nav__bKqX_ ul{list-style:none;margin:0;padding:0}.nav_nav__bKqX_ a{padding:8px 12px;font-size:14px;line-height:1;cursor:pointer;color:var(--ds-gray-900);transition-property:color;transition-duration:.2s;transition-timing-function:ease}@media (hover:hover){.nav_nav__bKqX_ a:hover{color:var(--ds-gray-1000)}}.mobile-menu_root__PX9iM{z-index:9999}./*# sourceMappingURL=2b8fd7484904cc66.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50435)
                                                Category:dropped
                                                Size (bytes):50751
                                                Entropy (8bit):5.634330676646492
                                                Encrypted:false
                                                SSDEEP:768:s3OXBqJIrM0tdbJx/wKFk0bGoPFwUvXSPyofRVwxm/tNvWr:SOA+4QdbJo0bGuFwUvM/tNE
                                                MD5:80437BDABBB53AF2CE1F7BFEE250B423
                                                SHA1:B24833F37007790AC324811F3F02C284FDE02397
                                                SHA-256:6AEBB924BDF65E0C6D936433CF2F0AD189B050BCD3F4BF21CADA07DB8D669CE4
                                                SHA-512:1AE1E5098AB48F9E19983CE7F1BC3D23C215330D24284C618E5FE6DE0521863E832F632286B4FCAE240A8DC5C47DE877F9D0A4BCD665513408265E26CC70E0C1
                                                Malicious:false
                                                Reputation:low
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9d0f43f3-9a99-5231-bfdc-9fd939d1c975")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45210],{95762:(e,t,i)=>{"use strict";i.d(t,{x:()=>A});var o=i(57448),n=i(6785),a=i(99586),E=i(71999),r=i.n(E);function _(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:16;return"".concat(e/t,"rem")}function T(e){if("object"==typeof e&&null!==e){if(!("sm"in e))throw Error("Failed to restrict responsive prop, an object was passed without an sm key");let t={xs:e.xs||e.sm||null,sm:e.sm||null,smd:e.smd||e.md||e.sm||null,md:e.md||e.smd||e.sm||null,lg:e.lg||e.md||e.sm||null};if(Object.values(t).some(e=>null==e))throw Error("Failed to restrict responsive prop, an invalid value was passed to sm, md or lg");return t}return{xs:e,sm:e,smd:e,md:e,lg:e}}let l={48:"3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):473
                                                Entropy (8bit):5.257774692305325
                                                Encrypted:false
                                                SSDEEP:12:EM8NW/QEW0SyAAo2HreEWCaYvhediAWbLQWAHK2741OMn:KWW0L5HWQhk1WnQWAq20b
                                                MD5:8B44367253EF6452558D04EE963F6B7A
                                                SHA1:64CF9B8659EC1B29DBBD5831E75F0AB6C90CD60D
                                                SHA-256:E4E39816C4D1E27E14CDE9ED2F251572654522A12B91794D2A229F025EB0E79B
                                                SHA-512:4F5382939BC01571162C380D8B6D88DE5E8F4E80DD73D878A8FC977937E4480AB1CC37D12627F43399F4152AD3D6C82BB1812CAAF7FACF391F501606DCA1F6E4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sea1.discourse-cdn.com/vercel/theme-javascripts/b26de0347497ff0ced91d80ccdb4ff83751ecb70.js?__ws=vercel.community
                                                Preview:"define"in window&&define("discourse/theme-64/discourse/pre-initializers/theme-64-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-64-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[64]=e[t]}}}}))..//# sourceMappingURL=b26de0347497ff0ced91d80ccdb4ff83751ecb70.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):473
                                                Entropy (8bit):5.286362600811501
                                                Encrypted:false
                                                SSDEEP:12:EM8NG/VW0SyAAo2HrXWCaYvhediAWbLQWA6qKuk11LxOMn:K+W0L5XWQhk1WnQWA6xHF
                                                MD5:A6396FDB5B9B21816244694CEBE5EF86
                                                SHA1:124E87FBFAEFCA9619BCB877A6A77ED1433816BF
                                                SHA-256:0CA286598A7EDE9BEF16AEBF51CE5F11096F4B7B3D7510B481A209CD960D4259
                                                SHA-512:4EC82ADDA8C82C8AD0919B3B81405F40FC30DC0EB30B165568025E5AA266114AC82ACF365D5D20D01B4BE861AB38F6DF1212DE5EA77888DAE9578D2D030553D8
                                                Malicious:false
                                                Reputation:low
                                                Preview:"define"in window&&define("discourse/theme-73/discourse/pre-initializers/theme-73-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-73-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[73]=e[t]}}}}))..//# sourceMappingURL=1b20b6bbba2fa759b4117d893698e0751c4eb08b.map?__ws=vercel.community.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):737
                                                Entropy (8bit):4.727670843148905
                                                Encrypted:false
                                                SSDEEP:12:tritShhjutM65ZrbDHkyvl0AYPKWyzlaLnc5SUYRsmxyk5I4ofLoqFmSaAyyp4SC:tGtSXutMMZjkeWyB6c5nYRnioowAVC
                                                MD5:A1B83E698E22F5B2F756717D021BA644
                                                SHA1:6FCA5C915B9914E8505027582F81D2D273E66204
                                                SHA-256:EDC2976A86D4955415A07204A63E52578D4F4B1B3021D7BB1E81B95DCEF53326
                                                SHA-512:43C4E25848BBD2E413229A7D67D1C8056122166535B8CAC0C1806EE515539CEEFFBD351D74F62B689D296E4D8AB3F7EF572DBBBC51BD1F28E933D689AD5B6CF8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/mktng/_next/static/media/google-ventures-light.591f8e4c.svg
                                                Preview:<svg width="150" height="95" viewBox="0 0 150 95" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M0 47.4485C0 73.6543 20.8355 94.8976 46.5372 94.8976C65.348 94.8976 81.5504 83.3807 88.8872 67.0054L75.2655 39.2441H43.5243V55.6388H76.5539C73.1401 68.39 60.9962 79.2138 46.5372 79.2138C29.4303 79.2138 15.5622 64.9816 15.5622 47.5388C15.5622 30.1083 29.4113 15.9048 46.5023 15.8853V15.8811C46.933 15.8811 47.3616 15.8897 47.788 15.9058C54.8309 16.1541 61.2876 18.4304 66.6797 22.118L56.2948 1.05147C53.1479 0.366874 49.8846 0 46.5372 0C20.8355 0 0 21.2424 0 47.4485ZM94.902 76.3421L103.938 94.6301L150 0.989471H131.842L94.902 76.3421Z" fill="black" style="fill:black;fill-opacity:1;"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65270)
                                                Category:downloaded
                                                Size (bytes):118148
                                                Entropy (8bit):5.436768245185326
                                                Encrypted:false
                                                SSDEEP:3072:qQRvxnTV1go3gz5cKuZgrgcb6DIyNB5DHvH0oIpP4y:msU5/9
                                                MD5:BA4F87563F0500AAF36A5ADF953C7C2F
                                                SHA1:953886C03A9A4330EC55D55CF381FEA45270B1F9
                                                SHA-256:FCC2DF07AE4BE162A334945C000CD8DC45290633E7C55BA90E9A0A4E2ED00509
                                                SHA-512:6E66C84CE79276E666F9929FC322E42B160726CFC15403730F7916922A7F5C66F3442D5F62BF3432563F45B414E2A6BE3B1DC49A0B7642FE56B3720D8A84C1E3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/56649-42356a8376fee756.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="da81742b-d5a2-5785-98b6-e9257c2bd5fa")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56649],{718896:(e,t,r)=>{"use strict";r.d(t,{K:()=>n});var n=r(391241).G.instance()},341143:(e,t,r)=>{"use strict";r.r(t),r.d(t,{DiagConsoleLogger:()=>s,DiagLogLevel:()=>u.n,INVALID_SPANID:()=>O.fQ,INVALID_SPAN_CONTEXT:()=>O.Rr,INVALID_TRACEID:()=>O.AE,ProxyTracer:()=>f.T,ProxyTracerProvider:()=>d.K,ROOT_CONTEXT:()=>i.I,SamplingDecision:()=>h.U,SpanKind:()=>p.M,SpanStatusCode:()=>g.Q,TraceFlags:()=>v.r,ValueType:()=>n,baggageEntryMetadataFromString:()=>o.u,context:()=>T.D,createContextKey:()=>i.Y,createNoopMeter:()=>l.v7,createTraceState:()=>S,default:()=>N,defaultTextMapGetter:()=>c.r,defaultTextMapSetter:()=>c.M,diag:()=>R.K,isSpanContextValid:()=>P.BM,isValidSpanId:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (43460)
                                                Category:downloaded
                                                Size (bytes):57331
                                                Entropy (8bit):5.6365940358728785
                                                Encrypted:false
                                                SSDEEP:768:+HPH62eoFuOmucwj3eZCbuQaQLvmh7ga/Vcboz:uH62eo5mucCeZCbuQaQL27gad
                                                MD5:07833BB1C3CC2AFBBF84A0157626CC9D
                                                SHA1:E37C5706F005385314E2214D9BA4AE8029800215
                                                SHA-256:E132D2CACDC7AD72BF082A292FB9D07C706C020432636F4AF6B90B2DBF860970
                                                SHA-512:3CA72D5307814DA0F2F37F5FB64FC5BC3CA0E08D7978EEF9FF468DAF2664F53D90A51C0E1657DAF3AA226C09DEC675A50BA49B17984183F7245A93D6828C1031
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.com/_next/static/chunks/46256-7a69c81b5e2f29bc.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV
                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a72496b7-0b6b-5bd6-a88d-f0065b665b6e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[46256,41755,5314,79357,38711,10092,50086,15505,80161,5190,33961,63991,9810,12677,77240,24509,33403],{670651:e=>{"use strict";var t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,n=Object.getOwnPropertyNames,o=Object.prototype.hasOwnProperty,s={};((e,r)=>{for(var n in r)t(e,n,{get:r[n],enumerable:!0})})(s,{SYMBOL_FOR_REQ_CONTEXT:()=>a,getContext:()=>i}),e.exports=((e,s,a,i)=>{if(s&&"object"==typeof s||"function"==typeof s)for(let u of n(s))o.call(e,u)||u===a||t(e,u,{get:()=>s[u],enumerable:!(i=r(s,u))||i.enumerable});return e})(t({},"__esModule",{value:!0}),s);let a=Symbol.for("@vercel/request-context");function i(){let e=globalThis;return e[a]?.get?.()??{}}},5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4272)
                                                Category:dropped
                                                Size (bytes):4601
                                                Entropy (8bit):5.431767149695509
                                                Encrypted:false
                                                SSDEEP:96:Lmsz5xo7wCZPM3UM1AN8ijNSpfWeCvp/M1git5gYan8BUN5yr9tBp:NuS3UM1AmySpfWeYpoR9pt3
                                                MD5:B7239482607EDF8E46075B0507A4C719
                                                SHA1:52E9B8978A6473698941FCF744E176E0F67B5D32
                                                SHA-256:4346E1BD9E5BA541D8275B932AFC350FCA00D4976AD18A7B9D4EB0E8AEC22944
                                                SHA-512:F151D1B55D7680C796790E414E65D4AB75A70DAF42085BE2A23E0163CC841690A1ADC02AC1BD9CC84FA4484F3EA1F5F1D6A79DB10C5297DC1CF88CBBA30ED986
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3f28946e-dd8f-54fc-957a-dc2cfd9adae0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1402],{61402:(e,t,r)=>{r.d(t,{JG:()=>a.JG,ZP:()=>l});var n=r(99586),i=r(63831),a=r(37906);let u=n.use||(e=>{if("pending"===e.status)throw e;if("fulfilled"===e.status)return e.value;if("rejected"===e.status)throw e.reason;throw e.status="pending",e.then(t=>{e.status="fulfilled",e.value=t},t=>{e.status="rejected",e.reason=t}),e}),s={dedupe:!0};a.$l.defineProperty(a.J$,"defaultValue",{value:a.u_});let l=(0,a.s6)((e,t,r)=>{let{cache:l,compare:o,suspense:d,fallbackData:c,revalidateOnMount:f,revalidateIfStale:g,refreshInterval:E,refreshWhenHidden:R,refreshWhenOffline:V,keepPreviousData:T}=r,[_,L,h,w]=a.DY.get(l),[k,b]=(0,a.qC)(e),p=(0,n.useRef)(!1),v=(0,n.useRef
                                                No static file info
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Sep 27, 2024 05:23:13.557877064 CEST192.168.2.41.1.1.10x9d74Standard query (0)rogers-nine.vercel.appA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:13.558082104 CEST192.168.2.41.1.1.10x8a81Standard query (0)rogers-nine.vercel.app65IN (0x0001)false
                                                Sep 27, 2024 05:23:14.064573050 CEST192.168.2.41.1.1.10x63edStandard query (0)rogers-nine.vercel.appA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:14.064719915 CEST192.168.2.41.1.1.10x314fStandard query (0)rogers-nine.vercel.app65IN (0x0001)false
                                                Sep 27, 2024 05:23:15.627670050 CEST192.168.2.41.1.1.10x9cf3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:15.628761053 CEST192.168.2.41.1.1.10xf8bdStandard query (0)www.google.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:26.964118004 CEST192.168.2.41.1.1.10xc78fStandard query (0)vercel.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:26.965075970 CEST192.168.2.41.1.1.10x815cStandard query (0)vercel.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:27.991915941 CEST192.168.2.41.1.1.10xa906Standard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:27.992086887 CEST192.168.2.41.1.1.10xe888Standard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:27.993647099 CEST192.168.2.41.1.1.10xb9d1Standard query (0)assets.vercel.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:27.993940115 CEST192.168.2.41.1.1.10xfafStandard query (0)assets.vercel.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:32.366075993 CEST192.168.2.41.1.1.10x25bbStandard query (0)vercel.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:32.366238117 CEST192.168.2.41.1.1.10x9d5Standard query (0)vercel.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:43.723442078 CEST192.168.2.41.1.1.10x96edStandard query (0)o205439.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:43.723866940 CEST192.168.2.41.1.1.10xa2e3Standard query (0)o205439.ingest.sentry.io65IN (0x0001)false
                                                Sep 27, 2024 05:23:44.420774937 CEST192.168.2.41.1.1.10x546dStandard query (0)o205439.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:44.421283960 CEST192.168.2.41.1.1.10xaf30Standard query (0)o205439.ingest.sentry.io65IN (0x0001)false
                                                Sep 27, 2024 05:23:45.385812998 CEST192.168.2.41.1.1.10xedfaStandard query (0)assets.vercel.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:45.386151075 CEST192.168.2.41.1.1.10x5234Standard query (0)assets.vercel.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:51.838951111 CEST192.168.2.41.1.1.10xabe9Standard query (0)vercel.communityA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:51.839230061 CEST192.168.2.41.1.1.10x99efStandard query (0)vercel.community65IN (0x0001)false
                                                Sep 27, 2024 05:23:52.900187969 CEST192.168.2.41.1.1.10xa260Standard query (0)global.discourse-cdn.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:52.900187969 CEST192.168.2.41.1.1.10x881Standard query (0)global.discourse-cdn.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:52.994640112 CEST192.168.2.41.1.1.10x2bcdStandard query (0)sea1.discourse-cdn.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:52.995071888 CEST192.168.2.41.1.1.10xadb6Standard query (0)sea1.discourse-cdn.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:53.482558966 CEST192.168.2.41.1.1.10x28a4Standard query (0)vercel.communityA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:53.482719898 CEST192.168.2.41.1.1.10x5af6Standard query (0)vercel.community65IN (0x0001)false
                                                Sep 27, 2024 05:23:53.993091106 CEST192.168.2.41.1.1.10xb72fStandard query (0)global.discourse-cdn.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:53.993256092 CEST192.168.2.41.1.1.10x2396Standard query (0)global.discourse-cdn.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:54.046122074 CEST192.168.2.41.1.1.10x4777Standard query (0)sea1.discourse-cdn.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.046335936 CEST192.168.2.41.1.1.10xe187Standard query (0)sea1.discourse-cdn.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:02.189682007 CEST192.168.2.41.1.1.10x3bb0Standard query (0)www.vercel-status.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.189871073 CEST192.168.2.41.1.1.10x6a47Standard query (0)www.vercel-status.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:02.465440035 CEST192.168.2.41.1.1.10x8addStandard query (0)emoji.discourse-cdn.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.465581894 CEST192.168.2.41.1.1.10xb220Standard query (0)emoji.discourse-cdn.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:02.548449993 CEST192.168.2.41.1.1.10xcdfStandard query (0)community-avatars.vercel.appA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.548868895 CEST192.168.2.41.1.1.10xa3d6Standard query (0)community-avatars.vercel.app65IN (0x0001)false
                                                Sep 27, 2024 05:24:03.239247084 CEST192.168.2.41.1.1.10xe613Standard query (0)community-avatars.vercel.appA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.239589930 CEST192.168.2.41.1.1.10xc605Standard query (0)community-avatars.vercel.app65IN (0x0001)false
                                                Sep 27, 2024 05:24:03.412489891 CEST192.168.2.41.1.1.10xacb4Standard query (0)emoji.discourse-cdn.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.412719011 CEST192.168.2.41.1.1.10xddbcStandard query (0)emoji.discourse-cdn.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:03.541327953 CEST192.168.2.41.1.1.10xfbcStandard query (0)www.vercel-status.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.541492939 CEST192.168.2.41.1.1.10x40e4Standard query (0)www.vercel-status.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:26.999104023 CEST192.168.2.41.1.1.10xd1f1Standard query (0)vercel.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:26.999490976 CEST192.168.2.41.1.1.10x2f3dStandard query (0)vercel.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:28.246743917 CEST192.168.2.41.1.1.10x805aStandard query (0)api.getkoala.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:28.246969938 CEST192.168.2.41.1.1.10xa7dbStandard query (0)api.getkoala.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:29.014378071 CEST192.168.2.41.1.1.10xba5aStandard query (0)api.getkoala.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:29.014707088 CEST192.168.2.41.1.1.10x58beStandard query (0)api.getkoala.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:30.920166016 CEST192.168.2.41.1.1.10x3d16Standard query (0)o205439.ingest.us.sentry.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:30.920370102 CEST192.168.2.41.1.1.10xa26bStandard query (0)o205439.ingest.us.sentry.io65IN (0x0001)false
                                                Sep 27, 2024 05:24:31.264950037 CEST192.168.2.41.1.1.10x5ecStandard query (0)assets.vercel.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:31.265104055 CEST192.168.2.41.1.1.10x9a11Standard query (0)assets.vercel.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:31.700920105 CEST192.168.2.41.1.1.10x15f4Standard query (0)o205439.ingest.us.sentry.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:31.701231003 CEST192.168.2.41.1.1.10x853eStandard query (0)o205439.ingest.us.sentry.io65IN (0x0001)false
                                                Sep 27, 2024 05:24:39.426435947 CEST192.168.2.41.1.1.10xdc31Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.426697969 CEST192.168.2.41.1.1.10x3a76Standard query (0)analytics.google.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:39.549063921 CEST192.168.2.41.1.1.10x4af1Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.549235106 CEST192.168.2.41.1.1.10xc191Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                Sep 27, 2024 05:24:39.854052067 CEST192.168.2.41.1.1.10x2843Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.854296923 CEST192.168.2.41.1.1.10xa306Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:40.947496891 CEST192.168.2.41.1.1.10xf389Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:40.947793961 CEST192.168.2.41.1.1.10x1c5eStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:47.090939999 CEST192.168.2.41.1.1.10xee2aStandard query (0)data.streaming.vercel.shA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:47.090939999 CEST192.168.2.41.1.1.10x1708Standard query (0)data.streaming.vercel.sh65IN (0x0001)false
                                                Sep 27, 2024 05:24:48.600894928 CEST192.168.2.41.1.1.10x4cc2Standard query (0)data.streaming.vercel.shA (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:48.601013899 CEST192.168.2.41.1.1.10xb0b0Standard query (0)data.streaming.vercel.sh65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Sep 27, 2024 05:23:13.566590071 CEST1.1.1.1192.168.2.40x9d74No error (0)rogers-nine.vercel.app76.76.21.22A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:13.566590071 CEST1.1.1.1192.168.2.40x9d74No error (0)rogers-nine.vercel.app76.76.21.93A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:14.073255062 CEST1.1.1.1192.168.2.40x63edNo error (0)rogers-nine.vercel.app76.76.21.241A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:14.073255062 CEST1.1.1.1192.168.2.40x63edNo error (0)rogers-nine.vercel.app76.76.21.98A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:15.634624958 CEST1.1.1.1192.168.2.40x9cf3No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:15.638092041 CEST1.1.1.1192.168.2.40xf8bdNo error (0)www.google.com65IN (0x0001)false
                                                Sep 27, 2024 05:23:24.891299009 CEST1.1.1.1192.168.2.40xdebbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:24.891299009 CEST1.1.1.1192.168.2.40xdebbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:26.829715014 CEST1.1.1.1192.168.2.40xd85aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:26.829715014 CEST1.1.1.1192.168.2.40xd85aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:26.971198082 CEST1.1.1.1192.168.2.40xc78fNo error (0)vercel.com76.76.21.241A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:26.971198082 CEST1.1.1.1192.168.2.40xc78fNo error (0)vercel.com76.76.21.9A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:27.998687983 CEST1.1.1.1192.168.2.40xa906No error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:27.998687983 CEST1.1.1.1192.168.2.40xa906No error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:27.998687983 CEST1.1.1.1192.168.2.40xa906No error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:27.998687983 CEST1.1.1.1192.168.2.40xa906No error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:28.019634962 CEST1.1.1.1192.168.2.40xfafNo error (0)assets.vercel.comassets.vercel.com.san.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:28.019634962 CEST1.1.1.1192.168.2.40xfafNo error (0)assets.vercel.com.san.cloudinary.coms4-san.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:28.019675016 CEST1.1.1.1192.168.2.40xb9d1No error (0)assets.vercel.comassets.vercel.com.san.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:28.019675016 CEST1.1.1.1192.168.2.40xb9d1No error (0)assets.vercel.com.san.cloudinary.coms4-san.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:32.372900963 CEST1.1.1.1192.168.2.40x25bbNo error (0)vercel.com76.76.21.241A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:32.372900963 CEST1.1.1.1192.168.2.40x25bbNo error (0)vercel.com76.76.21.93A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:39.420162916 CEST1.1.1.1192.168.2.40x7a65No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:39.420162916 CEST1.1.1.1192.168.2.40x7a65No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:43.741118908 CEST1.1.1.1192.168.2.40x96edNo error (0)o205439.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:44.457915068 CEST1.1.1.1192.168.2.40x546dNo error (0)o205439.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:45.406234026 CEST1.1.1.1192.168.2.40xedfaNo error (0)assets.vercel.comassets.vercel.com.san.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:45.406234026 CEST1.1.1.1192.168.2.40xedfaNo error (0)assets.vercel.com.san.cloudinary.coms4-san.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:45.418920040 CEST1.1.1.1192.168.2.40x5234No error (0)assets.vercel.comassets.vercel.com.san.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:45.418920040 CEST1.1.1.1192.168.2.40x5234No error (0)assets.vercel.com.san.cloudinary.coms4-san.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:23:51.887626886 CEST1.1.1.1192.168.2.40xabe9No error (0)vercel.community184.105.99.43A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:52.918857098 CEST1.1.1.1192.168.2.40x881No error (0)global.discourse-cdn.com143.204.98.115A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:52.918857098 CEST1.1.1.1192.168.2.40x881No error (0)global.discourse-cdn.com143.204.98.2A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:52.918857098 CEST1.1.1.1192.168.2.40x881No error (0)global.discourse-cdn.com143.204.98.27A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:52.918857098 CEST1.1.1.1192.168.2.40x881No error (0)global.discourse-cdn.com143.204.98.70A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:53.013396978 CEST1.1.1.1192.168.2.40x2bcdNo error (0)sea1.discourse-cdn.com18.245.86.23A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:53.013396978 CEST1.1.1.1192.168.2.40x2bcdNo error (0)sea1.discourse-cdn.com18.245.86.42A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:53.013396978 CEST1.1.1.1192.168.2.40x2bcdNo error (0)sea1.discourse-cdn.com18.245.86.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:53.013396978 CEST1.1.1.1192.168.2.40x2bcdNo error (0)sea1.discourse-cdn.com18.245.86.99A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:53.513746977 CEST1.1.1.1192.168.2.40x28a4No error (0)vercel.community184.105.99.43A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.000180960 CEST1.1.1.1192.168.2.40xb72fNo error (0)global.discourse-cdn.com143.204.98.70A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.000180960 CEST1.1.1.1192.168.2.40xb72fNo error (0)global.discourse-cdn.com143.204.98.2A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.000180960 CEST1.1.1.1192.168.2.40xb72fNo error (0)global.discourse-cdn.com143.204.98.27A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.000180960 CEST1.1.1.1192.168.2.40xb72fNo error (0)global.discourse-cdn.com143.204.98.115A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.098146915 CEST1.1.1.1192.168.2.40x4777No error (0)sea1.discourse-cdn.com18.245.86.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.098146915 CEST1.1.1.1192.168.2.40x4777No error (0)sea1.discourse-cdn.com18.245.86.23A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.098146915 CEST1.1.1.1192.168.2.40x4777No error (0)sea1.discourse-cdn.com18.245.86.42A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:23:54.098146915 CEST1.1.1.1192.168.2.40x4777No error (0)sea1.discourse-cdn.com18.245.86.99A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.214211941 CEST1.1.1.1192.168.2.40x6a47No error (0)www.vercel-status.comlvglq8h0mdyh.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.214211941 CEST1.1.1.1192.168.2.40x6a47No error (0)lvglq8h0mdyh.stspg-customer.comwww-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.224750042 CEST1.1.1.1192.168.2.40x3bb0No error (0)www.vercel-status.comlvglq8h0mdyh.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.224750042 CEST1.1.1.1192.168.2.40x3bb0No error (0)lvglq8h0mdyh.stspg-customer.comwww-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.224750042 CEST1.1.1.1192.168.2.40x3bb0No error (0)www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com18.245.31.102A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.224750042 CEST1.1.1.1192.168.2.40x3bb0No error (0)www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com18.245.31.16A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.224750042 CEST1.1.1.1192.168.2.40x3bb0No error (0)www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com18.245.31.97A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.224750042 CEST1.1.1.1192.168.2.40x3bb0No error (0)www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com18.245.31.43A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.482794046 CEST1.1.1.1192.168.2.40x8addNo error (0)emoji.discourse-cdn.comemoji-456a.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.482794046 CEST1.1.1.1192.168.2.40x8addNo error (0)emoji-456a.kxcdn.comp-defr00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.482794046 CEST1.1.1.1192.168.2.40x8addNo error (0)p-defr00.kxcdn.com185.172.148.128A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.503204107 CEST1.1.1.1192.168.2.40xb220No error (0)emoji.discourse-cdn.comemoji-456a.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.503204107 CEST1.1.1.1192.168.2.40xb220No error (0)emoji-456a.kxcdn.comp-defr00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.561517954 CEST1.1.1.1192.168.2.40xcdfNo error (0)community-avatars.vercel.app76.76.21.22A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:02.561517954 CEST1.1.1.1192.168.2.40xcdfNo error (0)community-avatars.vercel.app76.76.21.93A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.247692108 CEST1.1.1.1192.168.2.40xe613No error (0)community-avatars.vercel.app76.76.21.164A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.247692108 CEST1.1.1.1192.168.2.40xe613No error (0)community-avatars.vercel.app76.76.21.93A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.428961992 CEST1.1.1.1192.168.2.40xacb4No error (0)emoji.discourse-cdn.comemoji-456a.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.428961992 CEST1.1.1.1192.168.2.40xacb4No error (0)emoji-456a.kxcdn.comp-defr00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.428961992 CEST1.1.1.1192.168.2.40xacb4No error (0)p-defr00.kxcdn.com185.172.148.128A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.450068951 CEST1.1.1.1192.168.2.40xddbcNo error (0)emoji.discourse-cdn.comemoji-456a.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.450068951 CEST1.1.1.1192.168.2.40xddbcNo error (0)emoji-456a.kxcdn.comp-defr00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.588974953 CEST1.1.1.1192.168.2.40x40e4No error (0)www.vercel-status.comlvglq8h0mdyh.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.588974953 CEST1.1.1.1192.168.2.40x40e4No error (0)lvglq8h0mdyh.stspg-customer.comwww-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.730074883 CEST1.1.1.1192.168.2.40xfbcNo error (0)www.vercel-status.comlvglq8h0mdyh.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.730074883 CEST1.1.1.1192.168.2.40xfbcNo error (0)lvglq8h0mdyh.stspg-customer.comwww-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.730074883 CEST1.1.1.1192.168.2.40xfbcNo error (0)www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com18.245.31.43A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.730074883 CEST1.1.1.1192.168.2.40xfbcNo error (0)www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com18.245.31.102A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.730074883 CEST1.1.1.1192.168.2.40xfbcNo error (0)www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com18.245.31.16A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.730074883 CEST1.1.1.1192.168.2.40xfbcNo error (0)www-vercel-status-com-93cc7259-1191-4f26-a73b-9a54c0568f17.saas.atlassian.com18.245.31.97A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.763849974 CEST1.1.1.1192.168.2.40x1535No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:03.763849974 CEST1.1.1.1192.168.2.40x1535No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:25.001079082 CEST1.1.1.1192.168.2.40x1ea4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:25.001079082 CEST1.1.1.1192.168.2.40x1ea4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:27.006391048 CEST1.1.1.1192.168.2.40xd1f1No error (0)vercel.com76.76.21.61A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:27.006391048 CEST1.1.1.1192.168.2.40xd1f1No error (0)vercel.com76.76.21.164A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:28.257391930 CEST1.1.1.1192.168.2.40xa7dbNo error (0)api.getkoala.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:28.259376049 CEST1.1.1.1192.168.2.40x805aNo error (0)api.getkoala.com104.26.1.188A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:28.259376049 CEST1.1.1.1192.168.2.40x805aNo error (0)api.getkoala.com172.67.69.220A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:28.259376049 CEST1.1.1.1192.168.2.40x805aNo error (0)api.getkoala.com104.26.0.188A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:29.031958103 CEST1.1.1.1192.168.2.40xba5aNo error (0)api.getkoala.com172.67.69.220A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:29.031958103 CEST1.1.1.1192.168.2.40xba5aNo error (0)api.getkoala.com104.26.0.188A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:29.031958103 CEST1.1.1.1192.168.2.40xba5aNo error (0)api.getkoala.com104.26.1.188A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:29.033178091 CEST1.1.1.1192.168.2.40x58beNo error (0)api.getkoala.com65IN (0x0001)false
                                                Sep 27, 2024 05:24:30.944847107 CEST1.1.1.1192.168.2.40x3d16No error (0)o205439.ingest.us.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:31.287039995 CEST1.1.1.1192.168.2.40x5ecNo error (0)assets.vercel.comassets.vercel.com.san.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:31.287039995 CEST1.1.1.1192.168.2.40x5ecNo error (0)assets.vercel.com.san.cloudinary.coms4-san.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:31.298628092 CEST1.1.1.1192.168.2.40x9a11No error (0)assets.vercel.comassets.vercel.com.san.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:31.298628092 CEST1.1.1.1192.168.2.40x9a11No error (0)assets.vercel.com.san.cloudinary.coms4-san.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:31.918421984 CEST1.1.1.1192.168.2.40x15f4No error (0)o205439.ingest.us.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.433089018 CEST1.1.1.1192.168.2.40xdc31No error (0)analytics.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.433479071 CEST1.1.1.1192.168.2.40x3a76No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.556241989 CEST1.1.1.1192.168.2.40x4af1No error (0)td.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.880933046 CEST1.1.1.1192.168.2.40xa306No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.880933046 CEST1.1.1.1192.168.2.40xa306No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.883272886 CEST1.1.1.1192.168.2.40x2843No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:39.883272886 CEST1.1.1.1192.168.2.40x2843No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:40.954109907 CEST1.1.1.1192.168.2.40xf389No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:40.954109907 CEST1.1.1.1192.168.2.40xf389No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:40.954360008 CEST1.1.1.1192.168.2.40x1c5eNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:40.954360008 CEST1.1.1.1192.168.2.40x1c5eNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:47.111843109 CEST1.1.1.1192.168.2.40xee2aNo error (0)data.streaming.vercel.shkafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:47.111843109 CEST1.1.1.1192.168.2.40xee2aNo error (0)kafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.com52.5.56.165A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:47.111843109 CEST1.1.1.1192.168.2.40xee2aNo error (0)kafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.com52.203.218.114A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:47.120044947 CEST1.1.1.1192.168.2.40x1708No error (0)data.streaming.vercel.shkafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:48.622077942 CEST1.1.1.1192.168.2.40x4cc2No error (0)data.streaming.vercel.shkafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 05:24:48.622077942 CEST1.1.1.1192.168.2.40x4cc2No error (0)kafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.com52.203.218.114A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:48.622077942 CEST1.1.1.1192.168.2.40x4cc2No error (0)kafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.com52.5.56.165A (IP address)IN (0x0001)false
                                                Sep 27, 2024 05:24:48.638076067 CEST1.1.1.1192.168.2.40xb0b0No error (0)data.streaming.vercel.shkafka-http-gateway-elb-436158373.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.44973676.76.21.22804940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                Sep 27, 2024 05:23:13.582930088 CEST437OUTGET / HTTP/1.1
                                                Host: rogers-nine.vercel.app
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Accept-Encoding: gzip, deflate
                                                Accept-Language: en-US,en;q=0.9
                                                Sep 27, 2024 05:23:14.060683966 CEST109INHTTP/1.0 308 Permanent Redirect
                                                Content-Type: text/plain
                                                Location: https://rogers-nine.vercel.app/
                                                Refres
                                                Data Raw:
                                                Data Ascii:
                                                Sep 27, 2024 05:23:14.060725927 CEST73INData Raw: 3a 20 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 72 6f 67 65 72 73 2d 6e 69 6e 65 2e 76 65 72 63 65 6c 2e 61 70 70 2f 0d 0a 73 65 72 76 65 72 3a 20 56 65 72 63 65 6c 0d 0a 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e
                                                Data Ascii: : 0;url=https://rogers-nine.vercel.app/server: VercelRedirecting...


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.44973876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:14 UTC665OUTGET / HTTP/1.1
                                                Host: rogers-nine.vercel.app
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 03:23:14 UTC394INHTTP/1.1 451 Unavailable For Legal Reasons
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Length: 4170
                                                Content-Type: text/html; charset=utf-8
                                                Date: Fri, 27 Sep 2024 03:23:14 GMT
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Error: DEPLOYMENT_DISABLED
                                                X-Vercel-Id: iad1::k5b22-1727407394691-afb289a91b53
                                                Connection: close
                                                2024-09-27 03:23:14 UTC2372INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 74 68 65 6d 65 2d 63 6f 6c 6f 72 20 63 6f 6e 74 65 6e 74 3d 23 30 30 30 3e 3c 74 69 74 6c 65 3e 34 35 31 3a 20 55 4e 41 56 41 49 4c 41 42 4c 45 5f 46 4f 52 5f 4c 45 47 41 4c 5f 52 45 41 53 4f 4e 53 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74
                                                Data Ascii: <!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=theme-color content=#000><title>451: UNAVAILABLE_FOR_LEGAL_REASONS</title><style>html{font-size:62.5%;box-sizing:border-box;height
                                                2024-09-27 03:23:14 UTC1238INData Raw: 67 3a 30 20 32 72 65 6d 3b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6c 69 6e 65 2d 74 68 72 6f 75 67 68 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 68 65 61 64 65 72 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 30 30 38 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 68 65 61 64 65 72 2d 69 74 65 6d 2e 66 69 72 73 74 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 61 65 61 65 61 7d 2e 68 65 61 64 65 72 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 68 65 61 64 65 72 2d 69 74 65 6d 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a
                                                Data Ascii: g:0 2rem;margin:2rem 0;text-decoration:line-through;color:#999}.header-item.active{color:#ff0080;text-decoration:none}.header-item.first{border-right:1px solid #eaeaea}.header-item-content{display:flex;flex-direction:column}.header-item-icon{margin-right:
                                                2024-09-27 03:23:14 UTC560INData Raw: 3e 3c 73 74 72 6f 6e 67 3e 56 65 72 63 65 6c 3c 2f 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 3e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 70 20 63 6c 61 73 73 3d 64 65 76 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 65 72 72 6f 72 2d 63 6f 64 65 3e 3c 73 74 72 6f 6e 67 3e 34 35 31 3c 2f 73 74 72 6f 6e 67 3e 3a 20 55 4e 41 56 41 49 4c 41 42 4c 45 5f 46 4f 52 5f 4c 45 47 41 4c 5f 52 45 41 53 4f 4e 53 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 64 65 76 69 6e 66 6f 2d 6c 69 6e 65 3e 43 6f 64 65 3a 20 3c 63 6f 64 65 3e 44 45 50 4c 4f 59 4d 45 4e 54 5f 44 49 53 41 42 4c 45 44 3c 2f 63 6f 64 65 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20
                                                Data Ascii: ><strong>Vercel</strong><span> is working correctly.</span></p></div><p class=devinfo-container><span class=error-code><strong>451</strong>: UNAVAILABLE_FOR_LEGAL_REASONS</span><span class=devinfo-line>Code: <code>DEPLOYMENT_DISABLED</code></span><span


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.44974076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:15 UTC600OUTGET /favicon.ico HTTP/1.1
                                                Host: rogers-nine.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://rogers-nine.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 03:23:15 UTC393INHTTP/1.1 451 Unavailable For Legal Reasons
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Length: 69
                                                Content-Type: text/plain; charset=utf-8
                                                Date: Fri, 27 Sep 2024 03:23:15 GMT
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Error: DEPLOYMENT_DISABLED
                                                X-Vercel-Id: iad1::cmvcp-1727407395629-bdea550eb95a
                                                Connection: close
                                                2024-09-27 03:23:15 UTC69INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 6c 65 67 61 6c 20 72 65 61 73 6f 6e 73 0a 0a 44 45 50 4c 4f 59 4d 45 4e 54 5f 44 49 53 41 42 4c 45 44 0a
                                                Data Ascii: This content has been blocked for legal reasonsDEPLOYMENT_DISABLED


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.449742184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-09-27 03:23:18 UTC466INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF70)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=48159
                                                Date: Fri, 27 Sep 2024 03:23:17 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.449743184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-09-27 03:23:18 UTC514INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=48186
                                                Date: Fri, 27 Sep 2024 03:23:18 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-09-27 03:23:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.44975076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:27 UTC637OUTGET /help HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 03:23:27 UTC186INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9236
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline
                                                Content-Length: 163178
                                                2024-09-27 03:23:27 UTC2907INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:27 UTC3558INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 5f 5f 76 61 72 69 61 62 6c 65 5f 63 64 36 35 30 39 20 5f 5f 76 61 72 69 61 62 6c 65 5f 64 65 62 35 32 35 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 76 65 72 63 65 6c 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69
                                                Data Ascii: <!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossori
                                                2024-09-27 03:23:27 UTC4744INData Raw: 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 33 39 66 34 63 31 30 66 39 33 34 32 30 34 30 66 2e 63 73 73 3f 64 70 6c 3d 64 70 6c 5f 35 55 63 47 4a 39 4c 74 52 73 61 43 66 74 52 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 36 65 64 37 36 31 62 64 36 62 63 63 66 34 38 63 2e 63 73 73 3f 64 70 6c 3d 64 70 6c 5f 35 55 63 47 4a 39 4c 74 52 73 61 43 66 74 52 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f
                                                Data Ascii: k rel="stylesheet" href="/_next/static/css/39f4c10f9342040f.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/6ed761bd6bccf48c.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV" data-precedence="next"/
                                                2024-09-27 03:23:27 UTC5930INData Raw: 31 69 6f 66 73 76 56 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 36 39 38 31 2d 62 30 37 35 38 66 62 62 39 63 38 36 62 66 39 33 2e 6a 73 3f 64 70 6c 3d 64 70 6c 5f 35 55 63 47 4a 39 4c 74 52 73 61 43 66 74 52 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 30 38 31 30 2d 36 33 32 33 33 31 30 63 66 36 31 32 30 63 36 38 2e 6a 73 3f 64 70 6c 3d 64 70 6c 5f 35 55 63 47 4a 39 4c 74 52 73 61 43 66 74 52 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72
                                                Data Ascii: 1iofsvV" async=""></script><script src="/_next/static/chunks/26981-b0758fbb9c86bf93.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV" async=""></script><script src="/_next/static/chunks/80810-6323310cf6120c68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV" async=""></scr
                                                2024-09-27 03:23:27 UTC7116INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 76 65 72 63 65 6c 2e 63 6f 6d 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 66 72 6f 6e 74 2f 66 61 76 69 63 6f 6e 2f 76 65 72 63 65 6c 2f 36 30 78 36 30 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 36 30 78 36 30 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 76 65 72 63 65 6c 2e 63 6f 6d 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 66 72 6f 6e 74 2f 66 61 76 69 63 6f 6e 2f 76 65 72 63 65 6c 2f 37 32 78 37 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 37 32 78 37 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73
                                                Data Ascii: ="https://assets.vercel.com/image/upload/front/favicon/vercel/60x60.png" sizes="60x60"/><link rel="apple-touch-icon" href="https://assets.vercel.com/image/upload/front/favicon/vercel/72x72.png" sizes="72x72"/><link rel="apple-touch-icon" href="https://ass
                                                2024-09-27 03:23:27 UTC8302INData Raw: 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 36 33 20 31 31 56 35 22 20 73 74 72 6f 6b 65 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 5f 35 33 5f 31 30 38 76 63 75 71 71 6c 6c 7a 35 29 22 20 73 74 72 6f 6b 65 57 69 64 74 68 3d 22 31 2e 32 35 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 2e 34 31 34 32 31 22 2f 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 35 2e 39 39 35 20 35 2e 30 30 30 38 37 56 35 48 34 2e 37 34 35 56 31 31 48 35 2e 39 39 35 56 36 2e 39 36 37 39 38 4c 31 32 2e 33 36 31 35 20 31 34 2e 37 30 37 36
                                                Data Ascii: ound" stroke-linejoin="round"/> <path d="M10.63 11V5" stroke="url(#paint0_linear_53_108vcuqqllz5)" strokeWidth="1.25" stroke-miterlimit="1.41421"/> <path fill-rule="evenodd" cliprule="evenodd" d="M5.995 5.00087V5H4.745V11H5.995V6.96798L12.3615 14.7076
                                                2024-09-27 03:23:27 UTC3118INData Raw: 6d 65 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 5f 6c 69 6e 6b 5f 5f 68 62 57 4b 68 20 6c 69 6e 6b 5f 73 65 63 6f 6e 64 61 72 79 5f 5f 46 31 72 71 78 22 20 68 72 65 66 3d 22 2f 68 65 6c 70 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 67 65 69 73 74 2d 66 6f 6f 74 65 72 5f 69 74 65 6d 5f 5f 48 74 65 34 41 22 3e 3c 61 20 64 61 74 61 2d 7a 6f 6e 65 3d 22 73 61 6d 65 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 5f 6c 69 6e 6b 5f 5f 68 62 57 4b 68 20 6c 69 6e 6b 5f 73 65 63 6f 6e 64 61 72 79 5f 5f 46 31 72 71 78 22 20 68 72 65 66 3d 22 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3e 49 6e 74 65 67 72 61 74 69 6f 6e 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 67 65 69 73 74 2d 66 6f 6f 74 65 72 5f 69 74 65 6d 5f 5f 48 74
                                                Data Ascii: me" class="link_link__hbWKh link_secondary__F1rqx" href="/help">Help</a></li><li class="geist-footer_item__Hte4A"><a data-zone="same" class="link_link__hbWKh link_secondary__F1rqx" href="/integrations">Integrations</a></li><li class="geist-footer_item__Ht
                                                2024-09-27 03:23:27 UTC10674INData Raw: 2f 68 32 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 67 65 69 73 74 2d 66 6f 6f 74 65 72 5f 6c 69 73 74 5f 5f 78 50 6d 44 69 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 67 65 69 73 74 2d 66 6f 6f 74 65 72 5f 69 74 65 6d 5f 5f 48 74 65 34 41 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 65 72 63 65 6c 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 7a 6f 6e 65 3d 22 6e 75 6c 6c 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 5f 6c 69 6e 6b 5f 5f 68 62 57 4b 68 20 6c 69 6e 6b 5f 73 65 63 6f 6e 64 61 72 79 5f 5f 46 31 72 71 78 20 66 6f 6f 74 65 72 5f 73 6f 63 69 61 6c 49 63 6f 6e 5f 5f 6a 51 6a 6b 64 22 3e 3c 73 76 67 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 67 65 69
                                                Data Ascii: /h2><ul class="geist-footer_list__xPmDi"><li class="geist-footer_item__Hte4A"><a href="https://github.com/vercel" rel="noopener" target="_blank" data-zone="null" class="link_link__hbWKh link_secondary__F1rqx footer_socialIcon__jQjkd"><svg data-testid="gei
                                                2024-09-27 03:23:27 UTC11860INData Raw: 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 38 33 35 30 30 38 37 65 34 30 39 38 37 31 34 36 2e 63 73 73 3f 64 70 6c 3d 64 70 6c 5f 35 22 5d 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 73 65 6c 66 2e 5f 5f 6e 65 78 74 5f 66 2e 70 75 73 68 28 5b 31 2c 22 55 63 47 4a 39 4c 74 52 73 61 43 66 74 52 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 5c 22 2c 5c 22 73 74 79 6c 65 5c 22 5d 5c 6e 31 37 3a 48 4c 5b 5c 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 34 34 31 35 30 35 66 34 61 63 38 64 30 65 62 31 2e 63 73 73 3f 64 70 6c 3d 64 70 6c 5f 35 55 63 47 4a 39 4c 74 52 73 61 43 66 74 52 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 5c 22 2c 5c 22 73 74 79 6c 65 5c 22 5d 5c 6e 31 38 3a 48 4c 5b 5c 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 32 62 38
                                                Data Ascii: t/static/css/8350087e40987146.css?dpl=dpl_5"])</script><script>self.__next_f.push([1,"UcGJ9LtRsaCftRknWHKu1iofsvV\",\"style\"]\n17:HL[\"/_next/static/css/441505f4ac8d0eb1.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV\",\"style\"]\n18:HL[\"/_next/static/css/2b8
                                                2024-09-27 03:23:28 UTC10234INData Raw: 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 5c 22 2c 5c 22 35 33 30 37 33 5c 22 2c 5c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 35 33 30 37 33 2d 34 33 39 62 35 31 32 64 66 62 39 62 63 34 65 32 2e 6a 73 3f 64 70 6c 3d 64 70 6c 5f 35 55 63 47 4a 39 4c 74 52 73 61 43 66 74 52 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 5c 22 2c 5c 22 33 30 37 35 33 5c 22 2c 5c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 30 37 35 33 2d 37 38 33 33 66 36 62 63 30 37 32 66 34 64 38 61 2e 6a 73 3f 64 70 6c 3d 64 70 6c 5f 35 55 63 47 4a 39 4c 74 52 73 61 43 66 74 52 6b 6e 57 48 4b 75 31 69 6f 66 73 76 56 5c 22 2c 5c 22 31 32 32 34 30 5c 22 2c 5c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 32 32 34 30 2d 37 33 62 31 61 32 33 33 38 39 37 33 63 33 63 33 2e 6a 73 3f 64 70 6c 3d 64
                                                Data Ascii: knWHKu1iofsvV\",\"53073\",\"static/chunks/53073-439b512dfb9bc4e2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV\",\"30753\",\"static/chunks/30753-7833f6bc072f4d8a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV\",\"12240\",\"static/chunks/12240-73b1a2338973c3c3.js?dpl=d


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.44974976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:28 UTC631OUTGET /_next/static/media/66f30814ff6d7cdf.p.woff2 HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://vercel.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:28 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4905
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="66f30814ff6d7cdf.p.woff2"
                                                Content-Length: 58048
                                                2024-09-27 03:23:28 UTC2300INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:28 UTC1406INData Raw: 77 4f 46 32 00 01 00 00 00 00 e2 c0 00 11 00 00 00 01 ee 1c 00 00 e2 56 00 01 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 89 0c 1b b5 2c 1c 9b 04 06 60 3f 53 54 41 54 81 38 27 2e 00 90 3a 2f 7e 0a 82 d9 3c 82 90 4e 30 83 a0 3a 01 36 02 24 03 99 3e 0b 8c 74 00 04 20 05 8b 60 07 bf 37 5b 10 c2 91 04 9f 3f ee df d5 56 0b 1e a4 9b 0c a0 60 b7 cd 54 7f 8b eb 00 9b 0e 6c f6 ba db 06 56 73 a3 1d f3 d3 56 b0 5d 79 b8 1d e3 9d bc cb 41 f6 ff ff ff ff 7f 7a 52 19 43 d3 32 d3 16 50 50 bd 73 fa ef fe d3 69 e6 a0 08 87 29 14 cc 28 70 51 88 8a d1 c4 24 29 9a 12 a3 a8 68 ec c2 0b e5 9c b1 88 86 ac 97 c7 e5 74 eb e0 6a 68 7d 78 db 28 6c b6 fa 25 29 97 7d 85 29 51 7c 35 e9 4f 95 54 49 95 47 6a 0e a2 f0 b1 64 1a c1 17 c5 8b e2 9c 61 4a e6 69 b6 66
                                                Data Ascii: wOF2V33,`?STAT8'.:/~<N0:6$>t `7[?V`TlVsV]yAzRC2PPsi)(pQ$)htjh}x(l%)})Q|5OTIGjdaJif
                                                2024-09-27 03:23:28 UTC4744INData Raw: eb 18 36 88 58 75 8b f7 91 06 88 1e e2 cf 24 d6 34 e7 0d 71 5b 82 40 2e d1 a4 cf a7 aa ae 38 9d 4f 35 0d 61 5a a3 61 b8 f4 0c 9b ad 97 a7 39 2f c3 94 e7 65 c2 dd 81 07 1f 8f 5f 08 4d d2 7e 14 04 97 4e d3 74 21 45 97 4e 29 05 46 ba 94 3e e5 65 92 9d 52 a7 d2 db 34 b6 31 63 c6 3a 0e 79 e9 05 14 78 64 93 97 cb 74 f8 df 21 fb 11 37 80 5f 28 f1 6d 91 80 4e e7 5e 59 7a db 95 e4 8c a4 74 96 09 40 81 0d 40 4f 58 42 51 fc af b5 d5 13 a5 6a 89 84 ba 6f 08 65 5b bc 5b 44 7f 46 2c 93 ae 22 da fe 1b 42 21 12 1b d0 ff 1a ac bc b8 d3 5c 30 18 b2 86 12 e4 3f 10 6e 16 0e ee c7 4d 86 54 2e e8 f7 4e e7 33 5e 75 b7 2e a0 c4 fd 13 12 e7 c2 18 db a9 54 25 aa c4 b5 58 c0 72 55 96 9b 48 f9 1a 7a 60 af d9 28 d7 50 f5 1f 92 8e 29 65 6c 9d 4b 55 2a 61 19 13 82 5e f8 8d 29 a5 6b c2
                                                Data Ascii: 6Xu$4q[@.8O5aZa9/e_M~Nt!EN)F>eR41c:yxdt!7_(mN^Yzt@@OXBQjoe[[DF,"B!\0?nMT.N3^u.T%XrUHz`(P)elKU*a^)k
                                                2024-09-27 03:23:28 UTC5930INData Raw: 94 b3 73 d4 88 01 ec dd 09 83 f8 03 93 b4 d5 05 8d ff bd 7c ab 70 da 6a 45 48 5c 14 06 e3 85 62 e2 aa 07 bf 0e ce c0 3a 18 a1 25 10 bd 41 1b 29 98 45 49 fc 6d 2f da e2 e0 5b 0f 87 47 64 20 3f b6 b4 f5 67 e4 c1 2a da 16 e0 6a 7d 19 a2 6f fd ba de 58 2f 97 37 3d 57 5f 62 3b 97 aa 2f bf 5a 7d b0 86 95 f2 e1 6b 20 01 3a 8c 8a 34 6c 90 93 30 74 34 69 16 b2 29 75 94 89 14 31 7a e7 31 81 19 be 88 84 8a 9e 99 8f 40 c1 22 9a 85 af 29 fa b6 dd ab ab 7e 5b 37 a7 af be b4 3b 74 3d aa 26 2c b0 cd 58 dd 03 eb 2d ad c4 33 fd 58 26 d2 a6 8f 39 0f 36 9b cc ab 1f eb e5 66 f9 d7 ba da 39 58 47 74 06 b6 af 67 63 bd 9a 5e d7 32 f1 fe 9a ec 51 9b 89 6b 4c 04 0b 35 9b 45 3e be da 25 9a 58 8e 59 90 4e 17 f3 1a df 92 33 23 2f 01 ac 9d 55 16 85 49 b4 28 1a dc 39 be 76 b9 79 58 60
                                                Data Ascii: s|pjEH\b:%A)EIm/[Gd ?g*j}oX/7=W_b;/Z}k :4l0t4i)u1z1@")~[7;t=&,X-3X&96f9XGtgc^2QkL5E>%XYN3#/UI(9vyX`
                                                2024-09-27 03:23:28 UTC7116INData Raw: 41 5d 0d 12 62 d7 0a 26 3b 7c 3d 8d 5f 33 b0 6a 54 10 f1 9d 2b 37 1a 5b b0 4e 04 50 28 40 53 05 88 0f 04 1f 67 2f 21 3d 33 66 d3 de 54 ee 07 9e 99 ac e1 34 ad 39 c7 da d0 0b 2e 36 47 b1 b6 ad e0 87 71 64 93 c0 0b 07 6f 08 31 87 2d 08 21 45 a8 1d ed 4e b1 c2 a5 76 e4 10 6b 90 54 ea 7a 0b cd 36 67 90 88 85 92 8e 79 a9 8f 13 76 cc 2b 5b 94 87 d8 04 90 3e 82 ef 10 3c 20 fd e0 c4 6d ac 34 9c ec 46 f2 d9 a3 8b 1e 64 d4 a0 c3 a4 4d 00 b1 30 68 c3 1b 2f 60 02 d4 f1 a0 7d 7a e4 d2 c6 30 e5 f2 89 2d 12 4e c3 3f e4 b2 90 d2 e5 c4 f1 9c 39 de 71 fd e7 dd d6 83 44 bf f7 dd 9b ec f3 dc 34 61 85 b9 29 d7 54 48 f9 0e 43 29 90 35 28 89 3d 27 c0 65 1a ba e1 d0 41 88 fd c6 ee 7d 57 d0 47 4e 75 66 1f 5c 66 e0 bb c1 28 88 80 65 e4 c1 46 a5 84 13 25 86 73 5c d3 bc 8d 73 cc cc
                                                Data Ascii: A]b&;|=_3jT+7[NP(@Sg/!=3fT49.6Gqdo1-!ENvkTz6gyv+[>< m4FdM0h/`}z0-N?9qD4a)THC)5(='eA}WGNuf\f(eF%s\s
                                                2024-09-27 03:23:28 UTC8302INData Raw: 20 95 3a 04 b5 a4 bf 21 b3 ce 54 b5 0a 4c c2 dd 00 f8 28 08 94 e5 04 53 bf 29 f6 4c ee 2f 4e c4 37 de 81 62 e0 2b b6 4f f4 51 2f e7 4b 40 83 62 db d0 d2 6a c7 87 06 90 14 00 9c 17 27 24 94 8a 30 ff a2 87 a0 62 09 c3 00 f4 c9 9e 0f 17 e5 9e 0e 23 79 06 48 e9 62 b8 24 0c 42 3e c3 85 7d 6a 56 94 e6 ec d9 15 f0 8a 0c 13 a6 58 47 e6 b4 2f 81 80 37 b8 03 a9 07 34 31 b0 37 ed 10 45 8d e9 18 13 1d a1 19 3f 72 07 be 93 61 9e cc d0 dc 1f 3a 1b ae 8b 0d 85 4f 87 80 6c 94 0e 3e c3 95 05 27 bf 1b f2 86 c1 68 74 74 7f 7e e8 3d cd 70 36 0c 6a ee 06 b4 d8 31 7d bd 26 8d e2 b2 01 18 9a 82 a8 9f 9a 87 13 9a e7 21 07 b6 86 2a 66 39 b0 c5 d1 b9 cc 19 b5 fd e1 d0 99 33 21 00 2a 35 9c 0d 8d ef b3 2b 00 0c f9 0c 37 15 64 8a a3 a2 6b a3 63 47 54 2d 28 c4 14 ad 3e a1 6c 80 37 50
                                                Data Ascii: :!TL(S)L/N7b+OQ/K@bj'$0b#yHb$B>}jVXG/7417E?ra:Ol>'htt~=p6j1}&!*f93!*5+7dkcGT-(>l7P
                                                2024-09-27 03:23:28 UTC6676INData Raw: f3 97 13 1e f4 d4 75 b6 a0 5d 67 c8 0b 5d d3 0b 54 3a d0 a4 2c 63 38 98 0d d0 e3 6a 17 20 c0 75 da eb 00 58 64 ec ce d9 9c e5 34 ea 69 a7 46 9e a6 7d 46 13 6d e8 cb 8e eb a6 e9 59 c2 68 7c 6a 1f 57 be 17 a5 10 88 dd b0 4b 04 b4 e4 b7 d5 2d 13 f4 eb 73 f4 17 0c 63 45 1a 48 13 2f 75 11 2f c8 51 05 1b 03 46 47 bf ac 3a 29 d4 fd a8 63 3a 50 6a bb fa ee fd f8 2f 4e 6b 48 b1 d2 05 89 45 e9 1c b4 1e 76 cd be d4 9f 27 aa 38 02 35 dc 8b 98 15 f9 e0 9a 71 9b 6c 62 3e 7d 2d 89 c2 a0 c1 b6 01 00 c4 d6 02 87 5d bf 10 cc 8d c5 5d a3 fb 5c 1e 27 a6 b6 ed 45 cc dc c9 80 de 8c f9 8f 2b bd b7 29 2a 8f 3a 5c f9 ee 0f 1e bc cd e5 c8 11 3f 5c 3c 96 03 5f 01 47 6a 25 58 ac 01 28 a6 53 53 f1 e1 54 f3 ce d2 45 5c f1 d6 e1 fc e1 94 bd b6 b5 bf 96 ae a3 12 f3 ff 7f eb 7f ff 4e d7
                                                Data Ascii: u]g]T:,c8j uXd4iF}FmYh|jWK-scEH/u/QFG:)c:Pj/NkHEv'85qlb>}-]]\'E+)*:\?\<_Gj%X(SSTE\N
                                                2024-09-27 03:23:28 UTC10674INData Raw: c1 09 ab c0 75 d5 1b 34 e7 ab 1a f3 8b e1 a6 c8 73 dc 74 67 b1 04 c3 bf 71 b2 bc a1 8c 62 39 ae c6 c9 cf 26 4f f6 9b 35 78 7d 08 75 0c 5e 57 c7 71 12 b8 33 17 6b a2 12 d6 68 a7 4e 6a b4 70 36 f9 56 f5 3e 68 7a 20 33 52 0c 96 88 cc a0 a8 d4 8d c9 4f 2b 73 6b 0b aa 40 5f db 2a e3 de ca 49 10 92 f4 68 58 34 47 02 9f 5d 1d de 59 39 c1 1c db 6e 14 92 1c 80 00 84 1b 77 03 5d 11 19 cd 45 8b 78 d0 5c 91 1c 77 7c ad c7 98 6a 27 0e 93 9a 22 dc 14 a8 d6 e9 b5 48 7b fc a6 f9 57 8f 16 bd 82 ea c4 b5 68 51 22 95 b8 db d5 a8 01 1c fe 05 d9 b6 c4 d1 90 f4 7c 8c 9b 70 1d 83 0d c5 51 f4 83 67 41 17 16 5a b4 26 42 ab 77 81 7a fe e2 ec a9 d1 5a e5 26 78 ef 8c 93 e0 0d 90 8d bf 5b 7d bc f8 ff 2c 03 5a 33 1c 03 57 80 bd 19 b4 53 34 69 dd 27 aa 75 3f e8 69 bd 3e 5c c3 21 79 6e
                                                Data Ascii: u4stgqb9&O5x}u^Wq3khNjp6V>hz 3RO+sk@_*IhX4G]Y9nw]Ex\w|j'"H{WhQ"|pQgAZ&BwzZ&x[},Z3WS4i'u?i>\!yn
                                                2024-09-27 03:23:28 UTC11860INData Raw: 25 e4 56 c1 7c 4a 22 95 5b 77 b3 fc f6 d6 5a 11 92 23 d9 c8 85 b0 a9 1b a1 c3 d8 8e 1d 89 aa 16 5c 73 b5 b8 74 f6 fa ee d0 89 cf 0e e8 6e e6 a5 b5 15 0c b1 e3 1b a8 17 31 9c 2b 2e 1a 00 39 68 44 22 c7 cf 46 ec 5c 45 0f 97 62 9b 4b f9 e1 f2 69 48 56 a0 5b f4 b5 93 02 f6 f1 58 cd 0d a2 09 f8 fb e5 bb a9 de 70 92 94 4f 3c bf 2c 6e 61 d1 08 3e 1b f1 91 3a 67 ce 01 98 71 cb d3 3d 1d ca 0c 85 e8 09 b4 5c 1f e6 4a fc e3 c7 3f 7c f7 e8 f6 f4 01 bc 9a ed ae 6d 8d b6 63 f3 99 3b f7 c6 17 9e 91 4f 71 74 77 47 19 e3 1f 37 ad ba a5 88 af 11 1f 4b 55 14 97 90 1a 48 2d 37 42 61 a6 3b 77 7b 27 de b6 95 f8 7e 0c 05 4d fb eb e1 b2 c4 f5 e4 a0 45 0e 8a c2 83 88 29 bf 28 5e d0 b6 3b 7f f3 29 dc ff fd 6f fe ca 3f 29 be 8e 37 c2 f6 e9 43 d2 ab f5 29 94 73 1a d9 a2 32 fe 03 45
                                                Data Ascii: %V|J"[wZ#\stn1+.9hD"F\EbKiHV[XpO<,na>:gq=\J?|mc;OqtwG7KUH-7Ba;w{'~ME)(^;)o?)7C)s2E
                                                2024-09-27 03:23:28 UTC1340INData Raw: 35 96 b0 1d ab de 5d 47 2c d0 65 a0 6d b0 1d b1 94 3a f5 95 04 74 02 4b ab 92 e9 60 2f b0 f6 87 e3 7b 35 47 e3 06 5f 09 ed 85 f9 90 48 23 ea 12 57 79 6b 9c 34 6a 78 d5 6d 71 bf 2e de fd e4 e7 01 69 4e 3e ef 0f e5 bd af 31 d1 27 01 09 ce 55 b2 0d 98 3f b5 71 95 64 64 8a 9c 05 d9 26 27 c6 85 7d 87 54 c6 cf 74 ce 3c 45 10 65 2d 25 90 c4 f6 18 63 aa 53 c5 80 65 9e 38 cf 5f f9 89 d8 11 41 68 ce 6a 92 28 b5 d4 52 4a 25 d5 82 2e a2 85 5a d0 15 ac b2 97 b4 66 d7 ba 71 2d 32 81 4a 3c 20 53 ce 77 b4 0d 0a e7 36 2a 02 cf de ed 75 2d 5c d0 16 6b 7a 1a 4f d0 84 a6 5b e2 b4 62 32 bb 63 3a ed d1 3c 4f 3b 1e cf f8 98 26 13 41 89 12 10 4b 0c 51 02 02 22 44 29 a1 14 95 7c 88 4c 39 3f 34 29 36 0b 73 d2 b0 ef 0d f8 dc 32 fe ae 58 dd 43 81 07 b7 62 70 60 f5 ab 2f 89 f4 81 64
                                                Data Ascii: 5]G,em:tK`/{5G_H#Wyk4jxmq.iN>1'U?qdd&'}Tt<Ee-%cSe8_Ahj(RJ%.Zfq-2J< Sw6*u-\kzO[b2c:<O;&AKQ"D)|L9?4)6s2XCbp`/d


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.44975276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:28 UTC653OUTGET /_next/static/css/dada18b1169c68dc.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:28 UTC214INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5321
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="dada18b1169c68dc.css"
                                                Content-Length: 72
                                                2024-09-27 03:23:28 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:28 UTC72INData Raw: 40 6c 61 79 65 72 20 70 72 65 66 6c 69 67 68 74 2c 20 67 65 69 73 74 3b 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 64 61 31 38 62 31 31 36 39 63 36 38 64 63 2e 63 73 73 2e 6d 61 70 2a 2f
                                                Data Ascii: @layer preflight, geist;/*# sourceMappingURL=dada18b1169c68dc.css.map*/


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.44975576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:28 UTC653OUTGET /_next/static/css/7029df6a2096f750.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:28 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2214
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="7029df6a2096f750.css"
                                                Content-Length: 20256
                                                2024-09-27 03:23:28 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:28 UTC3558INData Raw: 2e 61 64 64 2d 6c 6f 67 64 72 61 69 6e 2d 6d 6f 64 61 6c 5f 6d 6f 64 61 6c 54 69 74 6c 65 5f 5f 39 4a 47 5f 75 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 61 64 64 2d 6c 6f 67 64 72 61 69 6e 2d 6d 6f 64 61 6c 5f 6d 6f 64 61 6c 4d 61 69 6e 5f 5f 71 39 55 46 55 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 31 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 32 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 38 78 29 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 67 61 70 29 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e
                                                Data Ascii: .add-logdrain-modal_modalTitle__9JG_u{text-transform:none}.add-logdrain-modal_modalMain__q9UFU{background:var(--accents-1);border-top:1px solid var(--accents-2);padding:var(--geist-space-8x)!important;display:flex;gap:var(--geist-space-gap);flex-direction
                                                2024-09-27 03:23:28 UTC4744INData Raw: 5f 66 69 6c 65 49 74 65 6d 5f 5f 5f 71 79 31 6d 20 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 73 5f 6d 65 6e 75 44 6f 74 73 5f 5f 69 39 57 54 46 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 31 25 2c 35 32 25 2c 2e 34 35 29 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 73 5f 66 69 6c 65 49 74 65 6d 5f 5f 5f 71 79 31 6d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 33 29 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 73 5f 66 69 6c 65 49 74 65 6d 45 72 72 6f 72 5f 5f 66 41 72 4e 6a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 65 72 72 6f 72 2d 6c 69 67 68 74 65 72 29 3b 63 6f 6c 6f 72 3a 23 30
                                                Data Ascii: _fileItem___qy1m .upload-files_menuDots__i9WTF:active{background-color:hsla(0,1%,52%,.45)}.upload-files_fileItem___qy1m:focus-within{outline:1px solid var(--accents-3)}.upload-files_fileItemError__fArNj{background-color:var(--geist-error-lighter);color:#0
                                                2024-09-27 03:23:28 UTC5930INData Raw: 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 6d 6f 64 61 6c 2d 72 61 64 69 75 73 29 7d 2e 64 61 72 6b 2d 74 68 65 6d 65 20 2e 6d 6f 64 61 6c 5f 61 63 74 69 6f 6e 73 5f 5f 5a 4b 67 6b 76 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 31 30 30 29 7d 2e 6d 6f 64 61 6c 5f 61 63 74 69 6f 6e 73 5f 5f 5a 4b 67 6b 76 3e 64 69 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 31 36 70 78 7d 2e 6d 6f 64 61 6c 5f 73 68 6f 77 53 74 69 63 6b 79 42 6f 74 74 6f 6d 53 68 61 64 6f 77 5f 5f 39 6d 4f 57 72 2b 2e 6d 6f 64 61 6c 5f 61 63 74 69 6f 6e 73 5f 5f 5a 4b 67 6b 76 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 20 74 72 61 6e 73 6c 61 74 65 59
                                                Data Ascii: ght-radius:var(--modal-radius)}.dark-theme .modal_actions__ZKgkv:after{background:var(--ds-background-100)}.modal_actions__ZKgkv>div{display:flex;gap:16px}.modal_showStickyBottomShadow__9mOWr+.modal_actions__ZKgkv:before{transform:translateZ(0) translateY
                                                2024-09-27 03:23:28 UTC6024INData Raw: 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 31 73 7d 2e 63 6c 6f 6e 69 6e 67 5f 70 75 6c 73 65 5f 5f 39 7a 63 78 47 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 33 29 7b 77 69 64 74 68 3a 31 37 32 70 78 3b 68 65 69 67 68 74 3a 31 37 32 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 32 73 7d 2e 63 6c 6f 6e 69 6e 67 5f 6c 69 6e 65 57 72 61 70 70 65 72 5f 5f 35 55 5f 34 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 36 34 70 78 3b 6d 61 72 67 69 6e 3a 30 20 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 32 78 29 7d 2e 63 6c 6f 6e 69 6e 67 5f 6c 69 6e
                                                Data Ascii: imation-delay:.1s}.cloning_pulse__9zcxG:nth-of-type(3){width:172px;height:172px;animation-delay:.2s}.cloning_lineWrapper__5U_4d{display:flex;align-items:center;justify-content:center;position:relative;width:64px;margin:0 var(--geist-space-2x)}.cloning_lin


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.44975476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:28 UTC653OUTGET /_next/static/css/dc181845c1e184e9.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:28 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6448
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="dc181845c1e184e9.css"
                                                Content-Length: 83006
                                                2024-09-27 03:23:28 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:28 UTC3558INData Raw: 2e 73 75 62 2d 6d 65 6e 75 2d 6c 69 6e 6b 5f 6c 69 6e 6b 5f 5f 46 4a 7a 32 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 31 32 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 7d 2e 73 75 62 2d 6d 65 6e 75 2d 6c 69 6e 6b 5f 68 6f 76 65 72 5f 5f 79 36 4a 63 55 7b 63 6f 6e 74 61 69 6e 3a 73 74 72 69 63 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 32 30 30 29 3b 70 6f 73 69 74 69 6f 6e 3a
                                                Data Ascii: .sub-menu-link_link__FJz2m{position:relative;display:inline-block;padding:16px 12px;text-decoration:none;-webkit-user-select:none;user-select:none;transition:color .2s ease}.sub-menu-link_hover__y6JcU{contain:strict;background:var(--ds-gray-200);position:
                                                2024-09-27 03:23:28 UTC4744INData Raw: 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 61 6c 70 68 61 2d 34 30 30 29 7d 2e 63 61 72 64 5f 73 68 61 64 6f 77 5f 5f 36 6b 45 61 4f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 34 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 7d 2e 63 61 72 64 5f 62 6f 72 64 65 72 5f 5f 44 36 48 30 54 2e 63 61 72 64 5f 73 68 61 64 6f 77 5f 5f 36 6b 45 61 4f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 64 73 2d 73 68 61 64 6f 77 2d 62 6f 72 64 65 72 29 2c 30 20 34 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 34 29 7d
                                                Data Ascii: not(:last-child){border-bottom:1px solid var(--ds-gray-alpha-400)}.card_shadow__6kEaO{box-shadow:0 4px 6px rgba(0,0,0,.04);transition:box-shadow .15s ease}.card_border__D6H0T.card_shadow__6kEaO{box-shadow:var(--ds-shadow-border),0 4px 6px rgba(0,0,0,.04)}
                                                2024-09-27 03:23:28 UTC5930INData Raw: 6e 5f 5f 70 65 42 62 50 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 2e 63 68 65 63 6b 62 6f 78 2d 6f 70 74 69 6f 6e 5f 6f 70 74 69 6f 6e 5f 5f 35 77 64 61 55 20 2e 63 68 65 63 6b 62 6f 78 2d 6f 70 74 69 6f 6e 5f 73 65 6c 65 63 74 65 64 2d 69 63 6f 6e 5f 5f 70 65 42 62 50 20 73 76 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 7b 2e 63 68 65 63 6b 62 6f 78 2d 6f 70 74 69 6f 6e 5f 6f 70 74 69 6f 6e 5f 5f 35 77 64 61 55 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 31 29 7d 7d 2e 63 68 65 63 6b 62 6f 78 2d 6f 70 74 69 6f 6e 5f 6f 70 74 69 6f 6e 5f 5f 35 77 64 61 55 2e 63 68 65 63 6b 62 6f 78 2d 6f 70 74 69 6f 6e 5f
                                                Data Ascii: n__peBbP{margin-left:auto}.checkbox-option_option__5wdaU .checkbox-option_selected-icon__peBbP svg{vertical-align:middle}@media (hover:hover){.checkbox-option_option__5wdaU:hover{background:var(--accents-1)}}.checkbox-option_option__5wdaU.checkbox-option_
                                                2024-09-27 03:23:28 UTC7116INData Raw: 7d 2e 73 77 69 74 63 68 5f 73 77 69 74 63 68 5f 5f 5a 6d 68 4f 38 2e 73 77 69 74 63 68 5f 69 63 6f 6e 5f 5f 61 36 6a 5f 30 2e 73 77 69 74 63 68 5f 6c 61 72 67 65 5f 5f 66 42 52 46 39 20 2e 73 77 69 74 63 68 5f 62 75 74 74 6f 6e 5f 5f 61 66 54 67 66 7b 77 69 64 74 68 3a 34 38 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 73 77 69 74 63 68 5f 73 77 69 74 63 68 5f 5f 5a 6d 68 4f 38 2e 73 77 69 74 63 68 5f 69 63 6f 6e 5f 5f 61 36 6a 5f 30 2e 73 77 69 74 63 68 5f 6c 61 72 67 65 5f 5f 66 42 52 46 39 20 2e 73 77 69 74 63 68 5f 62 75 74 74 6f 6e 5f 5f 61 66 54 67 66 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 73 77 69 74 63 68 5f 73 77 69 74 63 68 5f 5f 5a 6d 68 4f 38 2e 73 77 69 74 63 68 5f 69 63 6f 6e 5f 5f 61 36 6a
                                                Data Ascii: }.switch_switch__ZmhO8.switch_icon__a6j_0.switch_large__fBRF9 .switch_button__afTgf{width:48px;height:40px}.switch_switch__ZmhO8.switch_icon__a6j_0.switch_large__fBRF9 .switch_button__afTgf svg{height:20px;width:20px}.switch_switch__ZmhO8.switch_icon__a6j
                                                2024-09-27 03:23:28 UTC8302INData Raw: 75 74 74 6f 6e 5d 2c 2e 62 75 74 74 6f 6e 5f 69 6e 76 65 72 74 5f 5f 59 4e 68 6e 6e 5b 64 61 74 61 2d 68 6f 76 65 72 5d 5b 64 61 74 61 2d 67 65 69 73 74 2d 62 75 74 74 6f 6e 5d 2c 2e 64 61 72 6b 2d 74 68 65 6d 65 20 2e 62 75 74 74 6f 6e 5f 69 6e 76 65 72 74 5f 5f 59 4e 68 6e 6e 5b 64 61 74 61 2d 61 63 74 69 76 65 5d 5b 64 61 74 61 2d 67 65 69 73 74 2d 62 75 74 74 6f 6e 5d 2c 2e 64 61 72 6b 2d 74 68 65 6d 65 20 2e 62 75 74 74 6f 6e 5f 69 6e 76 65 72 74 5f 5f 59 4e 68 6e 6e 5b 64 61 74 61 2d 68 6f 76 65 72 5d 5b 64 61 74 61 2d 67 65 69 73 74 2d 62 75 74 74 6f 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 74 68 65 6d 65 64 2d 68 6f 76 65 72 2d 62 67 2c 23 63 63 63 29 7d 2e 62 75 74 74 6f 6e 5f 69 6e 76 65 72 74 5f 5f 59 4e 68 6e 6e 5b 64 61 74
                                                Data Ascii: utton],.button_invert__YNhnn[data-hover][data-geist-button],.dark-theme .button_invert__YNhnn[data-active][data-geist-button],.dark-theme .button_invert__YNhnn[data-hover][data-geist-button]{background:var(--themed-hover-bg,#ccc)}.button_invert__YNhnn[dat
                                                2024-09-27 03:23:28 UTC3118INData Raw: 65 6d 4c 69 6e 6b 5f 5f 6d 4f 35 67 72 20 2a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 70 6f 70 6f 76 65 72 5f 6e 61 76 69 67 61 74 69 6f 6e 4c 69 73 74 49 74 65 6d 4c 69 6e 6b 5f 5f 6d 4f 35 67 72 5b 64 61 74 61 2d 77 69 74 68 2d 69 63 6f 6e 3d 22 22 5d 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 70 6f 70 6f 76 65 72 5f 6e 61 76 69 67 61 74 69 6f 6e 4c 69 73 74 49 74 65 6d 4c 69 6e 6b 5f 5f 6d 4f 35 67 72 5b 64 61 74 61 2d 77 69 74 68 2d 69 63 6f 6e 3d 22 22 5d 20 73 76 67 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 36 70 78 7d 2e 70 6f 70 6f 76 65 72 5f 6e 61 76 69 67 61 74 69 6f
                                                Data Ascii: emLink__mO5gr *{transition:var(--transition)}.popover_navigationListItemLink__mO5gr[data-with-icon=""]{flex-direction:row-reverse;justify-content:space-between}.popover_navigationListItemLink__mO5gr[data-with-icon=""] svg{min-width:16px}.popover_navigatio
                                                2024-09-27 03:23:28 UTC10674INData Raw: 32 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 61 72 64 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 5f 6f 71 57 78 45 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 73 74 61 72 74 3a 31 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 65 6e 64 3a 33 3b 67 72 69 64 2d 72 6f 77 3a 32 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 35 29 7d 2e 64 61 72 6b 2d 74 68 65 6d 65 20 2e 63 61 72 64 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 5f 6f 71 57 78 45 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 63 61 72 64 2d 67 72 69 64 5f 63 61 72 64 2d 67 72 69 64 5f 5f 6e 35 5f 75 59 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76
                                                Data Ascii: 2;overflow:hidden}.card_description__oqWxE{grid-column-start:1;grid-column-end:3;grid-row:2;margin:0;font-size:16px;line-height:24px;color:var(--accents-5)}.dark-theme .card_description__oqWxE{color:#fff;opacity:.7}.card-grid_card-grid__n5_uY{margin-top:v
                                                2024-09-27 03:23:28 UTC11860INData Raw: 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 7b 2e 74 68 65 6d 65 2d 73 77 69 74 63 68 65 72 5f 72 6f 6f 74 5f 5f 44 72 7a 42 45 20 6c 61 62 65 6c 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 31 30 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 68 65 6d 65 2d 73 77 69 74 63 68 65 72 5f 72 6f 6f 74 5f 5f 44 72 7a 42 45 20 6c 61 62 65 6c 20 73 76 67 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 65 61 73 65 7d 2e 74 68 65 6d 65 2d 73 77 69 74 63 68 65 72 5f 72 6f 6f 74 5f 5f 44 72 7a 42 45 5b 64 61 74 61 2d 73 6d 61 6c 6c 3d 22 22 5d 2c 2e 74 68
                                                Data Ascii: ia (hover:hover){.theme-switcher_root__DrzBE label:hover{color:var(--ds-gray-1000)!important}}.theme-switcher_root__DrzBE label svg{width:16px;height:16px;position:relative;z-index:1;transition:color .1s ease}.theme-switcher_root__DrzBE[data-small=""],.th
                                                2024-09-27 03:23:28 UTC10234INData Raw: 6b 5f 5f 41 5a 31 6b 37 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 72 6d 5f 73 75 62 6d 69 74 53 74 61 63 6b 5f 5f 41 5a 31 6b 37 20 2e 66 6f 72 6d 5f 73 75 62 6d 69 74 42 75 74 74 6f 6e 5f 5f 4b 58 4f 4a 71 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 7d 2e 66 6f 72 6d 5f 64 69 73 63 6c 61 69 6d 65 72 5f 5f 75 76 6a 4a 74 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 31 30 30 30 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 7b 2e 66 6f 72 6d 5f 64 69 73 63 6c 61 69 6d 65 72 5f 5f 75 76 6a 4a 74 20 61 3a 68 6f 76 65 72 7b
                                                Data Ascii: k__AZ1k7{flex-direction:column!important}.form_submitStack__AZ1k7 .form_submitButton__KXOJq{align-self:flex-end}}.form_disclaimer__uvjJt a{color:var(--ds-gray-1000);font-weight:500;text-decoration:none}@media (hover:hover){.form_disclaimer__uvjJt a:hover{


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.44975376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:28 UTC653OUTGET /_next/static/css/80ff55ae50ae1f56.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:28 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5616
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="80ff55ae50ae1f56.css"
                                                Content-Length: 83443
                                                2024-09-27 03:23:28 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:28 UTC3558INData Raw: 2e 65 78 70 6f 72 74 2d 66 69 6c 65 2d 6d 65 73 73 61 67 65 5f 63 6f 6e 74 65 6e 74 53 65 63 74 69 6f 6e 5f 5f 54 52 79 4e 62 2c 2e 65 78 70 6f 72 74 2d 66 69 6c 65 2d 6d 65 73 73 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 5f 36 6e 66 4e 45 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 65 78 70 6f 72 74 2d 66 69 6c 65 2d 6d 65 73 73 61 67 65 5f 63 6f 6e 74 65 6e 74 53 65 63 74 69 6f 6e 5f 5f 54 52 79 4e 62 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69
                                                Data Ascii: .export-file-message_contentSection__TRyNb,.export-file-message_content__6nfNE{display:flex;justify-content:center;align-items:center;flex-direction:column}.export-file-message_contentSection__TRyNb{max-width:100%;padding:0 20px;text-align:center;line-hei
                                                2024-09-27 03:23:28 UTC4744INData Raw: 6c 65 2d 74 72 65 65 5f 69 63 6f 6e 5f 5f 66 56 63 39 45 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 2e 73 75 62 2d 68 65 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 6e 66 63 4c 59 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 31 30 30 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 76 61 72 28 2d 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 29 7d 2e 68 65 61 64 65 72 5f 68 65 61 64 65 72 5f 5f 41 49 5f 77 4f 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 76 61 72 28 2d
                                                Data Ascii: le-tree_icon__fVc9E{margin-left:2px}.sub-header-container_container__nfcLY{font-size:14px;line-height:24px;background:var(--ds-background-100);min-height:calc(100vh - var(--header-height))}.header_header__AI_wO{display:flex;align-items:center;height:var(-
                                                2024-09-27 03:23:28 UTC5930INData Raw: 77 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 30 32 29 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 31 70 78 20 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 61 6c 70 68 61 2d 32 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 73 5f 73 65 6c 65 63 74 2d 69 6e 70 75 74 5f 5f 63 32 65 66 39 2e 69 6e 70 75 74 73 5f 65 72 72 6f 72 5f 5f 4d 4d 72 72 31 2c 2e 69 6e 70 75 74 73 5f 74 65 78 74 2d 69 6e 70 75 74 5f 5f 4c 52 58 73 4d 2e 69 6e 70 75 74 73 5f 65 72 72 6f 72 5f 5f 4d 4d 72 72 31 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 31 70 78 20 76 61 72 28 2d 2d 64 73 2d 72 65 64 2d 39 30 30 29 2c 30 20 30 20 30 20 34 70 78 20 76
                                                Data Ascii: wed!important;background:hsla(0,0%,100%,.02)!important;box-shadow:0 0 0 1px var(--ds-gray-alpha-200)!important}.inputs_select-input__c2ef9.inputs_error__MMrr1,.inputs_text-input__LRXsM.inputs_error__MMrr1{box-shadow:0 0 0 1px var(--ds-red-900),0 0 0 4px v
                                                2024-09-27 03:23:28 UTC7116INData Raw: 52 75 44 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 67 65 6e 65 72 69 63 2d 66 69 6c 74 65 72 5f 63 61 72 64 5f 5f 31 66 7a 55 57 20 2e 67 65 6e 65 72 69 63 2d 66 69 6c 74 65 72 5f 62 75 74 74 6f 6e 5f 5f 70 64 52 75 44 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 7d 2e 67 65 6e 65 72 69 63 2d 66 69 6c 74 65 72 5f 63 61 72 64 5f 5f 31 66 7a 55 57 2e 67 65 6e 65 72 69 63 2d 66 69 6c 74 65 72 5f 6f
                                                Data Ascii: RuD{font-weight:500!important;height:-moz-fit-content;height:fit-content;color:var(--geist-link-color)}@media screen and (max-width:960px){.generic-filter_card__1fzUW .generic-filter_button__pdRuD{display:flex}}.generic-filter_card__1fzUW.generic-filter_o
                                                2024-09-27 03:23:28 UTC8302INData Raw: 61 74 75 72 61 74 65 28 31 34 2e 35 29 20 62 72 69 67 68 74 6e 65 73 73 28 35 2e 35 29 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 30 29 20 73 61 74 75 72 61 74 65 28 31 34 2e 35 29 20 62 72 69 67 68 74 6e 65 73 73 28 35 2e 35 29 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 31 30 30 30 2d 76 61 6c 75 65 29 2c 2e 38 29 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 7b 2e 64 61 72 6b 2d 74 68 65 6d 65 20 2e 70 72 6f 2d 74 72 69 61 6c 2d 65 78 70 69 72 69 6e 67 5f 62 75 74 74 6f 6e 5f 5f 6f 51 46 4d 35 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c
                                                Data Ascii: aturate(14.5) brightness(5.5)!important;backdrop-filter:blur(0) saturate(14.5) brightness(5.5)!important;background:hsla(var(--ds-gray-1000-value),.8)!important}@media (hover:hover){.dark-theme .pro-trial-expiring_button__oQFM5 button:hover{background:hsl
                                                2024-09-27 03:23:28 UTC3118INData Raw: 6e 74 73 2d 36 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 33 34 30 70 78 7d 2e 72 65 74 65 6e 74 69 6f 6e 2d 64 65 6c 65 74 65 64 5f 6c 65 61 72 6e 4d 6f 72 65 5f 5f 61 6a 46 68 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 36 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6e 6f 74 2d 66 6f 75 6e 64 5f 64 65 6c 65 74 65 64 43 6f 6e 74 61 69 6e 65 72 5f 5f 64 75 4c 35 57 7b 70 61
                                                Data Ascii: nts-6);font-size:14px;font-weight:400;text-align:center;width:340px}.retention-deleted_learnMore__ajFhd{color:var(--accents-6);font-size:14px;font-weight:500;text-align:center;justify-content:center;align-items:center}.not-found_deletedContainer__duL5W{pa
                                                2024-09-27 03:23:28 UTC10674INData Raw: 65 7b 62 6f 72 64 65 72 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 38 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 64 72 6f 70 64 6f 77 6e 2d 74 72 69 61 6e 67 6c 65 2d 73 74 72 6f 6b 65 29 7d 2e 73 63 72 6f 6c 6c 69 6e 67 20 2e 61 6e 69 6d 61 74 65 64 2d 74 6f 6f 6c 74 69 70 5f 74 6f 6f 6c 74 69 70 5f 5f 6e 36 4c 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 68 61 72 74 2d 63 6f 6e 74 61 69 6e 65 72 5f 66 69 67 75 72 65 5f 5f 61 6b 32 73 58 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 67 61 70 29 20 30 20 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 63 68 61 72 74 2d 63 6f 6e 74 61 69 6e 65 72 5f 66
                                                Data Ascii: e{border:8px solid transparent;border-top:8px solid var(--dropdown-triangle-stroke)}.scrolling .animated-tooltip_tooltip__n6Led{display:none}.chart-container_figure__ak2sX{position:relative;margin:var(--geist-gap) 0 0;white-space:nowrap}.chart-container_f
                                                2024-09-27 03:23:28 UTC10252INData Raw: 6c 65 66 74 5f 64 61 79 73 4c 65 66 74 43 6f 6e 74 61 69 6e 65 72 5f 5f 58 4c 71 6e 4e 7b 67 61 70 3a 32 3b 68 65 69 67 68 74 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 77 69 64 74 68 3a 39 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 73 74 61 63 6b 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 61 79 73 2d 6c 65 66 74 5f 64 61 79 73 4c 65 66 74 53 6b 65 6c 65 74 6f 6e 5f 5f 68 78 6a 6b 71 7b 68 65 69 67 68 74 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 37 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 61 79 73 2d 6c 65 66 74 5f 74 65 78 74 41 6c 65 72 74 5f 5f 54 50 74 74 35 7b 63 6f 6c
                                                Data Ascii: left_daysLeftContainer__XLqnN{gap:2;height:20px!important;margin-top:auto;margin-bottom:auto;width:98px!important;--stack-direction:row!important}.days-left_daysLeftSkeleton__hxjkq{height:20px!important;width:74px!important}.days-left_textAlert__TPtt5{col
                                                2024-09-27 03:23:28 UTC13046INData Raw: 6f 79 4d 6f 72 65 50 72 6f 6a 65 63 74 73 5f 5f 55 4d 76 44 6a 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 32 30 30 29 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 7d 2e 73 75 63 63 65 73 73 5f 63 61 72 64 43 6f 6e 74 61 69 6e 65 72 5f 5f 42 68 32 4e 42 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 75 63 63 65 73 73 5f 63 75 73 74 6f 6d 42 61 64 67 65 5f 5f 66 7a 63 67 5f 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 74 65 78
                                                Data Ascii: oyMoreProjects__UMvDj{padding:24px;background:var(--ds-background-200);z-index:-1}}.success_cardContainer__Bh2NB{position:relative;display:flex;align-items:center;flex-direction:row;max-width:100%}.success_customBadge__fzcg_{min-height:20px;width:80px;tex


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.44975876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:28 UTC653OUTGET /_next/static/css/bde9340d97f7f0de.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:28 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4618
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="bde9340d97f7f0de.css"
                                                Content-Length: 81556
                                                2024-09-27 03:23:28 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:28 UTC3558INData Raw: 2e 68 65 61 64 65 72 5f 72 6f 6f 74 5f 5f 71 52 4f 7a 58 7b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 32 30 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 2e 32 73 20 65 61 73 65 7d 2e 68 65 61 64 65 72 5f 72 6f 6f 74 5f 5f 71 52 4f 7a 58 5b 64 61 74 61 2d 73 74 69 63 6b 79 3d 74 72 75 65 5d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 68 65 61 64 65 72 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 29 7d 2e 68 65 61 64 65 72 5f 68 65 61 64 65 72 5f 5f 79 49 4c 78 59 7b 6d 61 78 2d 77 69 64 74 68
                                                Data Ascii: .header_root__qROzX{height:var(--header-height);background:var(--ds-background-200);position:sticky;top:0;z-index:1;transition:box-shadow .2s ease}.header_root__qROzX[data-sticky=true]{box-shadow:var(--header-border-bottom)}.header_header__yILxY{max-width
                                                2024-09-27 03:23:28 UTC4744INData Raw: 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 61 6c 70 68 61 2d 34 30 30 29 7d 2e 61 76 61 74 61 72 5f 61 76 61 74 61 72 5f 5f 33 63 63 71 4f 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 61 76 61 74 61 72 5f 61 76 61 74 61 72 5f 5f 33 63 63 71 4f 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76
                                                Data Ascii: r-radius:50%;border:1px solid var(--ds-gray-alpha-400)}.avatar_avatar__3ccqO img{width:100%;height:100%}.avatar_avatar__3ccqO span{display:flex;justify-content:center;align-items:center;height:100%;font-weight:500;color:#fff;opacity:50%;background-color:v
                                                2024-09-27 03:23:28 UTC5930INData Raw: 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 6e 74 65 6e 74 5f 64 61 74 65 74 69 6d 65 5f 5f 4b 31 43 61 64 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 31 30 30 30 29 7d 2e 63 6f 6e 74 65 6e 74 5f 74 69 6d 65 50 6c 61 63 65 68 6f 6c 64 65 72 5f 5f 4a 71 5f 61 47 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 6f 6e 74 65 6e 74 5f 66 61 64 65 49 6e 5f 5f 55 31 4a 72 67 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 63 6f 6e 74 65 6e 74 5f 68 65 61 64 65 72 5f 5f 73 66 53 52 35 7b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 63 65 6c 6c 2d 70 61 64 64
                                                Data Ascii: ont-weight:500}.content_datetime__K1Cad strong{font-weight:600;color:var(--ds-gray-1000)}.content_timePlaceholder__Jq_aG{opacity:0;visibility:hidden}@keyframes content_fadeIn__U1Jrg{0%{opacity:0}to{opacity:1}}.content_header__sfSR5{padding:var(--cell-padd
                                                2024-09-27 03:23:28 UTC7116INData Raw: 74 5f 73 74 69 63 6b 79 5f 5f 5f 53 4d 42 32 29 7b 74 6f 70 3a 76 61 72 28 2d 2d 62 61 6e 6e 65 72 2d 68 65 69 67 68 74 29 7d 2e 68 65 61 64 65 72 5f 77 72 61 70 70 65 72 5f 5f 75 35 4f 70 75 2e 68 65 61 64 65 72 5f 6e 6f 42 6f 72 64 65 72 5f 5f 4e 68 67 49 59 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 32 30 30 6d 73 20 65 61 73 65 20 30 73 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 32 30 30 6d 73 20 65 61 73 65 20 30 73 2c 74 72 61 6e 73 66 6f 72 6d 20 32 30 30 6d 73 20 65 61 73 65 20 30 73 7d 2e 68 65 61 64 65 72 5f 77 72 61 70 70 65 72 5f 5f 75 35 4f 70 75 2e 68 65 61 64 65 72 5f 6e 6f 42 6f 72 64 65 72 5f 5f 4e 68 67 49 59 2e 68 65 61 64 65 72 5f 73 68 6f 77 42
                                                Data Ascii: t_sticky___SMB2){top:var(--banner-height)}.header_wrapper__u5Opu.header_noBorder__NhgIY{box-shadow:none;--transition:box-shadow 200ms ease 0s,background-color 200ms ease 0s,transform 200ms ease 0s}.header_wrapper__u5Opu.header_noBorder__NhgIY.header_showB
                                                2024-09-27 03:23:28 UTC8302INData Raw: 67 68 74 3a 30 3b 74 6f 70 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 31 70 78 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 7d 2e 74 6f 61 73 74 73 5f 74 6f 61 73 74 41 72 65 61 5f 5f 5f 66 64 76 48 20 2e 74 6f 61 73 74 73 5f 74 6f 61 73 74 43 6f 6e 74 61 69 6e 65 72 5f 5f 53 56 61 45 4c 3a 6e 74 68 2d 6c 61 73 74 2d 63 68 69 6c 64 28 6e 2b 34 29 7b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 74 6f 61 73 74 73 5f 74 6f 61 73 74 5f 5f 68 6f 56 6b 4c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 34 73 20 65 61 73
                                                Data Ascii: ght:0;top:calc(100% + 1px);width:100%;height:20px;background:transparent}}.toasts_toastArea___fdvH .toasts_toastContainer__SVaEL:nth-last-child(n+4){opacity:0;pointer-events:none}.toasts_toast__hoVkL{max-width:100%;font-size:.875rem;transition:all .4s eas
                                                2024-09-27 03:23:28 UTC3118INData Raw: 61 72 28 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 29 20 76 61 72 28 2d 2d 63 75 72 76 65 29 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 6e 65 77 2d 64 69 61 6c 6f 67 5f 66 61 64 65 49 6e 5f 5f 4a 44 65 6d 68 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6e 65 77 2d 64 69 61 6c 6f 67 5f 66 61 64 65 4f 75 74 5f 5f 45 41 77 75 31 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 6e 65 77 2d 64 69 61 6c 6f 67 5f 6f 76 65 72 6c 61 79 5f 5f 5f 30 61 39 71 2e 6e 65 77 2d 64 69 61 6c 6f 67 5f 6f 70 65 6e 5f 5f 44 54 4c 4d 69 2e 6e 65 77 2d 64 69 61 6c 6f 67 5f 6e 6f 74 53 61 66 61 72 69 5f 5f 55 51 75 32 72 7b 61 6e 69
                                                Data Ascii: ar(--animation-duration) var(--curve) forwards}@keyframes new-dialog_fadeIn__JDemh{0%{opacity:0}to{opacity:1}}@keyframes new-dialog_fadeOut__EAwu1{0%{opacity:1}to{opacity:0}}.new-dialog_overlay___0a9q.new-dialog_open__DTLMi.new-dialog_notSafari__UQu2r{ani
                                                2024-09-27 03:23:28 UTC10674INData Raw: 2d 73 70 61 63 65 2d 32 78 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 74 65 78 74 61 72 65 61 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 48 79 69 71 49 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 65 78 74 61 72 65 61 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 48 79 69 71 49 20 2e 74 65 78 74 61 72 65 61 5f 74 65 78 74 61 72 65 61 5f 5f 77 32 62 6f 4f 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 76 61 72 28 2d 2d 67 65 69 73 74 2d 67 61 70 2d 68 61 6c 66 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 74 65 78 74 61 72 65 61 5f 74 65 78 74 61 72 65 61 5f 5f 77 32 62 6f 4f 7b 72 65 73 69 7a 65 3a 6e 6f 6e 65 7d 2e 74 65 78 74 61 72 65 61 5f 72 6f 75 6e 64 65 64 5f 5f 36 48 79 51 52 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 34 70 78 3b 6d 61
                                                Data Ascii: -space-2x);word-wrap:break-word}.textarea_container__HyiqI{width:100%}.textarea_container__HyiqI .textarea_textarea__w2boO{padding:10px var(--geist-gap-half);display:flex}.textarea_textarea__w2boO{resize:none}.textarea_rounded__6HyQR{border-radius:24px;ma
                                                2024-09-27 03:23:29 UTC10252INData Raw: 6f 6e 74 2d 73 69 7a 65 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 61 64 67 65 2d 68 65 69 67 68 74 29 3b 70 61 64 64 69 6e 67 3a 30 20 76 61 72 28 2d 2d 62 61 64 67 65 2d 70 61 64 64 69 6e 67 2d 78 29 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 62 61 64 67 65 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 2c 30 29 7d 2e 62 61 64 67 65 5f 73 6d 5f 5f 42 55 71 70 32 7b 2d 2d 62 61 64 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 2d 2d 62 61 64 67 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 2d 2d 62 61 64 67 65 2d 70 61 64 64 69 6e 67 2d 78 3a 36 70 78 3b 2d 2d 62 61 64 67 65 2d 69 63 6f 6e 2d 73 69 7a 65 3a 31 31 70 78 3b 2d 2d 62 61 64 67 65 2d 69 63 6f 6e 2d 73 70 61 63 69 6e 67 3a 33 70 78 3b 2d 2d 62 61 64 67 65 2d 6c 65
                                                Data Ascii: ont-size);height:var(--badge-height);padding:0 var(--badge-padding-x);letter-spacing:var(--badge-letter-spacing,0)}.badge_sm__BUqp2{--badge-font-size:11px;--badge-height:20px;--badge-padding-x:6px;--badge-icon-size:11px;--badge-icon-spacing:3px;--badge-le
                                                2024-09-27 03:23:29 UTC13046INData Raw: 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 72 6f 6f 74 5f 5f 48 54 31 65 61 7b 2d 2d 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 2d 2d 69 74 65 6d 2d 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 2d 2d 61 72 72 6f 77 2d 62 67 3a 76 61 72 28 2d 2d 6d 65 6e 75 2d 62 67 29 3b 2d 2d 6d 65 6e 75 2d 62 67 3a 23 66 66 66 3b 2d 2d 6d 65 6e 75 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 6d 65 6e 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 34 30 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79
                                                Data Ascii: acity:1;visibility:visible}to{opacity:0;visibility:hidden}}.navigation-menu_root__HT1ea{--margin-top:20px;--item-padding:12px;--arrow-bg:var(--menu-bg);--menu-bg:#fff;--menu-border-width:1px;--menu-border-color:var(--ds-gray-400);position:relative;display


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.44975976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:28 UTC653OUTGET /_next/static/css/1ece3f9f9c186f80.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:29 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3794
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="1ece3f9f9c186f80.css"
                                                Content-Length: 1346
                                                2024-09-27 03:23:29 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:29 UTC1346INData Raw: 2e 64 65 62 75 67 2d 74 6f 6f 6c 62 61 72 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 71 73 6f 56 53 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 34 78 29 3b 6c 65 66 74 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 34 78 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 32 78 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 77 69 64 74 68 3a 34 38 70 78 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                Data Ascii: .debug-toolbar_container__qsoVS{position:fixed;bottom:var(--geist-space-4x);left:var(--geist-space-4x);background:var(--geist-background);padding:var(--geist-space-2x);border-radius:50%;width:48px;height:48px;font-size:24px;display:flex;align-items:center


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.44976076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:29 UTC653OUTGET /_next/static/css/0e154174b968ce6a.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:29 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1811
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="0e154174b968ce6a.css"
                                                Content-Length: 82892
                                                2024-09-27 03:23:29 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:29 UTC3558INData Raw: 2e 65 78 70 65 72 69 65 6e 63 65 5f 62 69 67 4c 65 74 74 65 72 54 72 61 6e 73 69 74 69 6f 6e 5f 5f 48 55 4a 6d 64 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 69 6e 74 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 32 73 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 76 61 72 28 2d 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 64 65 6c 61 79 29 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29
                                                Data Ascii: .experience_bigLetterTransition__HUJmd{transition-property:transform;transition-timing-function:var(--ease-in-out-quint);transition-duration:1.2s;transform:translateY(var(--translate-y));transition-delay:var(--delay)}@media (prefers-reduced-motion:reduce)
                                                2024-09-27 03:23:29 UTC4744INData Raw: 20 2e 67 72 61 64 69 65 6e 74 2d 62 75 74 74 6f 6e 5f 62 75 74 74 6f 6e 2d 62 67 5f 5f 5f 70 66 46 6b 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6c 69 6e 6b 5f 6c 69 6e 6b 5f 5f 68 62 57 4b 68 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 6c 69 6e 6b 5f 6c 69 6e 6b 5f 5f 68 62 57 4b 68 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 6c 69 6e 6b 5f 6c 69 6e 6b 5f 5f 68 62 57 4b 68 5b 64 61 74 61 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2d 61 64 64 65 64 5d 7b 6f 75 74 6c 69 6e 65 3a 76 61 72 28 2d 2d 64 73 2d 66 6f 63 75 73 2d 63 6f 6c 6f 72 29 20 61 75 74 6f 20 32 70 78 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74
                                                Data Ascii: .gradient-button_button-bg___pfFk{opacity:0}.link_link__hbWKh{text-decoration:none;color:inherit;cursor:pointer;outline:none}.link_link__hbWKh:focus-visible,.link_link__hbWKh[data-focus-visible-added]{outline:var(--ds-focus-color) auto 2px;outline-offset
                                                2024-09-27 03:23:29 UTC5930INData Raw: 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 64 65 70 6c 6f 79 2d 73 74 65 70 5f 69 74 65 6d 5f 5f 54 48 54 50 75 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 20 36 70 78 20 30 20 30 7d 2e 64 65 70 6c 6f 79 2d 73 74 65 70 5f 69 74 65 6d 5f 5f 54 48 54 50 75 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 36 70 78 20 36 70 78 7d 2e 64 65 70 6c 6f 79 2d 73 74 65 70 5f 68 65 61 64 65 72 5f 5f 33 74 31 33 32 7b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 64 65 70 6c 6f 79 2d 73 74 65 70 5f 74 72 69
                                                Data Ascii: rflow:visible;position:relative;z-index:1}.deploy-step_item__THTPu:first-of-type{border-radius:6px 6px 0 0}.deploy-step_item__THTPu:last-of-type{border-radius:0 0 6px 6px}.deploy-step_header__3t132{margin:0;position:relative;line-height:1}.deploy-step_tri
                                                2024-09-27 03:23:29 UTC7116INData Raw: 69 74 2d 72 65 70 6f 73 69 74 6f 72 79 5f 73 75 67 67 65 73 74 69 6f 6e 42 6f 78 5f 5f 70 58 72 43 39 2e 73 65 6c 65 63 74 2d 67 69 74 2d 72 65 70 6f 73 69 74 6f 72 79 5f 73 6d 61 6c 6c 5f 5f 56 73 79 38 78 20 2e 73 65 6c 65 63 74 2d 67 69 74 2d 72 65 70 6f 73 69 74 6f 72 79 5f 72 65 70 6f 4c 69 73 74 5f 5f 64 68 66 4c 41 7b 68 65 69 67 68 74 3a 33 32 36 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 31 30 70 78 29 7b 2e 73 65 6c 65 63 74 2d 67 69 74 2d 72 65 70 6f 73 69 74 6f 72 79 5f 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 5f 5f 42 4a 38 32 31 2e 73 65 6c 65 63 74 2d 67 69 74 2d 72 65 70 6f 73 69 74 6f 72 79 5f 73 6d 61 6c 6c 5f 5f 56 73 79 38 78 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d
                                                Data Ascii: it-repository_suggestionBox__pXrC9.select-git-repository_small__Vsy8x .select-git-repository_repoList__dhfLA{height:326px}@media (max-width:710px){.select-git-repository_selectProvider__BJ821.select-git-repository_small__Vsy8x{flex-direction:column;align-
                                                2024-09-27 03:23:29 UTC8302INData Raw: 64 74 68 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 31 70 78 29 7b 2e 64 6f 6d 61 69 6e 2d 72 6f 77 5f 64 6f 6d 61 69 6e 5f 5f 4b 4f 6a 4c 6f 7b 77 69 64 74 68 3a 61 75 74 6f 7d 7d 2e 64 6f 6d 61 69 6e 2d 72 6f 77 5f 73 65 70 61 72 61 74 6f 72 5f 5f 37 72 52 36 54 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 6f 6d 61 69 6e 2d 72 6f 77 5f 61 63 74 69 6f 6e 5f 5f 78 52 58 34 71 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 31 70 78 29 7b 2e 64 6f 6d 61 69 6e 2d 72 6f 77 5f 73 65 70 61 72 61 74 6f 72 5f 5f 37 72 52 36 54 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 64 6f 6d 61 69 6e 2d 73 74 65 70 5f 6c
                                                Data Ascii: dth:0}@media (min-width:601px){.domain-row_domain__KOjLo{width:auto}}.domain-row_separator__7rR6T{display:none}.domain-row_action__xRX4q{line-height:1.4;white-space:nowrap}@media (min-width:601px){.domain-row_separator__7rR6T{display:block}}.domain-step_l
                                                2024-09-27 03:23:29 UTC3118INData Raw: 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 35 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 6d 6f 6e 6f 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 2e 61 72 74 65 66 61 63 74 73 2d 6c 69 73 74 5f 69 73 72 46 75 6e 63 74 69 6f 6e 52 6f 77 5f 5f 5f 53 6b 43 74 20 2e 61 72 74 65 66 61 63 74 73 2d 6c 69 73 74 5f 68 65 61 64 65 72 43 6f 6e 74 65 6e 74 5f 5f 75 62 34 50 43 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 61 72 74 65 66 61 63 74 73 2d 6c 69 73 74 5f 69 73 72 46 75 6e 63 74 69 6f 6e 52 6f 77 5f 5f 5f 53 6b 43 74 20 2e 61 72 74 65 66 61 63 74 73 2d 6c 69 73 74 5f 68 65 61 64 65 72 43 6f 6e 74 65 6e 74 5f 5f 75 62 34 50 43 20 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64
                                                Data Ascii: var(--accents-5);font-family:var(--font-mono);line-height:normal}.artefacts-list_isrFunctionRow___SkCt .artefacts-list_headerContent__ub4PC{cursor:pointer}.artefacts-list_isrFunctionRow___SkCt .artefacts-list_headerContent__ub4PC button{cursor:pointer;pad
                                                2024-09-27 03:23:29 UTC10674INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 29 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 70 72 6f 67 72 65 73 73 5f 70 72 6f 67 72 65 73 73 5f 5f 5a 53 59 74 57 7b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 30 7d 7d 2e 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 5f 70 68 6f 6e 65 46 69 65 6c 64 73 65 74 5f 5f 79 5a 57 74 72 3e 64 69 76 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 64 65 74 61 69 6c 73 2d 6c 61 79 6f 75 74 5f 6c 61 79 6f 75 74 57 72 61 70 70 65 72 5f 5f 5f 54 47 4c 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 38 78 29 7d 40 6d 65 64 69 61 20 28 6d 61 78
                                                Data Ascii: kground-color:var(--background)!important}@media (max-width:1024px){.progress_progress__ZSYtW{max-width:50%;margin:0}}.phone-number_phoneFieldset__yZWtr>div{overflow:visible}.details-layout_layoutWrapper___TGL3{margin-top:var(--geist-space-8x)}@media (max
                                                2024-09-27 03:23:29 UTC11860INData Raw: 7a 65 64 2d 72 65 63 65 69 70 74 5f 75 70 67 72 61 64 65 54 65 61 6d 5f 5f 6d 61 75 37 44 2e 69 74 65 6d 69 7a 65 64 2d 72 65 63 65 69 70 74 5f 75 72 67 65 6e 74 5f 5f 75 53 39 4f 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 32 29 7d 2e 69 74 65 6d 69 7a 65 64 2d 72 65 63 65 69 70 74 5f 6c 69 6e 65 49 74 65 6d 57 72 61 70 70 65 72 5f 5f 44 74 5f 38 61 20 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 39 30 30 29 3b 70 61 64 64 69 6e 67 3a 75 6e 73 65 74 7d 2e 69 74 65 6d 69 7a 65 64 2d 72 65 63 65 69 70 74 5f 6c
                                                Data Ascii: zed-receipt_upgradeTeam__mau7D.itemized-receipt_urgent__uS9O3{padding-top:20px;border-top:1px solid var(--accents-2)}.itemized-receipt_lineItemWrapper__Dt_8a span{font-size:.875rem;font-weight:500;color:var(--ds-gray-900);padding:unset}.itemized-receipt_l
                                                2024-09-27 03:23:29 UTC10234INData Raw: 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 62 6c 75 65 2d 39 30 30 29 7d 2e 66 6f 6f 74 65 72 5f 73 65 63 6f 6e 64 61 72 79 44 65 73 63 72 69 70 74 69 6f 6e 5f 5f 41 6e 75 48 6f 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 39 30 30 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 33 32 70 78 7d 2e 66 6f 6f 74 65 72 5f 73 65 63 6f 6e 64 61 72 79 44 65 73 63 72 69 70 74 69 6f 6e 5f 5f 41 6e 75 48 6f 20 62 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d
                                                Data Ascii: font-weight:600;font-style:normal;color:var(--ds-blue-900)}.footer_secondaryDescription__AnuHo{color:var(--ds-gray-900);font-size:16px;line-height:24px;font-weight:500;letter-spacing:-.32px}.footer_secondaryDescription__AnuHo b{font-weight:600;color:var(-


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.44976276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:29 UTC653OUTGET /_next/static/css/e122c19221bacfe3.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:29 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 8767
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="e122c19221bacfe3.css"
                                                Content-Length: 1320
                                                2024-09-27 03:23:29 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:29 UTC1320INData Raw: 2e 76 69 65 77 2d 61 6e 61 6c 79 74 69 63 73 20 5b 64 61 74 61 2d 74 72 61 63 6b 2d 69 6e 74 65 6e 74 5d 2c 2e 76 69 65 77 2d 61 6e 61 6c 79 74 69 63 73 20 5b 64 61 74 61 2d 74 72 61 63 6b 5d 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 76 69 65 77 2d 61 6e 61 6c 79 74 69 63 73 20 5b 64 61 74 61 2d 74 72 61 63 6b 2d 69 6e 74 65 6e 74 5d 3a 62 65 66 6f 72 65 2c 2e 76 69 65 77 2d 61 6e 61 6c 79 74 69 63 73 20 5b 64 61 74 61 2d 74 72 61 63 6b 5d 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 69 6e 73 65 74 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 63 6f 6e
                                                Data Ascii: .view-analytics [data-track-intent],.view-analytics [data-track]{overflow:visible!important;position:relative}.view-analytics [data-track-intent]:before,.view-analytics [data-track]:before{position:absolute;z-index:9999;inset:4px;border-radius:inherit;con


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.44976376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:29 UTC653OUTGET /_next/static/css/e201e4cfda7cf4f7.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:29 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9531
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="e201e4cfda7cf4f7.css"
                                                Content-Length: 49365
                                                2024-09-27 03:23:29 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:29 UTC3558INData Raw: 2e 70 61 67 65 5f 75 6e 73 74 79 6c 65 64 45 72 72 6f 72 5f 5f 71 31 41 41 69 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 70 61 67 65 5f 62 61 64 67 65 5f 5f 64 4a 6b 6f 4e 7b 77 69 64 74 68 3a 38 30 70 78 7d 2e 70 61 67 65 5f 6a 73 6f 6e 43 68 65 76 72 6f 6e 5f 5f 56 78 68 4d 52 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 34 73 20 63 75 62 69
                                                Data Ascii: .page_unstyledError__q1AAi{display:flex;flex-direction:column;align-items:center;justify-content:center;height:100%;width:100%;white-space:pre-wrap}.page_badge__dJkoN{width:80px}.page_jsonChevron__VxhMR{width:16px;height:16px;transition:transform .4s cubi
                                                2024-09-27 03:23:29 UTC4744INData Raw: 6d 61 67 65 2d 73 6f 75 72 63 65 3a 76 61 72 28 2d 2d 64 61 72 6b 2d 64 61 73 68 65 64 2d 70 6e 67 29 7d 2e 67 72 69 64 5f 67 72 69 64 53 79 73 74 65 6d 5f 5f 4c 74 51 32 66 20 5b 64 61 74 61 2d 67 72 69 64 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 67 75 69 64 65 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 75 69 64 65 2d 63 6f 6c 6f 72 29 7d 2e 67 72 69 64 5f 75 6e 73 74 61 62 6c 65 5f 67 72 69 64 53 79 73 74 65 6d 57 72 61 70 70 65 72 5f 5f 39 4f 46 4c 39 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 68 65 72 69 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 69 6e 68 65 72 69 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 69 6e 68 65 72 69 74 3b 63 6f 6e 74 61 69 6e 65 72 2d 74 79 70 65 3a
                                                Data Ascii: mage-source:var(--dark-dashed-png)}.grid_gridSystem__LtQ2f [data-grid]{border-bottom:var(--guide-width) solid var(--guide-color)}.grid_unstable_gridSystemWrapper__9OFL9{width:100%;display:inherit;justify-content:inherit;align-items:inherit;container-type:
                                                2024-09-27 03:23:29 UTC5930INData Raw: 64 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 73 2c 76 61 72 28 2d 2d 6d 64 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 73 2c 76 61 72 28 2d 2d 73 6d 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 73 29 29 0a 20 20 20 20 29 3b 2d 2d 63 65 6c 6c 2d 70 61 64 64 69 6e 67 3a 34 30 70 78 3b 2d 2d 67 72 69 64 2d 64 69 76 69 64 65 72 2d 67 61 70 3a 63 61 6c 63 28 31 32 30 70 78 20 2d 20 76 61 72 28 2d 2d 63 65 6c 6c 2d 70 61 64 64 69 6e 67 29 29 7d 2e 67 72 69 64 5f 62 6c 6f 63 6b 5f 5f 6c 79 49 6d 75 7b 2d 2d 67 72 69 64 2d 72 6f 77 3a 76 61 72 28 2d 2d 73 6d 64 2d 67 72 69 64 2d 72 6f 77 2c 76 61 72 28 2d 2d 6d 64 2d 67 72 69 64 2d 72 6f 77 2c 76 61 72 28 2d 2d 73 6d 2d 67 72 69 64 2d 72 6f 77 29 29 29 3b 2d 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 76 61 72 28 0a 20 20 20 20 20 20 2d 2d
                                                Data Ascii: d-grid-columns,var(--md-grid-columns,var(--sm-grid-columns)) );--cell-padding:40px;--grid-divider-gap:calc(120px - var(--cell-padding))}.grid_block__lyImu{--grid-row:var(--smd-grid-row,var(--md-grid-row,var(--sm-grid-row)));--grid-column:var( --
                                                2024-09-27 03:23:29 UTC7116INData Raw: 3a 30 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 63 65 6c 6c 2d 70 61 64 64 69 6e 67 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 72 61 6e 73 70 61 72 65 6e 74 20 30 2c 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 29 20 31 30 30 25 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 63 65 6c 6c 2d 70 61 64 64 69 6e 67 29 7d 2e 67 72 69 64 5f 63 65 6c 6c 41 6c 69 67 6e 4c 65 66 74 5f 5f 6e 4a 78 6a 37 20 2e 67 72 69 64 5f 66 61 64 65 43 65 6c 6c 43 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 5f 5f 64 53 6e 75 39 7b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 67 72 69 64 5f
                                                Data Ascii: :0;right:0;top:calc(-1 * var(--cell-padding));background:linear-gradient(transparent 0,var(--background) 100%);height:var(--cell-padding)}.grid_cellAlignLeft__nJxj7 .grid_fadeCellContentWrapper__dSnu9{left:0;width:-moz-max-content;width:max-content}.grid_
                                                2024-09-27 03:23:29 UTC8302INData Raw: 3a 61 75 74 6f 7d 3a 77 68 65 72 65 28 2e 6d 61 69 6e 5f 73 68 69 70 2d 73 69 74 65 5f 5f 79 6b 78 71 51 29 7b 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 31 70 78 29 7b 26 7b 2d 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 3a 37 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 70 61 64 64 69 6e 67 2d 78 3a 32 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 31 70 78 29 7b 26 7b 2d 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 3a 37 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 70 61 64 64 69 6e 67 2d 78 3a 34 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 7d 3a 77 68 65 72 65 28 2e 6d 61 69 6e 5f 73 68 69 70 2d 73 69 74 65 5f 5f 79
                                                Data Ascii: :auto}:where(.main_ship-site__ykxqQ){@media (min-width:601px){&{--header-height:72px!important;--container-padding-x:24px!important}}@media (min-width:961px){&{--header-height:72px!important;--container-padding-x:48px!important}}}:where(.main_ship-site__y
                                                2024-09-27 03:23:29 UTC3118INData Raw: 61 63 69 74 79 3a 30 7d 7d 7d 2e 6d 75 6c 74 69 2d 65 6d 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 5a 6a 6c 79 57 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 32 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 72 61 64 69 75 73 29 7d 2e 6d 75 6c 74 69 2d 65 6d 61 69 6c 5f 6c 69 73 74 5f 5f 57 4c 61 4e 37 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 75 6c 74 69 2d 65 6d 61 69 6c 5f 6c 69 73 74 5f 5f 57 4c 61 4e 37 3e 6c 69 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 62
                                                Data Ascii: acity:0}}}.multi-email_container__ZjlyW{background-color:var(--geist-background);border:1px solid var(--accents-2);border-radius:var(--geist-radius)}.multi-email_list__WLaN7{list-style:none;margin:0;padding:0}.multi-email_list__WLaN7>li:not(:last-child){b
                                                2024-09-27 03:23:29 UTC10674INData Raw: 3b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 2e 73 74 6f 72 65 2d 65 6e 74 69 74 79 2d 70 72 6f 6a 65 63 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 73 5f 70 72 6f 6a 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 73 4d 65 6e 75 5f 5f 64 52 55 31 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 7d 2e 73 74 6f 72 65 2d 65 6e 74 69 74 79 2d 70 72 6f 6a 65 63 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 73 5f 70 72 6f 6a 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 73 4d 65 6e 75 49 74 65 6d 5f 5f 6c 77 78 46 35 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 38 30 70 78 7d 2e 73 74 6f 72 65 2d 65 6e 74 69 74 79 2d 70 72 6f 6a 65 63 74 2d 63 6f 6e 6e 65 63
                                                Data Ascii: ;padding:0 4px;white-space:nowrap;font-size:13px}.store-entity-project-connections_projectConnectionsMenu__dRU1l{max-width:480px}.store-entity-project-connections_projectConnectionsMenuItem__lwxF5{max-width:100%;min-width:80px}.store-entity-project-connec
                                                2024-09-27 03:23:29 UTC5923INData Raw: 64 2d 66 6f 72 6d 5f 74 65 78 74 61 72 65 61 57 72 61 70 70 65 72 5f 5f 7a 5a 73 55 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 65 76 2d 61 64 64 2d 66 6f 72 6d 5f 74 65 78 74 61 72 65 61 57 72 61 70 70 65 72 5f 5f 7a 5a 73 55 6d 3e 74 65 78 74 61 72 65 61 2e 74 65 76 2d 61 64 64 2d 66 6f 72 6d 5f 74 65 78 74 61 72 65 61 49 6e 70 75 74 5f 5f 68 44 48 73 4e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 73 73 30 39 22 2c 22 6c 69 67 61 22 20 30 7d 2e 74 65 76 2d 61 64 64 2d 66 6f 72 6d 5f 74 65 78 74 61 72 65 61 49 6e
                                                Data Ascii: d-form_textareaWrapper__zZsUm{position:relative;width:100%}.tev-add-form_textareaWrapper__zZsUm>textarea.tev-add-form_textareaInput__hDHsN{position:absolute;width:100%;height:100%;top:0;left:0;font-feature-settings:"ss09","liga" 0}.tev-add-form_textareaIn


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.44976176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:29 UTC653OUTGET /_next/static/css/92f2ccfa3c923063.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:29 UTC215INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6304
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="92f2ccfa3c923063.css"
                                                Content-Length: 584
                                                2024-09-27 03:23:29 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:29 UTC584INData Raw: 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 68 65 61 64 65 72 2d 67 65 74 2d 74 69 63 6b 65 74 73 5f 6d 6f 62 69 6c 65 4c 6f 67 6f 5f 5f 6e 64 4f 64 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 68 65 61 64 65 72 2d 67 65 74 2d 74 69 63 6b 65 74 73 5f 64 65 73 6b 74 6f 70 4c 6f 67 6f 5f 5f 79 4c 75 44 4a 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 68 65 61 64 65 72 2d 67 65 74 2d 74 69 63 6b 65 74 73 5f 64 65 73 6b 74 6f 70 4c 6f 67 6f 5f 5f 79 4c 75 44 4a 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 67 65 69 73 74 53 61 6e 73 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2f 5f
                                                Data Ascii: @media (min-width:960px){.header-get-tickets_mobileLogo__ndOdk{display:none}}.header-get-tickets_desktopLogo__yLuDJ{display:none}@media (min-width:960px){.header-get-tickets_desktopLogo__yLuDJ{display:block}}@font-face{font-family:geistSansFont;src:url(/_


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.44976476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:29 UTC653OUTGET /_next/static/css/2733a113357840e2.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1894
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="2733a113357840e2.css"
                                                Content-Length: 79032
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC3558INData Raw: 2e 68 65 6c 70 5f 77 72 61 70 70 65 72 5f 5f 77 37 6a 6e 44 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 68 65 6c 70 5f 63 6f 6e 74 65 6e 74 2d 67 72 6f 75 70 5f 5f 37 4d 45 4a 36 7b 2d 2d 67 65 69 73 74 2d 67 61 70 3a 33 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 67 61 70 29 7d 2e 68 65 6c 70 5f 63 6f 6e 74 65 6e 74 2d 67 72 6f 75 70 5f 5f 37 4d 45 4a 36 3e 2e 68 65 6c 70 5f 73 65 63 74 69 6f 6e 5f 5f 64 6d 55 7a 65 2b 2e 68 65 6c 70 5f 73 65 63 74 69 6f 6e 5f 5f 64 6d 55 7a 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 69 6e 68 65 72 69 74 7d 2e 68 65 6c 70 5f 73 65 63 74 69 6f 6e
                                                Data Ascii: .help_wrapper__w7jnD{background-color:var(--geist-background);min-height:100vh}.help_content-group__7MEJ6{--geist-gap:3.5rem;padding-top:var(--geist-gap)}.help_content-group__7MEJ6>.help_section__dmUze+.help_section__dmUze{margin-top:inherit}.help_section
                                                2024-09-27 03:23:30 UTC4744INData Raw: 70 78 3b 2d 2d 68 65 61 64 65 72 2d 69 6d 70 6f 72 74 2d 66 6c 6f 77 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 39 38 25 2c 2e 38 29 3b 2d 2d 67 65 69 73 74 2d 66 6f 72 6d 2d 6c 61 72 67 65 2d 66 6f 6e 74 3a 31 72 65 6d 3b 2d 2d 67 65 69 73 74 2d 66 6f 72 6d 2d 6c 61 72 67 65 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 2d 2d 67 65 69 73 74 2d 66 6f 72 6d 2d 6c 61 72 67 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 6c 61 72 67 65 29 3b 2d 2d 67 65 69 73 74 2d 66 6f 72 6d 2d 73 6d 61 6c 6c 2d 66 6f 6e 74 3a 30 2e 38 37 35 72 65 6d 3b 2d 2d 67 65 69 73 74 2d 66 6f 72 6d 2d 73 6d 61 6c 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 2e 38 37 35 72 65 6d 3b 2d 2d 67 65 69 73 74 2d 66 6f 72
                                                Data Ascii: px;--header-import-flow-background:hsla(0,0%,98%,.8);--geist-form-large-font:1rem;--geist-form-large-line-height:1.5rem;--geist-form-large-height:var(--geist-space-large);--geist-form-small-font:0.875rem;--geist-form-small-line-height:0.875rem;--geist-for
                                                2024-09-27 03:23:30 UTC5930INData Raw: 63 72 75 6d 62 2d 6c 69 6e 6b 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 63 6c 69 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 76 69 73 69 62 6c 65 7d 2e 67 65 69 73 74 2d 74 65 78 74 2d 6e 6f 2d 6d 61 72 67 69 6e 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 67 65 69 73 74 2d 74 65 78 74 2d 6e 6f 2d 6d 61 72 67 69 6e 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 67 65 69 73 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 67 65 69 73 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 2d 78
                                                Data Ascii: crumb-link{overflow-x:clip;padding-left:1px;overflow-y:visible}.geist-text-no-margin>:first-child{margin-top:0}.geist-text-no-margin>:last-child{margin-bottom:0}.geist-overflow-scroll{overflow:auto;-webkit-overflow-scrolling:touch}.geist-overflow-scroll-x
                                                2024-09-27 03:23:30 UTC7116INData Raw: 74 2d 67 72 61 64 69 65 6e 74 3a 6f 6b 6c 63 68 28 35 39 2e 35 39 25 20 30 2e 32 34 20 32 35 35 2e 30 39 31 35 36 30 35 39 30 37 31 33 34 37 29 3b 2d 2d 64 65 76 65 6c 6f 70 2d 65 6e 64 2d 67 72 61 64 69 65 6e 74 3a 6f 6b 6c 63 68 28 38 31 2e 35 38 25 20 30 2e 31 38 39 20 31 39 30 2e 37 34 30 33 37 37 36 38 35 30 39 33 32 35 29 3b 2d 2d 64 65 76 65 6c 6f 70 2d 6c 69 6e 65 2d 65 6e 64 3a 6f 6b 6c 63 68 28 36 35 2e 38 34 25 20 30 2e 32 30 33 20 32 34 32 2e 35 33 31 38 33 34 39 31 30 33 37 35 35 29 3b 2d 2d 64 65 76 65 6c 6f 70 2d 74 65 78 74 3a 6f 6b 6c 63 68 28 35 37 2e 34 39 25 20 30 2e 32 34 39 20 32 35 37 2e 38 34 29 3b 2d 2d 70 72 65 76 69 65 77 2d 73 74 61 72 74 2d 67 72 61 64 69 65 6e 74 3a 6f 6b 6c 63 68 28 34 39 2e 30 37 25 20 30 2e 32 37 32 20 33
                                                Data Ascii: t-gradient:oklch(59.59% 0.24 255.09156059071347);--develop-end-gradient:oklch(81.58% 0.189 190.74037768509325);--develop-line-end:oklch(65.84% 0.203 242.5318349103755);--develop-text:oklch(57.49% 0.249 257.84);--preview-start-gradient:oklch(49.07% 0.272 3
                                                2024-09-27 03:23:30 UTC8302INData Raw: 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 73 76 67 7b 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 3a 63 72 69 73 70 45 64 67 65 73 7d 73 76 67 20 63 69 72 63 6c 65 2c 73 76 67 20 6c 69 6e 65 2c 73 76 67 20 70 61 74 68 2c 73 76 67 20 70 6f 6c 79 67 6f 6e 2c 73 76 67 20 72 65 63 74 7b 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 3a 67 65 6f 6d 65 74 72 69 63 70 72 65 63 69 73 69 6f 6e 7d
                                                Data Ascii: ext-size-adjust:100%;-moz-text-size-adjust:100%;text-size-adjust:100%;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}svg{shape-rendering:crispEdges}svg circle,svg line,svg path,svg polygon,svg rect{shape-rendering:geometricprecision}
                                                2024-09-27 03:23:30 UTC3118INData Raw: 30 25 2c 33 32 25 3b 2d 2d 64 73 2d 72 65 64 2d 36 30 30 2d 76 61 6c 75 65 3a 33 35 38 2c 37 35 25 2c 35 39 25 3b 2d 2d 64 73 2d 72 65 64 2d 37 30 30 2d 76 61 6c 75 65 3a 33 35 38 2c 37 35 25 2c 35 39 25 3b 2d 2d 64 73 2d 72 65 64 2d 38 30 30 2d 76 61 6c 75 65 3a 33 35 38 2c 36 39 25 2c 35 32 25 3b 2d 2d 64 73 2d 72 65 64 2d 39 30 30 2d 76 61 6c 75 65 3a 33 35 38 2c 31 30 30 25 2c 36 39 25 3b 2d 2d 64 73 2d 72 65 64 2d 31 30 30 30 2d 76 61 6c 75 65 3a 33 35 33 2c 39 30 25 2c 39 36 25 3b 2d 2d 64 73 2d 61 6d 62 65 72 2d 31 30 30 2d 76 61 6c 75 65 3a 33 35 2c 31 30 30 25 2c 38 25 3b 2d 2d 64 73 2d 61 6d 62 65 72 2d 32 30 30 2d 76 61 6c 75 65 3a 33 32 2c 31 30 30 25 2c 31 30 25 3b 2d 2d 64 73 2d 61 6d 62 65 72 2d 33 30 30 2d 76 61 6c 75 65 3a 33 33 2c 31 30
                                                Data Ascii: 0%,32%;--ds-red-600-value:358,75%,59%;--ds-red-700-value:358,75%,59%;--ds-red-800-value:358,69%,52%;--ds-red-900-value:358,100%,69%;--ds-red-1000-value:353,90%,96%;--ds-amber-100-value:35,100%,8%;--ds-amber-200-value:32,100%,10%;--ds-amber-300-value:33,10
                                                2024-09-27 03:23:30 UTC10674INData Raw: 64 2d 33 30 30 3a 6f 6b 6c 63 68 28 39 34 2e 33 33 25 20 30 2e 30 33 36 39 20 31 35 2e 30 31 31 35 30 39 39 32 33 38 36 30 35 32 33 29 3b 2d 2d 64 73 2d 72 65 64 2d 34 30 30 3a 6f 6b 6c 63 68 28 39 31 2e 35 31 25 20 30 2e 30 34 37 31 20 31 39 2e 38 29 3b 2d 2d 64 73 2d 72 65 64 2d 35 30 30 3a 6f 6b 6c 63 68 28 38 34 2e 34 37 25 20 30 2e 31 30 31 38 20 31 37 2e 37 31 29 3b 2d 2d 64 73 2d 72 65 64 2d 36 30 30 3a 6f 6b 6c 63 68 28 37 31 2e 31 32 25 20 30 2e 31 38 38 31 20 32 31 2e 32 32 29 3b 2d 2d 64 73 2d 72 65 64 2d 37 30 30 3a 6f 6b 6c 63 68 28 36 32 2e 35 36 25 20 30 2e 32 35 32 34 20 32 33 2e 30 33 29 3b 2d 2d 64 73 2d 72 65 64 2d 38 30 30 3a 6f 6b 6c 63 68 28 35 38 2e 31 39 25 20 30 2e 32 34 38 32 20 32 35 2e 31 35 29 3b 2d 2d 64 73 2d 72 65 64 2d 39
                                                Data Ascii: d-300:oklch(94.33% 0.0369 15.011509923860523);--ds-red-400:oklch(91.51% 0.0471 19.8);--ds-red-500:oklch(84.47% 0.1018 17.71);--ds-red-600:oklch(71.12% 0.1881 21.22);--ds-red-700:oklch(62.56% 0.2524 23.03);--ds-red-800:oklch(58.19% 0.2482 25.15);--ds-red-9
                                                2024-09-27 03:23:30 UTC11860INData Raw: 74 29 3b 2d 2d 74 68 65 6d 65 64 2d 62 67 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 2d 2d 74 68 65 6d 65 64 2d 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 64 2d 66 67 29 7d 2e 67 65 69 73 74 2d 74 68 65 6d 65 64 2e 67 65 69 73 74 2d 76 69 6f 6c 65 74 2d 66 69 6c 6c 7b 2d 2d 74 68 65 6d 65 64 2d 66 67 3a 23 66 66 66 3b 2d 2d 74 68 65 6d 65 64 2d 62 67 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 76 69 6f 6c 65 74 29 3b 2d 2d 74 68 65 6d 65 64 2d 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 76 69 6f 6c 65 74 29 7d 2e 67 65 69 73 74 2d 74 68 65 6d 65 64 2e 67 65 69 73 74 2d 76 69 6f 6c 65 74 2d 66 69 6c 6c 2e 67 65 69 73 74 2d 76 69 6f 6c 65 74 2d 63 6f 6e 74 72 61 73 74 7b 2d 2d 74 68 65 6d 65 64 2d 66 67 3a
                                                Data Ascii: t);--themed-bg:var(--geist-background);--themed-border:var(--themed-fg)}.geist-themed.geist-violet-fill{--themed-fg:#fff;--themed-bg:var(--geist-violet);--themed-border:var(--geist-violet)}.geist-themed.geist-violet-fill.geist-violet-contrast{--themed-fg:
                                                2024-09-27 03:23:30 UTC10234INData Raw: 30 30 7d 2e 67 65 69 73 74 2d 74 65 78 74 2e 77 2d 33 30 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 67 65 69 73 74 2d 74 65 78 74 2e 77 2d 34 30 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 67 65 69 73 74 2d 74 65 78 74 2e 77 2d 35 30 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 67 65 69 73 74 2d 74 65 78 74 2e 77 2d 36 30 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 67 65 69 73 74 2d 74 65 78 74 2e 77 2d 37 30 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 67 65 69 73 74 2d 74 65 78 74 2e 77 2d 38 30 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 38 30 30 7d 2e 67 65 69 73 74 2d 74 65 78 74 2e 77 2d 39 30 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 64 69 61 6c 6f 67 2e 67 65 69 73 74 2d 64
                                                Data Ascii: 00}.geist-text.w-300{font-weight:300}.geist-text.w-400{font-weight:400}.geist-text.w-500{font-weight:500}.geist-text.w-600{font-weight:600}.geist-text.w-700{font-weight:700}.geist-text.w-800{font-weight:800}.geist-text.w-900{font-weight:900}dialog.geist-d


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.44976576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/3fb6a980b28fe143.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4254
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="3fb6a980b28fe143.css"
                                                Content-Length: 2846
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC2846INData Raw: 2e 64 6f 74 73 2d 6d 65 6e 75 5f 62 75 74 74 6f 6e 5f 5f 68 65 70 38 4d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 7d 2e 64 6f 74 73 2d 6d 65 6e 75 5f 62 75 74 74 6f 6e 5f 5f 68 65 70 38 4d 3e 73 70 61 6e 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 7d 2e 64 6f 74 73 2d 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 5f 7a 4a 65 36 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 64 6f 74 73 2d 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 5f 7a 4a 65 36 2e 64 6f 74 73 2d 6d 65 6e 75 5f 64 69 73 61 62 6c 65 64 5f 5f 6e 78 73 5f 37 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 64 6f 74 73 2d 6d 65
                                                Data Ascii: .dots-menu_button__hep8M{display:flex;flex-shrink:0}.dots-menu_button__hep8M>span{flex-shrink:0}.dots-menu_container___zJe6{display:flex;align-items:center;position:relative}.dots-menu_container___zJe6.dots-menu_disabled__nxs_7{cursor:not-allowed}.dots-me


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.44976676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/32e87920aa0ca385.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 7899
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="32e87920aa0ca385.css"
                                                Content-Length: 14820
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC3558INData Raw: 2e 64 61 73 68 62 6f 61 72 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 38 35 70 78 29 7d 2e 64 61 73 68 62 6f 61 72 64 2d 63 6f 6e 74 61 69 6e 65 72 2e 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 31 29 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 7b 2d 2d 62 6f 6c 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 31 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 38 70 78 3b 6c 69 6e
                                                Data Ascii: .dashboard-container{font-size:14px;line-height:20px;min-height:calc(100vh - 85px)}.dashboard-container.gray{background:var(--accents-1)}.CodeMirror{--bold-color:var(--accents-1);position:relative;overflow:hidden;height:auto;width:100%;min-height:38px;lin
                                                2024-09-27 03:23:30 UTC4744INData Raw: 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 33 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 66 6f 63 75 73 65 64 20 64 69 76 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 63 75 72 73 6f 72 73 2c 64 69 76 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 64 72 61 67 63 75 72 73 6f 72 73 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 20 64 69 76 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 73 65 63 6f 6e 64 61 72 79 63 75 72 73 6f 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 73 69 6c 76 65 72 7d 2e 63 6d 2d 66 61 74 2d 63 75 72 73 6f 72 20 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 63 75 72 73 6f 72 7b 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65
                                                Data Ascii: sibility:hidden;position:relative;z-index:3}.CodeMirror-focused div.CodeMirror-cursors,div.CodeMirror-dragcursors{visibility:visible}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;borde
                                                2024-09-27 03:23:30 UTC5930INData Raw: 35 32 38 33 64 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2e 63 6d 2d 73 2d 64 65 66 61 75 6c 74 2e 63 6d 2d 73 2d 71 75 65 72 79 2d 65 64 69 74 6f 72 20 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 73 63 72 6f 6c 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2e 63 6d 2d 73 2d 64 65 66 61 75 6c 74 2e 63 6d 2d 73 2d 71 75 65 72 79 2d 65 64 69 74 6f 72 20 70 72 65 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6c 69 6e 65 2c 2e 43 6f 64 65 4d 69 72 72 6f 72 2e 63 6d 2d 73 2d 64 65 66 61 75 6c 74 2e 63 6d 2d 73 2d 71 75 65 72 79 2d 65 64 69 74 6f 72 20 70 72 65 2e 43 6f 64 65 4d 69 72 72 6f 72 2d 6c 69 6e 65 2d 6c 69 6b 65 7b 70 61 64 64 69 6e 67 3a 30 20 33 32 70 78 20 30 20 32 34 70 78 7d 2e 43 6f 64 65 4d 69 72 72 6f 72 2e 63 6d 2d 73 2d 64 65 66 61 75
                                                Data Ascii: 5283d}.CodeMirror.cm-s-default.cm-s-query-editor .CodeMirror-scroll{height:auto}.CodeMirror.cm-s-default.cm-s-query-editor pre.CodeMirror-line,.CodeMirror.cm-s-default.cm-s-query-editor pre.CodeMirror-line-like{padding:0 32px 0 24px}.CodeMirror.cm-s-defau
                                                2024-09-27 03:23:30 UTC588INData Raw: 5f 73 6b 69 70 4c 69 6e 6b 5f 5f 4d 32 6c 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 74 6f 70 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 34 78 29 3b 6c 65 66 74 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 67 61 70 2d 68 61 6c 66 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 38 78 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 6c 69 6e
                                                Data Ascii: _skipLink__M2lut{position:fixed;margin:-1px;overflow:hidden;white-space:nowrap;border-width:0;top:var(--geist-space-4x);left:var(--geist-gap-half);z-index:1000;height:var(--geist-space-8x);display:flex;align-items:center;outline:none;color:var(--geist-lin


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.44976876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/eb19151d13f4a87a.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1888
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="eb19151d13f4a87a.css"
                                                Content-Length: 6041
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC1404INData Raw: 40 6c 61 79 65 72 20 70 72 65 66 6c 69 67 68 74 2c 20 67 65 69 73 74 3b 40 6c 61 79 65 72 20 70 72 65 66 6c 69 67 68 74 7b 3a 77 68 65 72 65 28 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 29 20 3a 61 66 74 65 72 2c 3a 77 68 65 72 65 28 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 29 20 3a 62 65 66 6f 72 65 2c 3a 77 68 65 72 65 28 2e 74 61 69 6c 77 69 6e 64 3a 6e 6f 74 28 2e 74 61 69 6c 77 69 6e 64 2d 6e 6f 2d 70 72 65 66 6c 69 67 68 74 29 29 20 3a 61 66 74 65 72 2c 3a 77 68 65 72 65 28 2e 74 61 69 6c 77 69 6e 64 3a 6e 6f 74 28 2e 74 61 69 6c 77 69 6e 64 2d 6e 6f 2d 70 72 65 66 6c 69 67 68 74 29 29 20 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 3a 77 68 65 72 65 28 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65
                                                Data Ascii: @layer preflight, geist;@layer preflight{:where(.tailwind-preflight) :after,:where(.tailwind-preflight) :before,:where(.tailwind:not(.tailwind-no-preflight)) :after,:where(.tailwind:not(.tailwind-no-preflight)) :before{--tw-content:""}:where(.tailwind-pre
                                                2024-09-27 03:23:30 UTC4637INData Raw: 69 6e 64 3a 6e 6f 74 28 2e 74 61 69 6c 77 69 6e 64 2d 6e 6f 2d 70 72 65 66 6c 69 67 68 74 29 29 20 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 6d 6f 6e 6f 2c 76 61 72 28 2d 2d 66 6f 6e 74 2d 6d 6f 6e 6f 2d 66 61 6c 6c 62 61 63 6b 29 29 2c 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 2c 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 3a 77 68 65 72 65 28 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67 68 74 29 20 73 75 62 2c 3a 77 68 65 72 65 28 2e 74 61 69 6c 77 69 6e 64 2d 70 72 65 66 6c 69 67
                                                Data Ascii: ind:not(.tailwind-no-preflight)) samp{font-family:var(--font-mono,var(--font-mono-fallback)),ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;font-size:1em}:where(.tailwind-preflight) sub,:where(.tailwind-preflig


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.44976776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/ed054e2d2852fd7d.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC218INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9689
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="ed054e2d2852fd7d.css"
                                                Content-Length: 170060
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC3558INData Raw: 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 70 72 6f 78 69 6d 69 74
                                                Data Ascii: *,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximit
                                                2024-09-27 03:23:30 UTC4744INData Raw: 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 62 6f 74 74 6f 6d 2d 30 29 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 62 6f 74 74 6f 6d 2d 31 29 7b 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 62 6f 74 74 6f 6d 2d 32 29 7b 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 62 6f 74 74 6f 6d 2d 33 29 7b 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 62 6f 74 74 6f 6d 2d 33 5c 2e 35 29 7b 62 6f 74 74 6f 6d 3a 2e 38 37 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 62 6f 74 74 6f 6d 2d 34 29 7b 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 62 6f 74 74 6f 6d 2d 5c
                                                Data Ascii: m}.tailwind :is(.bottom-0){bottom:0}.tailwind :is(.bottom-1){bottom:.25rem}.tailwind :is(.bottom-2){bottom:.5rem}.tailwind :is(.bottom-3){bottom:.75rem}.tailwind :is(.bottom-3\.5){bottom:.875rem}.tailwind :is(.bottom-4){bottom:1rem}.tailwind :is(.bottom-\
                                                2024-09-27 03:23:30 UTC5930INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 2d 6d 78 2d 33 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 37 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 2d 6d 78 2d 34 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 2d 6d 78 2d 36 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 2e 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 2d 6d 78 2d 38 29 7b 6d 61 72 67 69 6e 2d 6c 65 66
                                                Data Ascii: argin-left:-.5rem;margin-right:-.5rem}.tailwind :is(.-mx-3){margin-left:-.75rem;margin-right:-.75rem}.tailwind :is(.-mx-4){margin-left:-1rem;margin-right:-1rem}.tailwind :is(.-mx-6){margin-left:-1.5rem;margin-right:-1.5rem}.tailwind :is(.-mx-8){margin-lef
                                                2024-09-27 03:23:30 UTC3666INData Raw: 6e 64 20 3a 69 73 28 2e 6d 74 2d 35 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 74 2d 36 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 74 2d 37 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 37 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 74 2d 38 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 74 2d 5c 5b 2d 30 5c 2e 31 35 65 6d 5c 5d 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 31 35 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 74 2d 5c 5b 2d 30 5c 2e 33 65 6d 5c 5d 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 33 65 6d 7d 2e 74 61 69 6c 77 69 6e
                                                Data Ascii: nd :is(.mt-5){margin-top:1.25rem}.tailwind :is(.mt-6){margin-top:1.5rem}.tailwind :is(.mt-7){margin-top:1.75rem}.tailwind :is(.mt-8){margin-top:2rem}.tailwind :is(.mt-\[-0\.15em\]){margin-top:-.15em}.tailwind :is(.mt-\[-0\.3em\]){margin-top:-.3em}.tailwin
                                                2024-09-27 03:23:30 UTC8302INData Raw: 69 73 28 2e 68 2d 5c 5b 31 32 30 70 78 5c 5d 29 7b 68 65 69 67 68 74 3a 31 32 30 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 68 2d 5c 5b 31 33 32 70 78 5c 5d 29 7b 68 65 69 67 68 74 3a 31 33 32 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 68 2d 5c 5b 31 35 30 70 78 5c 5d 29 7b 68 65 69 67 68 74 3a 31 35 30 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 68 2d 5c 5b 31 35 39 70 78 5c 5d 29 7b 68 65 69 67 68 74 3a 31 35 39 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 68 2d 5c 5b 31 36 35 70 78 5c 5d 29 7b 68 65 69 67 68 74 3a 31 36 35 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 68 2d 5c 5b 31 37 70 78 5c 5d 29 7b 68 65 69 67 68 74 3a 31 37 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 68 2d 5c 5b 31 38 30
                                                Data Ascii: is(.h-\[120px\]){height:120px}.tailwind :is(.h-\[132px\]){height:132px}.tailwind :is(.h-\[150px\]){height:150px}.tailwind :is(.h-\[159px\]){height:159px}.tailwind :is(.h-\[165px\]){height:165px}.tailwind :is(.h-\[17px\]){height:17px}.tailwind :is(.h-\[180
                                                2024-09-27 03:23:30 UTC9488INData Raw: 3a 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 69 6e 2d 77 2d 32 38 29 7b 6d 69 6e 2d 77 69 64 74 68 3a 37 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 69 6e 2d 77 2d 33 36 29 7b 6d 69 6e 2d 77 69 64 74 68 3a 39 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 69 6e 2d 77 2d 34 29 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 69 6e 2d 77 2d 37 29 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 2e 37 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 69 6e 2d 77 2d 38 30 29 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 6d 69 6e 2d 77 2d 5c 5b 31 30 34 70 78 5c 5d 29 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 34 70 78
                                                Data Ascii: :5rem}.tailwind :is(.min-w-28){min-width:7rem}.tailwind :is(.min-w-36){min-width:9rem}.tailwind :is(.min-w-4){min-width:1rem}.tailwind :is(.min-w-7){min-width:1.75rem}.tailwind :is(.min-w-80){min-width:20rem}.tailwind :is(.min-w-\[104px\]){min-width:104px
                                                2024-09-27 03:23:30 UTC10674INData Raw: 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 74 72 61 6e 73 6c 61 74 65 2d 79 2d 5c 5b 2d 30 5c 2e 31 39 65 6d 5c 5d 29 7b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 2d 30 2e 31 39 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 58 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b
                                                Data Ascii: w-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}.tailwind :is(.translate-y-\[-0\.19em\]){--tw-translate-y:-0.19em;transform:translate(var(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-rotate)) skewX(var(--tw-skew-x)) skewY(var(--tw-sk
                                                2024-09-27 03:23:30 UTC4304INData Raw: 6e 64 20 3a 69 73 28 2e 67 61 70 2d 79 2d 31 29 7b 72 6f 77 2d 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 67 61 70 2d 79 2d 31 30 29 7b 72 6f 77 2d 67 61 70 3a 32 2e 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 67 61 70 2d 79 2d 31 32 29 7b 72 6f 77 2d 67 61 70 3a 33 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 67 61 70 2d 79 2d 31 34 29 7b 72 6f 77 2d 67 61 70 3a 33 2e 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 67 61 70 2d 79 2d 32 29 7b 72 6f 77 2d 67 61 70 3a 2e 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 67 61 70 2d 79 2d 32 30 29 7b 72 6f 77 2d 67 61 70 3a 35 72 65 6d 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 67 61 70 2d 79 2d 33 29 7b 72 6f 77 2d 67
                                                Data Ascii: nd :is(.gap-y-1){row-gap:.25rem}.tailwind :is(.gap-y-10){row-gap:2.5rem}.tailwind :is(.gap-y-12){row-gap:3rem}.tailwind :is(.gap-y-14){row-gap:3.5rem}.tailwind :is(.gap-y-2){row-gap:.5rem}.tailwind :is(.gap-y-20){row-gap:5rem}.tailwind :is(.gap-y-3){row-g
                                                2024-09-27 03:23:30 UTC13046INData Raw: 74 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 72 6f 75 6e 64 65 64 2d 74 2d 5c 5b 30 70 78 5c 5d 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 72 6f 75 6e 64 65 64 2d 74 2d 6d 64 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 72 6f 75 6e 64 65 64 2d 62 6c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 74 61 69 6c 77 69 6e 64 20 3a 69 73 28 2e 72
                                                Data Ascii: t-radius:4px}.tailwind :is(.rounded-t-\[0px\]){border-top-left-radius:0;border-top-right-radius:0}.tailwind :is(.rounded-t-md){border-top-left-radius:8px;border-top-right-radius:8px}.tailwind :is(.rounded-bl){border-bottom-left-radius:6px}.tailwind :is(.r


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.44976976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/228279008d38687b.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 7226
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="228279008d38687b.css"
                                                Content-Length: 1265
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC1265INData Raw: 2e 66 61 63 65 2d 70 6f 70 6f 76 65 72 5f 70 6f 70 75 70 5f 5f 61 4a 77 53 47 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 33 32 70 78 3b 72 69 67 68 74 3a 33 32 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 32 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 66 61 63 65 2d 70 6f 70 6f 76 65 72 5f 70 6f 70 75 70 5f 5f 61 4a 77 53 47 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 66 61 63 65 2d 70 6f 70 6f 76 65 72 5f 70 6f 70 75 70 5f 5f 61 4a 77 53 47 20 2e 66 61 63 65 2d 70 6f 70 6f 76 65 72 5f 74 65 78 74 43 6f 6e 74 61 69 6e 65 72 5f 5f 50 65 36 42 58 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 32 32 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 34 70
                                                Data Ascii: .face-popover_popup__aJwSG{position:fixed;bottom:32px;right:32px;z-index:102}@media (max-width:960px){.face-popover_popup__aJwSG{display:none}}.face-popover_popup__aJwSG .face-popover_textContainer__Pe6BX{position:relative;max-width:225px;margin-right:64p


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.44977076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/dfbf5bb2b8923197.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1882
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="dfbf5bb2b8923197.css"
                                                Content-Length: 7194
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC3558INData Raw: 62 6f 64 79 7b 2d 2d 63 61 76 65 61 74 73 2d 74 6f 67 67 6c 65 2d 66 61 6c 73 65 3a 23 66 66 66 3b 2d 2d 63 61 76 65 61 74 73 2d 74 6f 67 67 6c 65 2d 74 72 75 65 3a 76 61 72 28 2d 2d 64 73 2d 62 6c 75 65 2d 37 30 30 29 7d 2e 66 69 64 65 73 2d 62 61 6e 6e 65 72 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 61 6e 73 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 31
                                                Data Ascii: body{--caveats-toggle-false:#fff;--caveats-toggle-true:var(--ds-blue-700)}.fides-banner-button{height:32px;padding:0 12px;border-radius:128px;font-weight:500!important;white-space:nowrap;font-family:var(--font-sans);font-size:14px;transition:background .1
                                                2024-09-27 03:23:30 UTC3636INData Raw: 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 69 64 65 73 2d 6e 6f 74 69 63 65 2d 74 6f 67 67 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 66 69 64 65 73 2d 64 69 73 63 6c 6f 73 75 72 65 2d 76 69 73 69 62 6c 65 2c 2e 66 69 64 65 73 2d 6e 6f 74 69 63 65 2d 74 6f 67 67 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 2e 66 69 64 65 73 2d 6e 6f 74 69 63 65 2d 74 6f 67 67 6c 65 2d 65 78 70 61 6e 64 65 64 29 20 2e 66 69 64 65 73 2d 6e 6f 74 69 63 65 2d 74 6f 67 67 6c 65 2d 74 69 74 6c 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 64 69 76 23 66 69 64 65 73 2d 62 61 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 6c 65 66 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 32 30 70 78
                                                Data Ascii: lay:none}.fides-notice-toggle:last-child .fides-disclosure-visible,.fides-notice-toggle:last-child:not(.fides-notice-toggle-expanded) .fides-notice-toggle-title{border-bottom:none}div#fides-banner-container{bottom:16px;left:16px;width:100%;max-width:420px


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.44977176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/f133cca081171738.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 7341
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="f133cca081171738.css"
                                                Content-Length: 8884
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC3558INData Raw: 2e 64 61 73 68 62 6f 61 72 64 5f 6e 61 76 5f 5f 46 55 61 54 57 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 76 61 72 28 2d 2d 67 65 69 73 74 2d 70 61 67 65 2d 6d 61 72 67 69 6e 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 64 61 73 68 62 6f 61 72 64 5f 66 75 6c 6c 57 69 64 74 68 4c 61 79 6f 75 74 5f 5f 65 74 5a 34 38 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 64 61 73 68 62 6f 61 72 64 5f 6c 6f 67 6f 5f 5f
                                                Data Ascii: .dashboard_nav__FUaTW{display:flex;align-items:center;margin:auto;padding:0 var(--geist-page-margin);height:var(--header-height);-webkit-user-select:none;user-select:none;position:relative}.dashboard_fullWidthLayout__etZ48{max-width:none}.dashboard_logo__
                                                2024-09-27 03:23:30 UTC4744INData Raw: 74 65 72 5f 6c 65 67 61 6c 42 75 74 74 6f 6e 5f 5f 65 53 66 77 61 20 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 66 6f 6f 74 65 72 5f 6d 61 72 6b 65 74 69 6e 67 46 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 5f 5f 63 4a 4d 70 50 20 2e 66 6f 6f 74 65 72 5f 77 72 61 70 70 65 72 5f 5f 37 30 6d 49 5a 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 5f 6d 61 72 6b 65 74 69 6e 67 46 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 5f 5f 63 4a 4d 70 50 20 2e 66 6f 6f 74 65 72 5f 6d 61 72 6b 65 74 69 6e 67 53 75 62 46 6f 6f 74 65 72 5f 5f 63 57
                                                Data Ascii: ter_legalButton__eSfwa button{border-radius:2px}@media screen and (max-width:960px){.footer_marketingFooterContainer__cJMpP .footer_wrapper__70mIZ{flex-wrap:wrap;justify-content:center}.footer_marketingFooterContainer__cJMpP .footer_marketingSubFooter__cW
                                                2024-09-27 03:23:30 UTC582INData Raw: 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 67 61 70 2d 68 61 6c 66 29 20 30 7d 2e 67 65 69 73 74 2d 66 6f 6f 74 65 72 5f 6c 69 73 74 5f 5f 78 50 6d 44 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 67 65 69 73 74 2d 66 6f 6f 74 65 72 5f 69 74 65 6d 5f 5f 48 74 65 34 41 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 39 30 30 29 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 67 65 69 73 74 2d 66 6f 6f 74 65 72 5f 69 74 65 6d 5f 5f 48 74 65 34 41 20 61 5b 64 61 74 61 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2d 61 64 64 65 64 5d 2c 2e 67 65 69
                                                Data Ascii: 00;font-size:14px;margin:var(--geist-gap-half) 0}.geist-footer_list__xPmDi{list-style-type:none;margin:0;padding:0}.geist-footer_item__Hte4A{color:var(--ds-gray-900);padding:6px 0;line-height:20px}.geist-footer_item__Hte4A a[data-focus-visible-added],.gei


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.44977276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/fbe5ca2192864f81.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3038
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="fbe5ca2192864f81.css"
                                                Content-Length: 1508
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC1508INData Raw: 2e 61 76 61 74 61 72 2d 70 6f 70 6f 76 65 72 5f 75 73 65 72 44 65 74 61 69 6c 73 5f 5f 34 61 5f 77 42 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 2e 61 76 61 74 61 72 2d 70 6f 70 6f 76 65 72 5f 75 73 65 72 44 65 74 61 69 6c 73 5f 5f 34 61 5f 77 42 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 38 70 78 20 38 70 78 7d 2e 61 76 61 74 61 72 2d 70 6f 70 6f 76 65 72 5f 75 73 65 72 44 65 74 61 69 6c 73 5f 5f 34 61 5f 77 42 20 2e 61 76 61 74 61 72 2d 70 6f 70 6f 76 65 72 5f 75 73 65 72 4e 61 6d 65 5f 5f 35 38 6f 4f 56 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 31 30 30 30 29 7d 2e 61 76 61 74 61 72 2d 70 6f 70 6f 76 65 72 5f 75 73 65 72 44 65 74 61 69 6c 73 5f 5f 34 61 5f 77 42 20 2e 61 76 61 74 61 72 2d 70
                                                Data Ascii: .avatar-popover_userDetails__4a_wB p{margin:0}.avatar-popover_userDetails__4a_wB{padding:12px 8px 8px}.avatar-popover_userDetails__4a_wB .avatar-popover_userName__58oOV{font-weight:500;color:var(--ds-gray-1000)}.avatar-popover_userDetails__4a_wB .avatar-p


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.44977376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/8350087e40987146.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:30 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3322
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="8350087e40987146.css"
                                                Content-Length: 2685
                                                2024-09-27 03:23:30 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:30 UTC1404INData Raw: 2e 74 6f 70 2d 68 65 61 64 65 72 5f 77 72 61 70 70 65 72 5f 5f 59 5f 42 47 4e 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 73 20 65 61 73 65 20 30 73 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 65 61 73 65 20 30 73 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 68 65 61 64 65 72 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 29 3b
                                                Data Ascii: .top-header_wrapper__Y_BGN{position:sticky;top:0;display:flex;justify-content:center;width:100%;max-width:100%;z-index:9;min-height:var(--header-height);transition:box-shadow .1s ease 0s,background-color .1s ease 0s;box-shadow:var(--header-border-bottom);
                                                2024-09-27 03:23:30 UTC1281INData Raw: 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 34 70 78 7d 2e 74 6f 70 2d 68 65 61 64 65 72 5f 73 65 63 6f 6e 64 61 72 79 4e 61 76 57 72 61 70 70 65 72 5f 5f 71 58 41 4e 42 20 6e 61 76 20 75 6c 7b 67 72 69 64 2d 67 61 70 3a 30 3b 67 61 70 3a 30 7d 2e 74 6f 70 2d 68 65 61 64 65 72 5f 68 65 61 64 65 72 44 65 74 61 63 68 65 64 5f 5f 4c 55 6a 53 30 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 74 6f 70 2d 68 65 61 64 65 72 5f 64 6f 63 73 42 61 63 6b 67 72 6f 75 6e 64 5f 5f 5f 63 39 53 6a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61
                                                Data Ascii: t:0;margin-right:12px;padding-top:0;padding-bottom:14px}.top-header_secondaryNavWrapper__qXANB nav ul{grid-gap:0;gap:0}.top-header_headerDetached__LUjS0{box-shadow:0 0 15px 0 rgba(0,0,0,.1)}.top-header_docsBackground___c9Sj{background-color:var(--geist-ba


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.44977476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:30 UTC653OUTGET /_next/static/css/441505f4ac8d0eb1.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:31 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9687
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="441505f4ac8d0eb1.css"
                                                Content-Length: 6089
                                                2024-09-27 03:23:31 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:31 UTC3558INData Raw: 2e 74 6f 70 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 72 6f 6f 74 5f 5f 45 44 5a 37 79 7b 2d 2d 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 2d 2d 69 74 65 6d 2d 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 2d 2d 61 72 72 6f 77 2d 62 67 3a 76 61 72 28 2d 2d 6d 65 6e 75 2d 62 67 29 3b 2d 2d 6d 65 6e 75 2d 62 67 3a 23 66 66 66 3b 2d 2d 6d 65 6e 75 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 6d 65 6e 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 34 30 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e
                                                Data Ascii: .top-navigation_root__EDZ7y{--margin-top:20px;--item-padding:12px;--arrow-bg:var(--menu-bg);--menu-bg:#fff;--menu-border-width:1px;--menu-border-color:var(--ds-gray-400);position:relative;display:flex;align-items:center;justify-content:center;width:100%}.
                                                2024-09-27 03:23:31 UTC2531INData Raw: 72 64 65 72 3a 6e 6f 6e 65 7d 2e 74 6f 70 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 63 68 65 76 72 6f 6e 42 75 74 74 6f 6e 5f 5f 46 32 64 48 56 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 36 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 7b 2e 74 6f 70 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 63 68 65 76 72 6f 6e 42 75 74 74 6f 6e 5f 5f 46 32 64 48 56 3a 68 6f 76 65 72 7b 63 6f
                                                Data Ascii: rder:none}.top-navigation_chevronButton__F2dHV{background-color:transparent;border:none;color:var(--accents-6);transition:transform .2s ease;display:flex;align-items:center;padding-right:0}@media (hover:hover){.top-navigation_chevronButton__F2dHV:hover{co


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.44977576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:31 UTC653OUTGET /_next/static/css/2b8fd7484904cc66.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:31 UTC215INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3082
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="2b8fd7484904cc66.css"
                                                Content-Length: 398
                                                2024-09-27 03:23:31 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:31 UTC398INData Raw: 2e 6e 61 76 5f 6e 61 76 5f 5f 62 4b 71 58 5f 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6e 61 76 5f 6e 61 76 5f 5f 62 4b 71 58 5f 20 61 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 67 72 61 79 2d 39 30 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 32 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68
                                                Data Ascii: .nav_nav__bKqX_ ul{list-style:none;margin:0;padding:0}.nav_nav__bKqX_ a{padding:8px 12px;font-size:14px;line-height:1;cursor:pointer;color:var(--ds-gray-900);transition-property:color;transition-duration:.2s;transition-timing-function:ease}@media (hover:h


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.44977676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:31 UTC653OUTGET /_next/static/css/e964638d3f8ba821.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:31 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9687
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="e964638d3f8ba821.css"
                                                Content-Length: 6381
                                                2024-09-27 03:23:31 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:31 UTC3558INData Raw: 2e 69 73 73 75 65 73 5f 66 6f 72 6d 2d 77 72 61 70 70 65 72 5f 5f 64 50 6b 67 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 64 73 2d 73 68 61 64 6f 77 2d 62 6f 72 64 65 72 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 2d 2d 70 61 64 64 69 6e 67 2d 79 3a 33 32 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 78 3a 32 34 70 78 3b 2d 2d 73 70 61 63 65 2d 6d 61 72 67 69 6e 3a 31 36 70 78 7d 2e 69 73 73 75 65 73 5f 66 6f 72 6d 2d 77 72 61 70 70 65 72 5f 5f 64 50 6b 67 38 2c 2e 69 73 73 75 65
                                                Data Ascii: .issues_form-wrapper__dPkg8{background-color:var(--geist-background);border-radius:6px;box-shadow:var(--ds-shadow-border);margin-bottom:64px;overflow:hidden;padding:0;--padding-y:32px;--padding-x:24px;--space-margin:16px}.issues_form-wrapper__dPkg8,.issue
                                                2024-09-27 03:23:31 UTC2823INData Raw: 78 74 5f 5f 7a 31 74 7a 48 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 6e 65 77 5f 61 63 74 69 6f 6e 73 41 72 65 61 42 75 74 74 6f 6e 73 5f 5f 58 61 5f 44 79 7b 67 61 70 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 34 78 29 20 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 32 78 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6e 65 77 5f 6c 61 62 65 6c 53 75 62 54 65 78 74 5f 5f 64 41 48 4a 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 6e 65 77 5f 64 69 73 61 62 6c 65 4c 61 62 65 6c 43 61 70 69 74 61 6c 69 7a 61 74 69 6f 6e 5f 5f 53 41 66 78 74 3e 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 21 69 6d 70 6f
                                                Data Ascii: xt__z1tzH{flex-grow:1}.new_actionsAreaButtons__Xa_Dy{gap:var(--geist-space-4x) var(--geist-space-2x);display:flex;align-items:center}.new_labelSubText__dAHJt{margin-bottom:8px}.new_disableLabelCapitalization__SAfxt>div:first-child{text-transform:none!impo


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.44977776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:31 UTC653OUTGET /_next/static/css/39f4c10f9342040f.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:31 UTC216INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9498
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="39f4c10f9342040f.css"
                                                Content-Length: 3074
                                                2024-09-27 03:23:31 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:31 UTC1404INData Raw: 2e 66 6f 72 6d 5f 66 6f 72 6d 2d 77 72 61 70 70 65 72 5f 5f 4b 35 4e 5a 41 7b 2d 2d 67 65 69 73 74 2d 67 61 70 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 38 78 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 6d 61 72 6b 65 74 69 6e 67 2d 72 61 64 69 75 73 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 6c 61 72 67 65 29 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 34 34 72 65 6d 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 67 61 70 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31
                                                Data Ascii: .form_form-wrapper__K5NZA{--geist-gap:var(--geist-space-8x);background-color:var(--geist-background);border-radius:var(--geist-marketing-radius);box-shadow:var(--shadow-large);margin:0;max-width:44rem;padding:var(--geist-space-gap);text-align:left;width:1
                                                2024-09-27 03:23:31 UTC1670INData Raw: 66 6f 72 6d 2d 66 6f 6e 74 29 7d 2e 66 6f 72 6d 5f 6d 61 69 6e 46 6f 72 6d 5f 5f 53 37 43 38 59 20 73 65 6c 65 63 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 35 29 7d 2e 66 6f 72 6d 5f 6d 61 69 6e 46 6f 72 6d 5f 5f 53 37 43 38 59 20 61 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 66 6f 72 6d 5f 66 6f 72 6d 5f 5f 63 33 63 5f 44 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 73 70 61 63 65 2d 67 61 70 29 20 30 20 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 72 6d
                                                Data Ascii: form-font)}.form_mainForm__S7C8Y select:focus{border-color:var(--accents-5)}.form_mainForm__S7C8Y a:focus{text-decoration:underline}.form_form__c3c_D{align-items:stretch;display:flex;flex-direction:column;margin:var(--geist-space-gap) 0 0;width:100%}.form


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.44977876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:31 UTC653OUTGET /_next/static/css/6ed761bd6bccf48c.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:31 UTC215INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 7770
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="6ed761bd6bccf48c.css"
                                                Content-Length: 307
                                                2024-09-27 03:23:31 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:31 UTC307INData Raw: 2e 61 69 2d 63 68 61 74 2d 63 73 61 74 2d 66 6f 72 6d 5f 6f 70 74 69 6f 6e 5f 5f 6d 47 64 45 54 5b 64 61 74 61 2d 73 74 61 74 65 3d 63 68 65 63 6b 65 64 5d 20 23 61 69 2d 63 68 61 74 2d 63 73 61 74 2d 66 6f 72 6d 5f 73 74 61 72 72 79 45 79 65 64 46 61 63 65 5f 5f 74 53 72 38 53 20 2e 61 69 2d 63 68 61 74 2d 63 73 61 74 2d 66 6f 72 6d 5f 65 79 65 73 5f 5f 6e 39 48 38 65 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 64 73 2d 62 6c 75 65 2d 39 30 30 29 7d 23 61 69 2d 63 68 61 74 2d 63 73 61 74 2d 66 6f 72 6d 5f 73 74 61 72 72 79 45 79 65 64 46 61 63 65 5f 5f 74 53 72 38 53 20 2e 61 69 2d 63 68 61 74 2d 63 73 61 74 2d 66 6f 72 6d 5f 65 79 65 73 5f 5f 6e 39 48 38 65 7b 66 69 6c 6c 3a 23 66 66 39 39 30 61 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 66 69 6c 6c 20 2e 32 73 20 65
                                                Data Ascii: .ai-chat-csat-form_option__mGdET[data-state=checked] #ai-chat-csat-form_starryEyedFace__tSr8S .ai-chat-csat-form_eyes__n9H8e{fill:var(--ds-blue-900)}#ai-chat-csat-form_starryEyedFace__tSr8S .ai-chat-csat-form_eyes__n9H8e{fill:#ff990a;transition:fill .2s e


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.44977976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:31 UTC653OUTGET /_next/static/css/c1e446e90660dac5.css?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:31 UTC217INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4689
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="c1e446e90660dac5.css"
                                                Content-Length: 40970
                                                2024-09-27 03:23:31 UTC2307INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:31 UTC3558INData Raw: 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 73 69 64 65 62 61 72 2d 77 72 61 70 70 65 72 5f 6d 65 6e 75 50 61 67 65 5f 5f 71 5f 70 76 4c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 66 69 65 6c 64 73 65 74 5f 66 69 65 6c 64 73 65 74 5f 5f 49 52 52 5f 35 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 31 30 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 64 73 2d 73 68 61 64 6f 77 2d 62 6f 72 64 65 72 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 69 65 6c 64 73 65 74 5f 66 69 65 6c 64 73 65 74 5f 5f 49 52 52 5f 35 2e 66 69 65 6c 64 73 65 74
                                                Data Ascii: @media (max-width:960px){.sidebar-wrapper_menuPage__q_pvL{display:none}}.fieldset_fieldset__IRR_5{background:var(--ds-background-100);border-radius:6px;box-shadow:var(--ds-shadow-border);position:relative;overflow:hidden}.fieldset_fieldset__IRR_5.fieldset
                                                2024-09-27 03:23:31 UTC4744INData Raw: 30 30 25 7d 7d 2e 66 69 65 6c 64 73 65 74 5f 74 69 74 6c 65 5f 5f 4c 30 47 35 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 73 63 72 6f 6c 6c 2d 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 7d 2e 66 69 65 6c 64 73 65 74 5f 65 72 72 6f 72 5f 5f 79 65 63 6b 35 2c 2e 66 69 65 6c 64 73 65 74 5f 65 72 72 6f 72 5f 5f 79 65 63 6b 35 20 2e 66 69 65 6c 64 73 65 74 5f 66 6f 6f 74 65 72 5f 5f 34 44 36 75 5f 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 72 65 64 2d 39 30 30 29 7d 2e 66 69 65 6c 64 73 65 74 5f 77 61 72 6e 69 6e 67 5f 5f 5f 5a 72 62 66 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 73 2d 61 6d 62 65 72 2d 39 30 30
                                                Data Ascii: 00%}}.fieldset_title__L0G5l{align-items:center;display:inline-flex;word-break:break-word;scroll-margin-top:24px}.fieldset_error__yeck5,.fieldset_error__yeck5 .fieldset_footer__4D6u_{color:var(--ds-red-900)}.fieldset_warning___Zrbf{color:var(--ds-amber-900
                                                2024-09-27 03:23:31 UTC5930INData Raw: 2d 74 65 6c 2d 69 6e 70 75 74 5f 5f 6e 33 51 70 4b 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 73 2d 35 29 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 5f 5f 6e 33 51 70 4b 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 5b 64 61 74 61 2d 65 72 72 6f 72 5d 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 65 72 72 6f 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 65 69 73 74 2d 65 72 72 6f 72 29 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 5f 5f 6e 33 51 70 4b 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 64 69 73 61 62 6c 65 64 7b 63 75 72 73 6f
                                                Data Ascii: -tel-input__n3QpK input[type=tel]:focus{border-color:var(--accents-5)}.phone-input_intl-tel-input__n3QpK input[type=tel][data-error]{border-color:var(--geist-error);color:var(--geist-error)}.phone-input_intl-tel-input__n3QpK input[type=tel]:disabled{curso
                                                2024-09-27 03:23:31 UTC7116INData Raw: 6e 65 2d 69 6e 70 75 74 5f 73 65 6c 65 63 74 65 64 2d 66 6c 61 67 5f 5f 76 5f 66 50 56 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 5f 5f 6e 33 51 70 4b 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 61 6c 6c 6f 77 2d 64 72 6f 70 64 6f 77 6e 5f 5f 51 74 5f 4a 62 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 73 65 70 61 72 61 74 65 2d 64 69 61 6c 2d 63 6f 64 65 5f 5f 65 37 67 6b 34 20 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 73 65 6c 65 63 74 65 64 2d 66 6c 61 67 5f 5f 76 5f 66 50 56 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 70 68 6f 6e 65 2d
                                                Data Ascii: ne-input_selected-flag__v_fPV{background-color:transparent}}.phone-input_intl-tel-input__n3QpK.phone-input_allow-dropdown__Qt_Jb.phone-input_separate-dial-code__e7gk4 .phone-input_selected-flag__v_fPV{background-color:rgba(0,0,0,.05);display:table}.phone-
                                                2024-09-27 03:23:31 UTC8302INData Raw: 2d 39 32 32 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 63 68 5f 5f 33 74 63 41 36 7b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 34 34 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 63 69 5f 5f 4a 37 38 5f 52 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 31 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 63 6b 5f 5f 6e 48 67 66 6c 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 38 33 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 63 6c 5f 5f 76 36 62 58 32 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e
                                                Data Ascii: -922px 0}.phone-input_ch__3tcA6{height:15px;background-position:-944px 0}.phone-input_ci__J78_R{height:14px;background-position:-961px 0}.phone-input_ck__nHgfl{height:10px;background-position:-983px 0}.phone-input_cl__v6bX2{height:14px;background-position
                                                2024-09-27 03:23:31 UTC3118INData Raw: 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 37 33 30 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 6e 6c 5f 5f 65 34 6a 79 4c 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 37 35 32 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 6e 6f 5f 5f 74 33 61 66 48 7b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 37 37 34 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 6e 70 5f 5f 45 76 52 70 4c 7b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 37 39 36 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 6e 72 5f 5f 45 6a 73 5f 52 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62
                                                Data Ascii: ound-position:-3730px 0}.phone-input_nl__e4jyL{height:14px;background-position:-3752px 0}.phone-input_no__t3afH{height:15px;background-position:-3774px 0}.phone-input_np__EvRpL{height:15px;background-position:-3796px 0}.phone-input_nr__Ejs_R{height:10px;b
                                                2024-09-27 03:23:31 UTC8202INData Raw: 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 37 37 39 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 74 61 5f 5f 65 4b 32 79 65 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 30 31 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 74 63 5f 5f 43 7a 31 4e 4f 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 32 33 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 74 64 5f 5f 4d 6e 70 69 58 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 34 35 70 78 20 30 7d 2e 70 68 6f 6e 65 2d 69 6e 70 75 74 5f 74 66 5f 5f 74 4c 75 44 76 7b 68 65 69 67 68 74 3a 31 34 70 78 3b
                                                Data Ascii: round-position:-4779px 0}.phone-input_ta__eK2ye{height:10px;background-position:-4801px 0}.phone-input_tc__Cz1NO{height:10px;background-position:-4823px 0}.phone-input_td__MnpiX{height:14px;background-position:-4845px 0}.phone-input_tf__tLuDv{height:14px;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.44978076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:31 UTC631OUTGET /_next/static/media/e11418ac562b8ac1.p.woff2 HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://vercel.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:31 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4575
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="e11418ac562b8ac1.p.woff2"
                                                Content-Length: 56800
                                                2024-09-27 03:23:31 UTC2300INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:31 UTC3558INData Raw: 77 4f 46 32 00 01 00 00 00 00 dd e0 00 11 00 00 00 01 e6 70 00 00 dd 79 00 01 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 8b 68 1b fd 18 1c 9a 1c 06 60 3f 53 54 41 54 81 38 27 2e 00 90 06 2f 7e 0a 82 a4 58 81 ec 49 30 83 89 52 01 36 02 24 03 98 3a 0b 8c 20 00 04 20 05 8b 08 07 b4 5a 5b 16 c3 91 04 2a 32 96 bd b6 70 18 7a 50 75 0e 31 d9 54 5b 40 87 20 bf cf 07 c4 31 36 3c 88 a5 a7 98 85 82 91 9f 91 d4 b0 71 65 cf a0 3b 0e e8 91 fa d2 d9 ff ff ff ff ff 5b 92 49 8c ed 36 f4 b6 3d fc 3f 0f 48 aa 9a a9 49 95 4a d0 a4 07 52 b0 57 06 63 56 68 a5 9a 1c 69 9a 59 97 a6 14 b5 07 47 65 9a 23 44 d0 9c c1 39 68 08 ce 21 66 87 49 37 91 e0 cb 10 81 03 0a cc 57 a4 8f c5 c0 a3 ab 64 48 ba ab a4 ba b2 4b 52 78 ca 13 2b 51 da c4 00 89 6c c2 88 6a a6
                                                Data Ascii: wOF2py33h`?STAT8'./~XI0R6$: Z[*2pzPu1T[@ 16<qe;[I6=?HIJRWcVhiYGe#D9h!fI7WdHKRx+Qlj
                                                2024-09-27 03:23:31 UTC4744INData Raw: 75 f0 76 59 34 8c 96 8e 9e 81 91 89 99 85 75 d5 86 5d 16 3b 38 38 41 60 2e 6e 1e 08 34 3e 1d fc 02 28 41 b1 c4 ed 4d 9a d4 f4 09 f7 1e 00 fb d7 00 38 70 76 d5 f8 23 e9 bd b7 0d b6 66 99 7e c6 ee db b3 90 24 59 8a 54 69 d2 65 c8 94 25 5b 8e 5c 79 f2 3d f2 d8 13 4f 3d 53 a8 48 b1 12 cf bd f0 d2 2b 26 66 75 fe a8 f7 57 43 b3 74 08 c0 82 15 27 2e dc 78 f0 e2 63 08 ca 08 8c 31 13 a6 cc 98 b3 00 67 e7 16 7b 48 4e cd bd 07 ba 7a 38 ad 26 5e 62 27 49 b2 14 a9 d2 a4 cb 90 29 4b b6 1c b9 f2 e4 7b e4 b1 27 9e 7a a6 50 91 62 25 9e 7b e1 a5 57 4c cc ea fc 51 ef af 86 66 e9 04 c0 82 15 27 2e dc 78 f0 e2 fb a8 35 cd 40 07 73 50 46 60 8c 99 c4 14 cc 98 b3 00 67 e7 16 7b 48 4e cd bd 0b 55 00 9c 5e 03 99 2b 00 e5 29 ac f1 a4 2d af a6 7f 4f 3a 90 02 5c 5e 03 5b a9 4a 4f b0
                                                Data Ascii: uvY4u];88A`.n4>(AM8pv#f~$YTie%[\y=O=SH+&fuWCt'.xc1g{HNz8&^b'I)K{'zPb%{WLQf'.x5@sPF`g{HNU^+)-O:\^[JO
                                                2024-09-27 03:23:31 UTC5930INData Raw: e2 8b d4 51 3d 35 50 23 35 d1 03 6a 56 db 5a ab 0d ab 69 c7 6a 3b b0 ba 4e ac 3e 84 37 84 db 62 8d 5d 58 53 37 d6 dc 83 b5 44 b0 d6 28 ea 47 03 28 85 06 31 4b 51 68 08 65 d0 30 1a c1 6c 75 44 31 d4 8b e2 58 65 02 25 51 15 9a 41 63 e8 02 c0 b2 18 8d a3 09 34 89 a6 d0 34 da a0 9c e8 12 79 1c fc 66 21 17 7d 1a 3e ad 3c 72 db f3 08 26 f6 32 ce 7f 4f f1 d7 09 4c e2 6d 0a 93 7c 9f c1 a4 3e e6 30 e9 cf 05 4c fb d7 12 d2 26 94 09 b5 05 b5 0d f5 0c 6a 07 6a 17 6a 0f 6a 1f aa 06 39 ab 73 3a af 0b ba a8 4b ba ac 2b ba aa 5b e4 36 b9 43 3e 26 13 e4 2e b9 47 ee 93 07 e4 21 d9 87 e8 fb 5f f0 0c 3a 0d de 02 ee a8 b0 de 25 6e 1e 61 11 6d 62 e2 12 32 b2 3a e5 e4 15 74 e9 96 80 10 a1 7a e8 27 c2 40 a3 8c 36 86 da 04 d3 cc b6 d4 6a b1 76 d9 ed b0 6b ae bb e1 a6 5b 6e bb e3
                                                Data Ascii: Q=5P#5jVZij;N>7b]XS7D(G(1KQhe0luD1Xe%QAc44yf!}><r&2OLm|>0L&jjjj9s:K+[6C>&.G!_:%namb2:tz'@6jvk[n
                                                2024-09-27 03:23:31 UTC7116INData Raw: cb 3e 0c 58 d2 e6 a5 01 f6 cb 81 a4 b0 88 32 23 7a 76 e9 9e f2 35 85 ca 8b 72 77 1b 14 3a 4a 7b 83 7b ad ab 4b 58 81 1d c2 9c 0f 27 43 9f 9c 78 f6 21 f1 cd 46 38 5e 23 bf e4 71 26 e2 85 fb 84 37 da 37 42 7e ab 31 da 9a ce e3 09 98 40 a5 95 0e ae b9 0e 63 30 18 8f af 88 30 d6 55 f2 02 8e 95 2d 64 4e 35 c6 05 3c 92 26 61 ad 68 33 23 29 68 60 3a 1c f8 91 50 86 aa 29 29 29 e9 a9 ed e2 50 63 b0 3a 31 96 ca 3e 89 a8 08 38 51 2c ac d1 49 fa 4c 93 14 d9 d0 bc d1 e8 72 08 63 84 8a b9 e9 b4 ea 0f e7 d1 1a 88 51 2b 8c e0 ee ff 34 3d 0d 7e d7 fb af 27 3f 9e 27 c6 eb a9 8b c2 e0 04 df fe 49 79 f8 61 01 7e b6 36 fc 08 9f be 3a 23 bc 61 11 7d 49 17 7a 76 2e cb 55 a9 d0 43 65 cc cf 75 8e 71 3d 73 55 14 18 2f 23 3f 35 85 4e d4 38 af 2c 0e ed a9 60 ae ce 03 5b d5 cc 95 f2
                                                Data Ascii: >X2#zv5rw:J{{KX'Cx!F8^#q&77B~1@c00U-dN5<&ah3#)h`:P)))Pc:1>8Q,ILrcQ+4=~'?'Iya~6:#a}Izv.UCeuq=sU/#?5N8,`[
                                                2024-09-27 03:23:31 UTC8302INData Raw: 15 96 88 61 f1 e9 3a 4c 84 fd a7 be bc 8a 82 16 8b 75 61 9d b5 29 67 21 b5 3d 9d 06 2a a3 66 cc 3c e0 fd c6 43 25 e7 73 f4 6b 1a 84 6d 16 8b 8c 9e 0a ed 6b 8b 21 94 f7 1e 97 16 ad 14 17 cc f7 ce bf 15 b6 ce 07 3c ce 7c f6 c2 05 c0 be c6 c8 5d 3e bf 2b 7f ec 94 c0 ee a2 b9 9f d9 c5 06 15 cf 07 19 40 8e 30 a4 ac f3 16 0f 60 8d c1 52 b7 4c a7 8b 36 a8 8c 70 a3 54 87 ad 69 9e 75 c6 44 26 ae ba 5b 50 b3 80 86 56 75 3e 8d 1d b4 2f 8c 18 dc ff 7b 04 f5 d3 cc 30 08 60 ee 43 ec fb 12 ec 7d 18 d4 ae 67 df 97 c8 f3 e4 64 31 88 f3 40 6a 73 de e7 20 02 9c 78 6e 5c f3 98 78 76 e9 04 53 bc 87 24 6f 60 bd 16 22 48 ec fe 97 18 fa 8f 37 27 0f db f6 24 0f fd e8 c9 b7 fc 31 20 fd ea 24 d1 3e 2a 80 ec 54 74 e7 ee 25 06 ce 6d f2 77 05 19 12 92 3f 24 6e 6d 85 67 8e 40 9d 3b 80
                                                Data Ascii: a:Lua)g!=*f<C%skmk!<|]>+@0`RL6pTiuD&[PVu>/{0`C}gd1@js xn\xvS$o`"H7'$1 $>*Tt%mw?$nmg@;
                                                2024-09-27 03:23:31 UTC3118INData Raw: 39 2f b7 5e 49 2e c4 98 65 de 16 f5 08 94 fd b3 f2 d8 f4 7c 40 a8 47 b3 02 5f 0e 64 8f 7a 3c 17 e7 7b ed 40 df 4b 04 51 06 57 ac f7 b0 65 8e 29 d0 b9 7a 3b a2 fb d1 58 cf 90 54 91 44 84 42 ab 45 ab 7e 97 6b 3f 88 67 16 77 f2 98 f3 7b 3c 3c 37 44 4f c0 af 2b ac d6 22 0f ec d6 21 77 a1 93 bc 4a ee bc 08 87 f2 6a e3 e5 c3 e3 88 30 11 9c 9e e5 5c 00 76 1d cf 87 b0 7d f7 90 62 37 1b 50 ee 65 f7 c2 c5 9f dd 84 cf 71 af d1 84 de f2 38 3c 04 12 cb 26 e9 da 5c 84 bd 98 08 a7 38 06 a5 0d fb 2d 55 73 3d 79 4a 01 4f 59 4f 09 2e ae 08 23 56 f9 91 d5 ab ed 20 9e 6b f2 44 5b 08 4d 93 46 bf df 58 9b f3 1b 19 98 df 6f 30 20 8f ee fe af bf 06 02 71 e0 cb 08 c7 28 8d 05 10 10 44 a9 f9 a8 14 43 c5 9c 6f 69 24 ce c9 09 b2 f9 73 f4 67 cf 8a 06 12 8a c0 ba d9 0a e0 85 08 e1 7e
                                                Data Ascii: 9/^I.e|@G_dz<{@KQWe)z;XTDBE~k?gw{<<7DO+"!wJj0\v}b7Peq8<&\8-Us=yJOYO.#V kD[MFXo0 q(DCoi$sg~
                                                2024-09-27 03:23:31 UTC10674INData Raw: 78 8a d1 a1 c2 b7 79 c6 0d 74 c1 62 36 02 58 99 f5 49 66 be 67 a5 88 78 35 ef 30 cb f1 93 24 2e 1c ae f2 12 2c d2 41 5e da 7a d7 4a 4a b8 60 77 59 3a 9e 49 83 be b1 a9 fa 3e fc 48 60 43 dd 0e f3 a1 9e ad 17 72 d2 65 b1 36 19 e7 1c e9 97 44 35 03 d1 62 1c 9a db 14 44 28 33 56 59 91 b8 19 d2 0f 70 18 e2 1b e5 f4 4c f3 7e fe 2e ce c4 f4 02 f3 b2 9e 37 f7 d5 cc 40 7a f7 91 bb 4b 76 9a a2 65 92 c1 30 4c 3c f3 ba df 11 fc 6c 26 ee 46 bd fa 3e d2 6e ea 3d e6 1c 3d 60 d4 89 13 1e 63 af 48 63 00 85 e6 c9 c6 e4 07 f8 3c 92 a4 c8 11 30 87 cb b8 49 dd 63 a5 f5 98 22 9f 04 63 72 a4 ac 04 bb 8b 43 aa 5f 15 c8 dc 32 c2 8c 0b 8c d1 61 85 13 14 3f 64 48 b1 a2 2a 1e ed 71 3d a6 e6 2a 66 a8 0a 5f e1 dd 61 19 e2 4c ac 91 61 71 d4 90 fb 1c 86 9b 73 12 40 1c f9 92 ea 72 48 81
                                                Data Ascii: xytb6XIfgx50$.,A^zJJ`wY:I>H`Cre6D5bD(3VYpL~.7@zKve0L<l&F>n==`cHc<0Ic"crC_2a?dH*q=*f_aLaqs@rH
                                                2024-09-27 03:23:31 UTC11860INData Raw: 01 c9 00 75 e3 d9 44 e8 a5 64 22 bf 9b 7d a0 8a b1 ae 81 a7 e0 59 d6 05 2a b1 7a 60 92 7d 32 aa e5 6c 2c f1 ca a3 b8 c5 42 d8 44 d5 bf b0 cc 9a b7 56 1d d5 74 89 3d cc 4d a3 b2 98 96 65 a6 24 2a cc 39 20 c1 c4 6b 8a b8 e3 84 34 23 ca 35 b9 56 8e 7d e8 51 41 9a cb dc bc f7 bd 3e 1f 50 4b a4 4b f6 a5 5e f6 ea 2e 46 0a 4a 9c 04 c1 9d 08 b1 f4 77 85 96 a5 71 70 f6 44 37 f6 34 68 a6 7b d4 1c f2 63 d2 88 53 18 9a 0e aa 3c 55 f5 7b e0 47 61 76 59 8d 91 d6 57 c7 74 d1 4e f3 38 95 8a 31 19 53 51 58 9c 64 1d 56 4f e6 78 d9 47 5e 91 f2 8e e5 99 4a 07 87 62 1f 5c 60 5b d0 6a b3 a4 a1 b4 c3 60 28 71 18 ee 0a 0c 80 7a 96 62 47 46 01 24 b6 b5 c1 b1 99 7f a1 31 b9 a9 58 72 77 9d d0 9c 41 e9 36 b0 b0 31 8a 67 c1 af 57 26 cb bd 77 59 5c 98 2c 06 49 46 ff 18 f0 45 e9 22 fd
                                                Data Ascii: uDd"}Y*z`}2l,BDVt=Me$*9 k4#5V}QA>PKK^.FJwqpD74h{cS<U{GavYWtN81SQXdVOxG^Jb\`[j`(qzbGF$1XrwA61gW&wY\,IFE"
                                                2024-09-27 03:23:31 UTC1498INData Raw: 8b b8 c0 45 ac 84 95 e1 af 33 95 77 64 07 33 e9 44 0d 1f 31 ac 79 77 75 a5 a7 82 55 b1 9a 52 f6 b7 dd c0 9a d8 c0 3f c2 76 7a 81 29 18 21 bc c0 3e 8c 93 ad 13 26 e3 70 60 82 c9 86 e7 50 5c cb e3 04 f3 75 cf 73 b5 ce 01 55 ed 3b db d5 19 78 14 11 b6 55 03 11 ac 03 2d 96 dd 06 ca e0 40 2c 7b e3 e5 6c 6f ab d8 10 6b 0a 99 27 6c 84 82 23 e9 53 88 f6 a1 00 89 63 09 41 60 ca c3 a8 9f b0 11 bd 6f 5d 8e bf 98 b8 16 2e ee a7 e3 8a c9 c3 86 7f a2 20 15 18 f0 b0 f9 ec 9a 81 0b d9 d2 ce ba 56 e1 96 54 89 66 5c de d2 21 fc 40 15 7d 00 14 b6 8e b1 51 c8 2e 2d 27 db aa 39 56 dc a5 2f ac e1 97 0d 6a e9 8a 26 db b8 56 7d 19 21 71 39 cb 7c 78 6b cd 44 7d 0b bb 8d e8 3d 35 a9 41 d9 7b 4b d5 c6 a9 2e a3 9a 3a 60 45 09 52 d0 aa c1 5d fa 51 59 d8 e3 b3 b1 f6 f0 08 02 05 8b 7e
                                                Data Ascii: E3wd3D1ywuUR?vz)!>&p`P\usU;xU-@,{lok'l#ScA`o]. VTf\!@}Q.-'9V/j&V}!q9|xkD}=5A{K.:`ER]QY~


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.44978376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC649OUTGET /_next/static/chunks/webpack-826d3f27d739c550.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:32 UTC224INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2562
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="webpack-826d3f27d739c550.js"
                                                Content-Length: 24006
                                                2024-09-27 03:23:32 UTC2331INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:32 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 66 32 37 36 34 62 61 2d 65 64 36 65 2d 35 63 63 30 2d 38 32 63 62 2d 61 32 65 63 35 37 34 34 31 31 62 34 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8f2764ba-ed6e-5cc0-82cb-a2ec574411b4")}catc
                                                2024-09-27 03:23:32 UTC4744INData Raw: 64 31 31 65 34 31 33 63 35 31 39 61 62 33 2e 6a 73 22 3a 38 31 33 34 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 31 33 34 2d 39 30 66 33 36 32 65 34 32 31 38 65 36 36 34 32 2e 6a 73 22 3a 39 35 39 35 30 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 63 2b 22 2d 32 36 37 62 30 62 36 64 33 63 34 64 39 61 66 38 2e 6a 73 22 3a 34 39 30 35 32 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 63 2b 22 2d 33 38 65 35 31 37 33 33 37 32 30 37 32 31 37 34 2e 6a 73 22 3a 37 35 36 35 32 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 63 2b 22 2d 33 30 62 30 65 36 63 33 37 64 38 39 35 66 38 32 2e 6a 73 22 3a 32 39 33 31 39 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 63 2b 22
                                                Data Ascii: d11e413c519ab3.js":8134===c?"static/chunks/8134-90f362e4218e6642.js":95950===c?"static/chunks/"+c+"-267b0b6d3c4d9af8.js":49052===c?"static/chunks/"+c+"-38e5173372072174.js":75652===c?"static/chunks/"+c+"-30b0e6c37d895f82.js":29319===c?"static/chunks/"+c+"
                                                2024-09-27 03:23:32 UTC5930INData Raw: 39 34 39 36 31 3a 22 33 62 63 65 62 39 63 32 22 2c 39 37 38 34 39 3a 22 62 33 30 65 34 39 34 37 22 7d 29 5b 63 5d 7c 7c 63 29 2b 22 2e 22 2b 28 7b 34 34 30 3a 22 39 35 35 38 34 34 39 64 64 31 35 38 39 36 32 64 22 2c 31 31 31 36 3a 22 33 65 32 37 38 39 35 39 35 37 37 61 63 38 30 34 22 2c 32 31 36 31 3a 22 62 62 34 64 63 64 62 63 38 39 61 39 33 66 63 36 22 2c 32 34 32 38 3a 22 38 35 34 61 33 64 63 65 64 66 39 31 30 63 34 66 22 2c 32 34 36 32 3a 22 30 30 36 35 62 62 65 34 31 66 30 64 35 64 63 35 22 2c 32 37 30 33 3a 22 61 35 61 34 34 64 63 65 33 65 31 66 30 39 65 64 22 2c 32 37 37 31 3a 22 39 35 33 30 34 66 39 33 38 61 36 63 34 65 61 64 22 2c 32 37 37 36 3a 22 30 34 33 64 31 32 63 65 39 37 30 62 64 35 37 31 22 2c 32 38 32 39 3a 22 61 35 33 65 34 39 66 64 33
                                                Data Ascii: 94961:"3bceb9c2",97849:"b30e4947"})[c]||c)+"."+({440:"9558449dd158962d",1116:"3e278959577ac804",2161:"bb4dcdbc89a93fc6",2428:"854a3dcedf910c4f",2462:"0065bbe41f0d5dc5",2703:"a5a44dce3e1f09ed",2771:"95304f938a6c4ead",2776:"043d12ce970bd571",2829:"a53e49fd3
                                                2024-09-27 03:23:32 UTC7116INData Raw: 2c 34 38 32 31 30 3a 22 35 37 30 35 61 63 36 37 30 34 37 66 30 30 64 39 22 2c 35 32 37 39 37 3a 22 61 34 62 33 66 32 39 31 37 34 30 34 63 33 65 30 22 2c 35 35 33 34 32 3a 22 66 34 35 66 65 63 66 65 61 35 33 65 32 32 64 38 22 2c 35 35 33 39 35 3a 22 64 66 62 66 35 62 62 32 62 38 39 32 33 31 39 37 22 2c 35 37 36 33 30 3a 22 61 66 31 34 35 63 64 61 31 62 65 34 37 64 36 36 22 2c 35 39 32 33 32 3a 22 64 33 34 35 65 32 30 38 65 38 35 34 37 34 36 64 22 2c 35 39 32 37 35 3a 22 64 65 61 36 31 31 39 34 35 39 39 62 61 30 32 31 22 2c 35 39 37 36 30 3a 22 64 63 31 38 31 38 34 35 63 31 65 31 38 34 65 39 22 2c 36 30 36 32 31 3a 22 66 39 38 63 65 64 32 31 65 38 33 33 35 36 65 61 22 2c 36 34 36 38 39 3a 22 33 35 30 30 30 36 36 66 33 39 30 39 33 63 36 64 22 2c 36 35 35 36
                                                Data Ascii: ,48210:"5705ac67047f00d9",52797:"a4b3f2917404c3e0",55342:"f45fecfea53e22d8",55395:"dfbf5bb2b8923197",57630:"af145cda1be47d66",59232:"d345e208e854746d",59275:"dea61194599ba021",59760:"dc181845c1e184e9",60621:"f98ced21e83356ea",64689:"3500066f39093c6d",6556
                                                2024-09-27 03:23:32 UTC2658INData Raw: 29 7c 32 28 30 28 36 28 30 38 7c 33 36 7c 38 30 29 7c 31 33 33 7c 33 30 38 7c 37 35 37 7c 39 37 29 7c 31 28 34 37 38 7c 36 31 7c 36 34 36 7c 37 33 39 29 7c 32 28 30 33 37 7c 32 37 31 7c 34 35 38 7c 34 37 30 29 7c 34 28 36 32 7c 36 33 32 7c 37 34 31 7c 38 30 38 7c 38 38 34 29 7c 35 28 5b 36 39 5d 33 35 7c 31 36 32 7c 31 39 39 7c 32 31 34 7c 36 32 38 7c 37 33 30 29 7c 36 28 31 28 31 32 7c 33 35 7c 39 30 29 7c 30 34 32 7c 30 38 30 7c 32 30 35 7c 33 36 7c 35 33 7c 36 36 31 7c 36 39 30 7c 37 38 7c 38 30 32 7c 39 38 34 29 7c 37 28 32 39 30 7c 33 39 35 7c 37 33 31 7c 38 31 32 29 7c 38 28 36 38 5b 33 36 5d 7c 34 30 36 29 7c 39 28 33 37 7c 35 35 33 7c 35 38 31 7c 39 36 32 29 7c 33 31 35 32 7c 33 34 30 32 29 7c 33 28 30 28 30 31 32 7c 32 31 34 7c 33 32 31 7c 33 36
                                                Data Ascii: )|2(0(6(08|36|80)|133|308|757|97)|1(478|61|646|739)|2(037|271|458|470)|4(62|632|741|808|884)|5([69]35|162|199|214|628|730)|6(1(12|35|90)|042|080|205|36|53|661|690|78|802|984)|7(290|395|731|812)|8(68[36]|406)|9(37|553|581|962)|3152|3402)|3(0(012|214|321|36


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.44978576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC650OUTGET /_next/static/chunks/6f1459cf-fe6257db16c96f53.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:32 UTC226INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9691
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="6f1459cf-fe6257db16c96f53.js"
                                                Content-Length: 168228
                                                2024-09-27 03:23:32 UTC2332INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:32 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 38 32 66 35 30 39 63 2d 32 63 33 31 2d 35 36 30 64 2d 38 31 34 34 2d 38 65 30 34 61 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="482f509c-2c31-560d-8144-8e04a4
                                                2024-09-27 03:23:32 UTC4744INData Raw: 3d 74 7d 72 65 74 75 72 6e 28 74 3d 65 3f 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3a 22 22 29 3f 41 28 74 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 22 3b 64 6f 20 6e 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 41 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 41 28 22 4c 61 7a 79 22 29 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 41 28 22 53 75 73 70 65 6e 73 65 22 29 3b 63 61 73 65 20 31 39 3a 72 65 74 75 72 6e 20 41 28 22 53 75 73 70 65 6e 73 65 4c 69 73 74 22 29 3b 63 61 73 65 20 30 3a 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e
                                                Data Ascii: =t}return(t=e?e.displayName||e.name:"")?A(t):""}function U(e){try{var n="";do n+=function(e){switch(e.tag){case 26:case 27:case 5:return A(e.type);case 16:return A("Lazy");case 13:return A("Suspense");case 19:return A("SuspenseList");case 0:case 15:return
                                                2024-09-27 03:23:32 UTC5930INData Raw: 6f 77 20 45 72 72 6f 72 28 73 28 33 33 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 58 28 65 29 7b 76 61 72 20 6e 3d 65 5b 65 42 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 65 5b 65 42 5d 3d 7b 68 6f 69 73 74 61 62 6c 65 53 74 79 6c 65 73 3a 6e 65 77 20 4d 61 70 2c 68 6f 69 73 74 61 62 6c 65 53 63 72 69 70 74 73 3a 6e 65 77 20 4d 61 70 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 65 47 28 65 29 7b 65 5b 65 57 5d 3d 21 30 7d 76 61 72 20 65 5a 3d 6e 65 77 20 53 65 74 2c 65 4a 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 30 28 65 2c 6e 29 7b 65 31 28 65 2c 6e 29 2c 65 31 28 65 2b 22 43 61 70 74 75 72 65 22 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 2c 6e 29 7b 66 6f 72 28 65 4a 5b 65 5d 3d 6e 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 65 5a 2e
                                                Data Ascii: ow Error(s(33))}function eX(e){var n=e[eB];return n||(n=e[eB]={hoistableStyles:new Map,hoistableScripts:new Map}),n}function eG(e){e[eW]=!0}var eZ=new Set,eJ={};function e0(e,n){e1(e,n),e1(e+"Capture",n)}function e1(e,n){for(eJ[e]=n,e=0;e<n.length;e++)eZ.
                                                2024-09-27 03:23:32 UTC7116INData Raw: 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 6e 5d 3d 22 22 3a 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 74 29 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 74 7c 7c 6e 70 2e 68 61 73 28 6e 29 3f 22 66 6c 6f 61 74 22 3d 3d 3d 6e 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 74 3a 65 5b 6e 5d 3d 28 22 22 2b 74 29 2e 74 72 69 6d 28 29 3a 65 5b 6e 5d 3d 74 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 68 28 65 2c 6e 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 36 32 29 29 3b 69 66 28 65 3d 65 2e 73 74 79 6c 65 2c 6e 75 6c 6c 21 3d 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 21 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                Data Ascii: ssFloat="":e[n]="":r?e.setProperty(n,t):"number"!=typeof t||0===t||np.has(n)?"float"===n?e.cssFloat=t:e[n]=(""+t).trim():e[n]=t+"px"}function nh(e,n,t){if(null!=n&&"object"!=typeof n)throw Error(s(62));if(e=e.style,null!=t){for(var r in t)!t.hasOwnPropert
                                                2024-09-27 03:23:32 UTC8302INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74 58 22 69 6e 20 65 3f 65 2e 6d 6f 76 65 6d 65 6e 74 58 3a 28 65 21 3d 3d 6e 56 26 26 28 6e 56 26 26 22 6d 6f 75 73 65 6d 6f 76 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 6e 49 3d 65 2e 73 63 72 65 65 6e 58 2d 6e 56 2e 73 63 72 65 65 6e 58 2c 6e 55 3d 65 2e 73 63 72 65 65 6e 59 2d 6e 56 2e 73 63 72 65 65 6e 59 29 3a 6e 55 3d 6e 49 3d 30 2c 6e 56 3d 65 29 2c 6e 49 29 7d 2c 6d 6f 76 65 6d 65 6e 74 59 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74 59 22 69 6e 20 65 3f 65 2e 6d 6f 76 65 6d 65 6e 74 59 3a 6e 55 7d 7d 29 2c 6e 48 3d 6e 52 28 6e 57 29 2c 6e 71 3d 6e 52 28 4d 28 7b 7d 2c 6e 57 2c 7b 64 61 74 61 54 72 61 6e 73 66 65 72 3a 30 7d 29 29 2c
                                                Data Ascii: function(e){return"movementX"in e?e.movementX:(e!==nV&&(nV&&"mousemove"===e.type?(nI=e.screenX-nV.screenX,nU=e.screenY-nV.screenY):nU=nI=0,nV=e),nI)},movementY:function(e){return"movementY"in e?e.movementY:nU}}),nH=nR(nW),nq=nR(M({},nW,{dataTransfer:0})),
                                                2024-09-27 03:23:32 UTC3118INData Raw: 32 32 3d 3d 3d 61 2e 74 61 67 26 26 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 61 2e 73 74 61 74 65 4e 6f 64 65 29 7c 7c 31 26 65 2e 5f 76 69 73 69 62 69 6c 69 74 79 7c 7c 28 6c 3d 21 30 29 29 2c 65 3d 61 2c 61 3d 61 2e 72 65 74 75 72 6e 3b 6c 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 33 3d 3d 3d 65 2e 74 61 67 26 26 28 61 3d 65 2e 73 74 61 74 65 4e 6f 64 65 2c 6c 3d 33 31 2d 65 53 28 74 29 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 28 61 3d 61 2e 68 69 64 64 65 6e 55 70 64 61 74 65 73 29 5b 6c 5d 29 3f 61 5b 6c 5d 3d 5b 6e 5d 3a 65 2e 70 75 73 68 28 6e 29 2c 6e 2e 6c 61 6e 65 3d 35 33 36 38 37 30 39 31 32 7c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 74 38 28 65 29 7b 75 54 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 72 65 74 75 72 6e 3b 6e 75 6c 6c 21 3d 3d 6e 3b 29 6e 3d 28 65 3d 6e
                                                Data Ascii: 22===a.tag&&(null===(e=a.stateNode)||1&e._visibility||(l=!0)),e=a,a=a.return;l&&null!==n&&3===e.tag&&(a=e.stateNode,l=31-eS(t),null===(e=(a=a.hiddenUpdates)[l])?a[l]=[n]:e.push(n),n.lane=536870912|t)}function t8(e){uT();for(var n=e.return;null!==n;)n=(e=n
                                                2024-09-27 03:23:32 UTC10674INData Raw: 6f 6e 29 3d 3d 3d 72 43 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 34 38 33 29 29 3b 74 68 72 6f 77 20 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 73 74 61 74 75 73 29 6e 2e 74 68 65 6e 28 72 4c 2c 72 4c 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 69 5f 29 26 26 31 30 30 3c 65 2e 73 68 65 6c 6c 53 75 73 70 65 6e 64 43 6f 75 6e 74 65 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 34 38 32 29 29 3b 28 65 3d 6e 29 2e 73 74 61 74 75 73 3d 22 70 65 6e 64 69 6e 67 22 2c 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 6e 2e 73 74 61 74 75 73 29 7b 76 61 72 20 74 3d 6e 3b 74 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 74 2e
                                                Data Ascii: on)===rC)throw Error(s(483));throw e;default:if("string"==typeof n.status)n.then(rL,rL);else{if(null!==(e=i_)&&100<e.shellSuspendCounter)throw Error(s(482));(e=n).status="pending",e.then(function(e){if("pending"===n.status){var t=n;t.status="fulfilled",t.
                                                2024-09-27 03:23:32 UTC11860INData Raw: 2c 62 61 73 65 51 75 65 75 65 3a 6c 73 2e 62 61 73 65 51 75 65 75 65 2c 71 75 65 75 65 3a 6c 73 2e 71 75 65 75 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 3d 3d 3d 6c 63 3f 6c 75 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6c 63 3d 65 3a 6c 63 3d 6c 63 2e 6e 65 78 74 3d 65 7d 72 65 74 75 72 6e 20 6c 63 7d 66 75 6e 63 74 69 6f 6e 20 6c 4c 28 65 29 7b 76 61 72 20 6e 3d 6c 68 3b 72 65 74 75 72 6e 20 6c 68 2b 3d 31 2c 6e 75 6c 6c 3d 3d 3d 6c 67 26 26 28 6c 67 3d 5b 5d 29 2c 65 3d 72 54 28 6c 67 2c 65 2c 6e 29 2c 6e 3d 6c 75 2c 6e 75 6c 6c 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 6c 63 3f 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3a 6c 63 2e 6e 65 78 74 29 26 26 28 6e 3d 6e 2e 61 6c 74 65 72 6e 61 74 65 2c 44 2e 48 3d 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 6e 75 6c
                                                Data Ascii: ,baseQueue:ls.baseQueue,queue:ls.queue,next:null},null===lc?lu.memoizedState=lc=e:lc=lc.next=e}return lc}function lL(e){var n=lh;return lh+=1,null===lg&&(lg=[]),e=rT(lg,e,n),n=lu,null===(null===lc?n.memoizedState:lc.next)&&(n=n.alternate,D.H=null===n||nul
                                                2024-09-27 03:23:32 UTC10234INData Raw: 66 28 74 3d 6e 28 29 2c 6e 75 6c 6c 3d 3d 3d 69 5f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 33 34 39 29 29 3b 30 21 3d 28 36 30 26 69 4f 29 7c 7c 6c 52 28 72 2c 6e 2c 74 29 7d 6c 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 74 3b 76 61 72 20 61 3d 7b 76 61 6c 75 65 3a 74 2c 67 65 74 53 6e 61 70 73 68 6f 74 3a 6e 7d 3b 72 65 74 75 72 6e 20 6c 2e 71 75 65 75 65 3d 61 2c 6c 38 28 6c 55 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2c 61 2c 65 29 2c 5b 65 5d 29 2c 72 2e 66 6c 61 67 73 7c 3d 32 30 34 38 2c 6c 32 28 39 2c 6c 49 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2c 61 2c 74 2c 6e 29 2c 7b 64 65 73 74 72 6f 79 3a 76 6f 69 64 20 30 7d 2c 6e 75 6c 6c 29 2c 74 7d 2c 75 73 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 50 28 29 2c 6e 3d 69 5f 2e 69 64
                                                Data Ascii: f(t=n(),null===i_)throw Error(s(349));0!=(60&iO)||lR(r,n,t)}l.memoizedState=t;var a={value:t,getSnapshot:n};return l.queue=a,l8(lU.bind(null,r,a,e),[e]),r.flags|=2048,l2(9,lI.bind(null,r,a,t,n),{destroy:void 0},null),t},useId:function(){var e=lP(),n=i_.id


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.44978276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC646OUTGET /_next/static/chunks/7913-6bf346fd9d09290c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:32 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1410
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="7913-6bf346fd9d09290c.js"
                                                Content-Length: 169521
                                                2024-09-27 03:23:32 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:32 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 35 35 65 37 31 36 33 2d 36 38 32 38 2d 35 30 64 35 2d 61 38 66 31 2d 33 31 38 31 36 38 37 37 66 66 35 62 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="755e7163-6828-50d5-a8f1-31816877ff5b")}catc
                                                2024-09-27 03:23:32 UTC4744INData Raw: 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 61 3d 28 30 2c 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 74 3d 3e 7b 28 30 2c 6e 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 28 28 29 3d 3e 7b 65 28 7b 2e 2e 2e 74 2c 74 79 70 65 3a 6f 2e 41 43 54 49 4f 4e 5f 53 45 52 56 45 52 5f 41 43 54 49 4f 4e 7d 29 7d 29 7d 2c 5b 65 5d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 6c 65 74 20 72 3d 61 3b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 72 69 61 6e 74 3a 20 6d 69 73 73 69 6e 67 20 61 63 74 69 6f 6e 20 64 69 73 70 61 74 63 68 65 72 2e 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 6e 2c 6f 29 3d 3e 7b 72 28 7b 61 63 74 69 6f 6e 49 64 3a 65 2c 61 63 74 69 6f 6e 41 72 67 73 3a 74 2c 72 65
                                                Data Ascii: unction u(e){a=(0,n.useCallback)(t=>{(0,n.startTransition)(()=>{e({...t,type:o.ACTION_SERVER_ACTION})})},[e])}async function l(e,t){let r=a;if(!r)throw Error("Invariant: missing action dispatcher.");return new Promise((n,o)=>{r({actionId:e,actionArgs:t,re
                                                2024-09-27 03:23:32 UTC5930INData Raw: 65 74 75 72 6e 20 75 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 38 33 39 31 33 33 29 2c 6f 3d 72 28 39 38 38 39 31 38 29 2c 61 3d 22 6e 65 78 74 2d 72 6f 75 74 65 2d 61 6e 6e 6f 75 6e 63 65 72 22 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 74 72 65 65 3a 74 7d 3d 65 2c 5b 72 2c 75 5d 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 3b 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 75 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 61 29 5b 30 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 65 3d 74 2e 73 68 61 64 6f 77 52 6f 6f 74 29 3f 76 6f 69 64 20 30 3a 65 2e 63 68 69 6c 64 4e 6f
                                                Data Ascii: eturn u}});let n=r(839133),o=r(988918),a="next-route-announcer";function u(e){let{tree:t}=e,[r,u]=(0,n.useState)(null);(0,n.useEffect)(()=>(u(function(){var e;let t=document.getElementsByName(a)[0];if(null==t?void 0:null==(e=t.shadowRoot)?void 0:e.childNo
                                                2024-09-27 03:23:32 UTC7116INData Raw: 20 65 28 65 29 7b 6c 65 74 20 74 3d 22 72 65 61 73 6f 6e 22 69 6e 20 65 3f 65 2e 72 65 61 73 6f 6e 3a 65 2e 65 72 72 6f 72 3b 69 66 28 28 30 2c 50 2e 69 73 52 65 64 69 72 65 63 74 45 72 72 6f 72 29 28 74 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 72 3d 28 30 2c 50 2e 67 65 74 55 52 4c 46 72 6f 6d 52 65 64 69 72 65 63 74 45 72 72 6f 72 29 28 74 29 3b 28 30 2c 50 2e 67 65 74 52 65 64 69 72 65 63 74 54 79 70 65 46 72 6f 6d 45 72 72 6f 72 29 28 74 29 3d 3d 3d 50 2e 52 65 64 69 72 65 63 74 54 79 70 65 2e 70 75 73 68 3f 44 2e 70 75 73 68 28 72 2c 7b 7d 29 3a 44 2e 72 65 70 6c 61 63 65 28 72 2c 7b 7d 29 7d 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 65
                                                Data Ascii: e(e){let t="reason"in e?e.reason:e.error;if((0,P.isRedirectError)(t)){e.preventDefault();let r=(0,P.getURLFromRedirectError)(t);(0,P.getRedirectTypeFromError)(t)===P.RedirectType.push?D.push(r,{}):D.replace(r,{})}}return window.addEventListener("error",e
                                                2024-09-27 03:23:32 UTC8302INData Raw: 28 28 30 2c 6c 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 29 29 74 68 72 6f 77 20 65 3b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 65 7d 7d 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 28 65 2c 74 29 7b 6c 65 74 7b 65 72 72 6f 72 3a 72 7d 3d 74 3b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 74 2e 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 26 26 74 2e 65 72 72 6f 72 3f 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 3a 65 2e 70 61 74 68 6e 61 6d 65 7d 3a 7b 65 72 72 6f 72 3a 74 2e 65 72 72 6f 72 2c 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 3a 65 2e 70 61 74 68 6e 61 6d 65 7d 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68
                                                Data Ascii: ((0,l.isNextRouterError)(e))throw e;return{error:e}}static getDerivedStateFromProps(e,t){let{error:r}=t;return e.pathname!==t.previousPathname&&t.error?{error:null,previousPathname:e.pathname}:{error:t.error,previousPathname:e.pathname}}render(){return th
                                                2024-09-27 03:23:32 UTC3118INData Raw: 75 72 6e 5b 72 5b 30 5d 2c 7b 2e 2e 2e 72 5b 31 5d 2c 5b 6f 5d 3a 5b 74 5b 30 5d 2c 74 5b 31 5d 2c 74 5b 32 5d 2c 22 72 65 66 65 74 63 68 22 5d 7d 5d 7d 72 65 74 75 72 6e 5b 72 5b 30 5d 2c 7b 2e 2e 2e 72 5b 31 5d 2c 5b 6f 5d 3a 65 28 74 2e 73 6c 69 63 65 28 32 29 2c 72 5b 31 5d 5b 6f 5d 29 7d 5d 7d 7d 72 65 74 75 72 6e 20 72 7d 28 5b 22 22 2c 2e 2e 2e 6f 5d 2c 5f 29 2c 6e 3d 28 30 2c 62 2e 68 61 73 49 6e 74 65 72 63 65 70 74 69 6f 6e 52 6f 75 74 65 49 6e 43 75 72 72 65 6e 74 54 72 65 65 29 28 5f 29 3b 67 2e 6c 61 7a 79 44 61 74 61 3d 65 3d 28 30 2c 73 2e 66 65 74 63 68 53 65 72 76 65 72 52 65 73 70 6f 6e 73 65 29 28 6e 65 77 20 55 52 4c 28 72 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2c 7b 66 6c 69 67 68 74 52 6f 75 74 65 72 53 74 61 74 65 3a 74
                                                Data Ascii: urn[r[0],{...r[1],[o]:[t[0],t[1],t[2],"refetch"]}]}return[r[0],{...r[1],[o]:e(t.slice(2),r[1][o])}]}}return r}(["",...o],_),n=(0,b.hasInterceptionRouteInCurrentTree)(_);g.lazyData=e=(0,s.fetchServerResponse)(new URL(r,location.origin),{flightRouterState:t
                                                2024-09-27 03:23:32 UTC10674INData Raw: 6e 2e 63 72 65 61 74 65 48 72 65 66 46 72 6f 6d 55 72 6c 29 28 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 21 3d 3d 28 30 2c 6e 2e 63 72 65 61 74 65 48 72 65 66 46 72 6f 6d 55 72 6c 29 28 77 69 6e 64 6f 77 2e 6e 65 78 74 2e 5f 5f 70 65 6e 64 69 6e 67 55 72 6c 29 26 26 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 45 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 64 75 72 69 6e 67 20 6e 61 76 69 67 61 74 69 6f 6e 2c 20 66 61 6c 6c 69 6e 67 20 62 61 63 6b 20 74 6f 20 68 61 72 64 20 6e 61 76 69 67 61 74 69 6f 6e 22 2c 65 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6e 65 78 74 2e 5f 5f 70 65 6e 64 69 6e 67 55 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 2c 21 30 29 7d 66 75 6e
                                                Data Ascii: n.createHrefFromUrl)(new URL(window.location.href))!==(0,n.createHrefFromUrl)(window.next.__pendingUrl)&&(console.error("Error occurred during navigation, falling back to hard navigation",e),window.location.href=window.next.__pendingUrl.toString(),!0)}fun
                                                2024-09-27 03:23:32 UTC11860INData Raw: 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 6c 65 74 5b 6e 2c 61 2c 75 2c 6c 5d 3d 74 3b 66 28 6e 29 26 26 28 6f 2e 77 61 72 6e 69 6e 67 3d 5b 6e 2c 61 2c 75 5d 2c 6f 2e 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 3d 6c 2c 6f 2e 73 65 72 76 65 72 43 6f 6e 74 65 6e 74 3d 61 2c 6f 2e 63 6c 69 65 6e 74 43 6f 6e 74 65 6e 74 3d 75 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a
                                                Data Ascii: ngth,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];let[n,a,u,l]=t;f(n)&&(o.warning=[n,a,u],o.componentStack=l,o.serverContent=a,o.clientContent=u)}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Obj
                                                2024-09-27 03:23:32 UTC10234INData Raw: 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 33 34 36 33 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 72 65 61 74 65 49 6e 69 74 69 61 6c 52 6f 75 74 65 72 53 74 61 74 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 34 32 34 32 35 39
                                                Data Ascii: Module",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},634639:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"createInitialRouterState",{enumerable:!0,get:function(){return c}});let n=r(424259


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.44978476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC650OUTGET /_next/static/chunks/main-app-5b799326ce9e2e30.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:32 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9652
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="main-app-5b799326ce9e2e30.js"
                                                Content-Length: 757
                                                2024-09-27 03:23:32 UTC2332INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:32 UTC757INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 66 36 30 36 39 37 32 2d 38 39 32 64 2d 35 65 33 36 2d 38 31 31 65 2d 39 66 34 32 38 36 66 62 36 62 66 30 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1f606972-892d-5e36-811e-9f4286fb6bf0")}catc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.44978176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC646OUTGET /_next/static/chunks/8592-d9216f3a7d872878.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:32 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 8302
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="8592-d9216f3a7d872878.js"
                                                Content-Length: 15581
                                                2024-09-27 03:23:32 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:32 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 39 66 61 38 31 37 39 2d 65 63 32 31 2d 35 65 32 38 2d 39 34 34 30 2d 66 66 63 36 65 65
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="89fa8179-ec21-5e28-9440-ffc6ee
                                                2024-09-27 03:23:32 UTC4744INData Raw: 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 72 65 74 75 72 6e 20 75 28 22 76 65 72 62 6f 73 65 22 2c 74 68 69 73 2e 5f 6e 61 6d 65 73 70 61 63 65 2c 74 29 7d 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 29 7b 76 61 72 20 61 3d 28 30 2c 6e 2e 52 64 29 28 22 64 69 61 67 22 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 72 2e 75 6e 73 68 69 66 74 28 65 29 2c 61 5b 74 5d 2e 61 70 70 6c 79 28 61 2c 69 28 5b 5d 2c 6f 28 72 29 2c 21 31 29 29 7d 76 61 72 20 63 3d 72 28 34 36 37 35 31 32 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c
                                                Data Ascii: =0;e<arguments.length;e++)t[e]=arguments[e];return u("verbose",this._namespace,t)},t}();function u(t,e,r){var a=(0,n.Rd)("diag");if(a)return r.unshift(e),a[t].apply(a,i([],o(r),!1))}var c=r(467512),s=function(t,e){var r="function"==typeof Symbol&&t[Symbol
                                                2024-09-27 03:23:32 UTC5930INData Raw: 2e 30 22 2c 69 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 28 2d 28 2e 2b 29 29 3f 24 2f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 53 65 74 28 5b 74 5d 29 2c 72 3d 6e 65 77 20 53 65 74 2c 6e 3d 74 2e 6d 61 74 63 68 28 69 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 3b 76 61 72 20 6f 3d 7b 6d 61 6a 6f 72 3a 2b 6e 5b 31 5d 2c 6d 69 6e 6f 72 3a 2b 6e 5b 32 5d 2c 70 61 74 63 68 3a 2b 6e 5b 33 5d 2c 70 72 65 72 65 6c 65 61 73 65 3a 6e 5b 34 5d 7d 3b 69 66 28 6e 75 6c 6c 21 3d 6f 2e 70 72 65 72 65 6c 65 61 73 65 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74
                                                Data Ascii: .0",i=/^(\d+)\.(\d+)\.(\d+)(-(.+))?$/,a=function(t){var e=new Set([t]),r=new Set,n=t.match(i);if(!n)return function(){return!1};var o={major:+n[1],minor:+n[2],patch:+n[3],prerelease:n[4]};if(null!=o.prerelease)return function(e){return e===t};function a(t
                                                2024-09-27 03:23:32 UTC1349INData Raw: 69 73 2e 5f 64 65 6c 65 67 61 74 65 3d 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 6c 65 67 61 74 65 54 72 61 63 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 5f 64 65 6c 65 67 61 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 67 65 74 54 72 61 63 65 72 28 74 2c 65 2c 72 29 7d 2c 74 7d 28 29 7d 2c 35 32 35 31 35 30 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 41 33 3a 28 29 3d 3e 70 2c 42 72 3a 28 29 3d 3e 75 2c 47 33 3a 28 29 3d 3e 66 2c 48 4e 3a 28 29 3d 3e 63 2c 54 57 3a 28 29 3d 3e 6c 2c 57 5a 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 34 30 39 38 34 39 29 2c 6f 3d 72 28 35 38 38 32 36 35 29 2c 69
                                                Data Ascii: is._delegate=t},t.prototype.getDelegateTracer=function(t,e,r){var n;return null===(n=this._delegate)||void 0===n?void 0:n.getTracer(t,e,r)},t}()},525150:(t,e,r)=>{r.d(e,{A3:()=>p,Br:()=>u,G3:()=>f,HN:()=>c,TW:()=>l,WZ:()=>s});var n=r(409849),o=r(588265),i


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.44979176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC651OUTGET /_next/static/chunks/app/error-32ccc9834c742898.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:32 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3033
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="error-32ccc9834c742898.js"
                                                Content-Length: 3280
                                                2024-09-27 03:23:32 UTC2333INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:32 UTC1373INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 35 63 39 38 66 33 64 2d 32 66 36 32 2d 35 35 36 31 2d 39 66 38 32 2d 30 62 33 37 39 63 34 37 35 64 33 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25c98f3d-2f62-5561-9f82-0b379c475d35")}catc
                                                2024-09-27 03:23:32 UTC1907INData Raw: 30 30 31 30 34 29 2c 75 3d 72 28 38 37 31 36 34 39 29 2c 63 3d 72 28 31 32 35 30 34 31 29 3b 6c 65 74 20 6c 3d 28 74 2c 65 29 3d 3e 7b 69 66 28 65 2e 69 67 6e 6f 72 65 4f 72 70 68 61 6e 65 64 26 26 21 6e 2e 67 2e 67 65 74 41 63 74 69 76 65 53 70 61 6e 28 29 29 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 65 28 74 28 76 6f 69 64 20 30 29 29 7d 29 3b 6c 65 74 7b 6e 61 6d 65 3a 72 2c 61 74 74 72 69 62 75 74 65 73 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 2e 67 2e 67 65 74 54 72 61 63 65 72 28 22 76 65 72 63 65 6c 2d 73 69 74 65 22 29 2e 73 74 61 72 74 41 63 74 69 76 65 53 70 61 6e 28 72 2c 61 73 79 6e 63 20 72 3d 3e 7b 6f 26 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 73 28 6f 29 3b 74 72 79 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 74
                                                Data Ascii: 00104),u=r(871649),c=r(125041);let l=(t,e)=>{if(e.ignoreOrphaned&&!n.g.getActiveSpan())return new Promise(e=>{e(t(void 0))});let{name:r,attributes:o}=e;return n.g.getTracer("vercel-site").startActiveSpan(r,async r=>{o&&r.setAttributes(o);try{let e=await t


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.44979276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC647OUTGET /_next/static/chunks/31984-91b4381035155dcf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:32 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5342
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="31984-91b4381035155dcf.js"
                                                Content-Length: 34469
                                                2024-09-27 03:23:32 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:32 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 65 39 64 38 64 37 38 2d 37 35 36 39 2d 35 63 32 66 2d 62 64 38 62 2d 64 62 35 62 36 36
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e9d8d78-7569-5c2f-bd8b-db5b66
                                                2024-09-27 03:23:32 UTC4744INData Raw: 28 22 54 61 62 22 21 3d 3d 65 2e 6b 65 79 7c 7c 65 2e 61 6c 74 4b 65 79 7c 7c 65 2e 63 74 72 6c 4b 65 79 7c 7c 65 2e 6d 65 74 61 4b 65 79 7c 7c 67 21 3d 3d 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2c 6e 3d 67 2e 63 75 72 72 65 6e 74 3b 69 66 28 21 45 28 74 2c 6e 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 4b 28 62 28 6e 29 2c 7b 74 61 62 62 61 62 6c 65 3a 21 30 7d 2c 6e 29 3b 72 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 74 3b 6c 65 74 20 6f 3d 65 2e 73 68 69 66 74 4b 65 79 3f 72 2e 70 72 65 76 69 6f 75 73 4e 6f 64 65 28 29 3a 72 2e 6e 65 78 74 4e 6f 64 65 28 29 3b 6f 7c 7c 28 72 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 65 2e 73 68 69 66 74 4b 65 79 3f 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d
                                                Data Ascii: ("Tab"!==e.key||e.altKey||e.ctrlKey||e.metaKey||g!==d)return;let t=document.activeElement,n=g.current;if(!E(t,n))return;let r=K(b(n),{tabbable:!0},n);r.currentNode=t;let o=e.shiftKey?r.previousNode():r.nextNode();o||(r.currentNode=e.shiftKey?n[n.length-1]
                                                2024-09-27 03:23:32 UTC5930INData Raw: 65 6e 22 29 26 26 28 22 44 45 54 41 49 4c 53 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 21 6e 7c 7c 22 53 55 4d 4d 41 52 59 22 3d 3d 3d 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 29 26 26 28 21 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 65 28 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 29 29 7d 28 65 29 26 26 28 21 6e 7c 7c 45 28 65 2c 6e 29 29 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 53 4b 49 50 7d 7d 29 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 72 6f 6d 29 26 26 28 6f 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 74 2e 66 72 6f 6d 29 2c 6f 7d 66 75 6e 63 74
                                                Data Ascii: en")&&("DETAILS"!==t.nodeName||!n||"SUMMARY"===n.nodeName||t.hasAttribute("open"))&&(!t.parentElement||e(t.parentElement,t))}(e)&&(!n||E(e,n))?NodeFilter.FILTER_ACCEPT:NodeFilter.FILTER_SKIP}});return(null==t?void 0:t.from)&&(o.currentNode=t.from),o}funct
                                                2024-09-27 03:23:33 UTC7116INData Raw: 69 67 6e 6f 72 65 45 6d 75 6c 61 74 65 64 4d 6f 75 73 65 45 76 65 6e 74 73 3d 21 31 2c 65 2e 69 67 6e 6f 72 65 43 6c 69 63 6b 41 66 74 65 72 50 72 65 73 73 3d 21 31 29 7d 7d 2c 73 3d 74 3d 3e 7b 69 66 28 65 2e 69 73 50 72 65 73 73 65 64 26 26 76 28 74 29 29 7b 68 28 74 2e 74 61 72 67 65 74 29 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 69 73 50 72 65 73 73 65 64 3d 21 31 3b 6c 65 74 20 72 3d 74 2e 74 61 72 67 65 74 3b 6e 28 79 28 65 2e 74 61 72 67 65 74 2c 74 29 2c 22 6b 65 79 62 6f 61 72 64 22 2c 65 2e 74 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 72 29 29 2c 4e 28 29 2c 28 65 2e 74 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 72 29 26 26 67 28 65 2e 74 61 72 67 65 74
                                                Data Ascii: ignoreEmulatedMouseEvents=!1,e.ignoreClickAfterPress=!1)}},s=t=>{if(e.isPressed&&v(t)){h(t.target)&&t.preventDefault(),t.stopPropagation(),e.isPressed=!1;let r=t.target;n(y(e.target,t),"keyboard",e.target.contains(r)),N(),(e.target.contains(r)&&g(e.target
                                                2024-09-27 03:23:33 UTC8302INData Raw: 75 73 3b 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 3d 21 30 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 78 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 78 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 4f 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 49 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                Data Ascii: us;HTMLElement.prototype.focus=function(){M=!0,e.apply(this,arguments)},document.addEventListener("keydown",x,!0),document.addEventListener("keyup",x,!0),document.addEventListener("click",O,!0),window.addEventListener("focus",I,!0),window.addEventListener
                                                2024-09-27 03:23:33 UTC6676INData Raw: 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 70 28 65 2c 30 2c 2d 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 6f 77 6e 22 3a 63 61 73 65 22 41 72 72 6f 77 44 6f 77 6e 22 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 70 28 65 2c 30 2c 31 29 7d 7d 2c 65 7d 2c 5b 75 2c 74 2c 6e 2c 69 2c 73 2c 61 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 6e 28 65 2c 74 29 7b 6c 65 74 7b 6f 6e 53 63 72 6f 6c 6c 3a 6e 2c 69 73 44 69 73 61 62 6c 65 64 3a 69 7d 3d 65 2c 75 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 21 65 2e 63 74 72 6c 4b 65 79 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74
                                                Data Ascii: eventDefault(),e.stopPropagation(),p(e,0,-1);break;case"Down":case"ArrowDown":e.preventDefault(),e.stopPropagation(),p(e,0,1)}},e},[u,t,n,i,s,a])}}function en(e,t){let{onScroll:n,isDisabled:i}=e,u=(0,o.useCallback)(e=>{!e.ctrlKey&&(e.preventDefault(),e.st
                                                2024-09-27 03:23:33 UTC323INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 6f 2b 3d 74 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 5d 26 26 28 72 3d 65 28 74 5b 6e 5d 29 29 26 26 28 6f 26 26 28 6f 2b 3d 22 20 22 29 2c 6f 2b 3d 72 29 3b 65 6c 73 65 20 66 6f 72 28 6e 20 69 6e 20 74 29 74 5b 6e 5d 26 26 28 6f 26 26 28 6f 2b 3d 22 20 22 29 2c 6f 2b 3d 6e 29 7d 72 65 74 75 72 6e 20 6f 7d 28 65 29 29 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 74 29 3b 72 65 74 75 72 6e 20 72 7d 6e 2e 64 28 74 2c 7b 57 3a 28 29 3d 3e 72 2c 5a 3a 28 29
                                                Data Ascii: string"==typeof t||"number"==typeof t)o+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(r=e(t[n]))&&(o&&(o+=" "),o+=r);else for(n in t)t[n]&&(o&&(o+=" "),o+=n)}return o}(e))&&(r&&(r+=" "),r+=t);return r}n.d(t,{W:()=>r,Z:()


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.44979376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC475OUTGET /_next/static/chunks/main-app-5b799326ce9e2e30.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:32 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5015
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="main-app-5b799326ce9e2e30.js"
                                                Content-Length: 757
                                                2024-09-27 03:23:32 UTC2332INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:32 UTC757INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 66 36 30 36 39 37 32 2d 38 39 32 64 2d 35 65 33 36 2d 38 31 31 65 2d 39 66 34 32 38 36 66 62 36 62 66 30 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1f606972-892d-5e36-811e-9f4286fb6bf0")}catc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.44979476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC647OUTGET /_next/static/chunks/56649-42356a8376fee756.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 8550
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="56649-42356a8376fee756.js"
                                                Content-Length: 118148
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 61 38 31 37 34 32 62 2d 64 35 61 32 2d 35 37 38 35 2d 39 38 62 36 2d 65 39 32 35 37 63 32 62 64 35 66 61 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="da81742b-d5a2-5785-98b6-e9257c2bd5fa")}catc
                                                2024-09-27 03:23:33 UTC4744INData Raw: 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4d 65 74 65 72 50 72 6f 76 69 64 65 72 28 29 2e 67 65 74 4d 65 74 65 72 28 65 2c 74 2c 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 69 2e 4a 5f 29 28 73 2c 61 2e 47 2e 69 6e 73 74 61 6e 63 65 28 29 29 7d 2c 65 7d 29 28 29 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 7d 2c 38 35 33 36 35 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 64 49 3a 28 29 3d 3e 68 2c 76 37 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65
                                                Data Ascii: t,r){return this.getMeterProvider().getMeter(e,t,r)},e.prototype.disable=function(){(0,i.J_)(s,a.G.instance())},e})().getInstance()},853657:(e,t,r)=>{"use strict";r.d(t,{dI:()=>h,v7:()=>_});var n=function(){var e=function(t,r){return(e=Object.setPrototype
                                                2024-09-27 03:23:33 UTC5930INData Raw: 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 41 72 72 61 79 2c 20 6f 72 20 41 72 72 61 79 2d 6c 69 6b 65 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 22 2b 74 79 70 65 6f 66 20 65 29 3b 69 66 28 6a 28 65 2c 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 65 26 26 6a 28 65 2e 62 75 66 66 65 72 2c 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 26 26 28 6a 28 65 2c 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 65 26 26 6a 28 65 2e 62 75 66 66 65 72 2c 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 29 29 29 72 65 74 75 72 6e 20 64 28 65 2c 74 2c 72 29 3b 69 66 28 22 6e 75 6d 62 65 72
                                                Data Ascii: ring, Buffer, ArrayBuffer, Array, or Array-like Object. Received type "+typeof e);if(j(e,ArrayBuffer)||e&&j(e.buffer,ArrayBuffer)||"undefined"!=typeof SharedArrayBuffer&&(j(e,SharedArrayBuffer)||e&&j(e.buffer,SharedArrayBuffer)))return d(e,t,r);if("number
                                                2024-09-27 03:23:33 UTC7116INData Raw: 2b 2b 5d 3d 61 2c 61 3e 3e 3d 38 2c 65 5b 72 2b 2b 5d 3d 61 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 4e 28 74 2c 6e 2c 6f 2c 65 2c 72 2c 37 29 3b 6c 65 74 20 69 3d 4e 75 6d 62 65 72 28 74 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 65 5b 72 2b 37 5d 3d 69 2c 69 3e 3e 3d 38 2c 65 5b 72 2b 36 5d 3d 69 2c 69 3e 3e 3d 38 2c 65 5b 72 2b 35 5d 3d 69 2c 69 3e 3e 3d 38 2c 65 5b 72 2b 34 5d 3d 69 3b 6c 65 74 20 61 3d 4e 75 6d 62 65 72 28 74 3e 3e 42 69 67 49 6e 74 28 33 32 29 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 72 65 74 75 72 6e 20 65 5b 72 2b 33 5d 3d 61 2c 61 3e 3e 3d 38 2c 65 5b 72 2b 32 5d 3d 61 2c 61 3e 3e 3d 38 2c 65 5b 72 2b 31 5d 3d 61 2c 61 3e 3e 3d 38 2c 65 5b 72 5d 3d 61 2c
                                                Data Ascii: ++]=a,a>>=8,e[r++]=a,r}function P(e,t,r,n,o){N(t,n,o,e,r,7);let i=Number(t&BigInt(4294967295));e[r+7]=i,i>>=8,e[r+6]=i,i>>=8,e[r+5]=i,i>>=8,e[r+4]=i;let a=Number(t>>BigInt(32)&BigInt(4294967295));return e[r+3]=a,a>>=8,e[r+2]=a,a>>=8,e[r+1]=a,a>>=8,e[r]=a,
                                                2024-09-27 03:23:33 UTC8302INData Raw: 61 64 55 69 6e 74 31 36 42 45 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 31 36 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 74 7c 7c 5f 28 65 2c 32 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 5b 65 5d 3c 3c 38 7c 74 68 69 73 5b 65 2b 31 5d 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 33 32 4c 45 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 33 32 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 74 7c 7c 5f 28 65 2c 34 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 28 74 68 69 73 5b 65 5d 7c 74 68 69 73 5b 65 2b 31 5d 3c 3c 38 7c 74 68 69 73 5b 65 2b 32 5d 3c 3c 31 36 29 2b 31 36 37 37 37 32 31 36 2a 74
                                                Data Ascii: adUint16BE=s.prototype.readUInt16BE=function(e,t){return e>>>=0,t||_(e,2,this.length),this[e]<<8|this[e+1]},s.prototype.readUint32LE=s.prototype.readUInt32LE=function(e,t){return e>>>=0,t||_(e,4,this.length),(this[e]|this[e+1]<<8|this[e+2]<<16)+16777216*t
                                                2024-09-27 03:23:33 UTC3118INData Raw: 6e 5b 6f 5d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 5b 6f 2b 69 5d 29 26 26 78 28 6f 2c 6e 2e 6c 65 6e 67 74 68 2d 28 69 2b 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 77 2e 45 52 52 5f 49 4e 56 41 4c 49 44 5f 41 52 47 5f 54 59 50 45 28 74 2c 22 6e 75 6d 62 65 72 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 72 29 7b 69 66 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 21 3d 3d 65 29 74 68 72 6f 77 20 49 28 65 2c 72 29 2c 6e 65 77 20 77 2e 45 52 52 5f 4f 55 54 5f 4f 46 5f 52 41 4e 47 45 28 72 7c 7c 22 6f 66 66 73 65 74 22 2c 22 61 6e 20 69 6e 74 65 67 65 72 22 2c 65 29 3b 69 66 28 74 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 77 2e 45 52 52 5f
                                                Data Ascii: n[o]||void 0===n[o+i])&&x(o,n.length-(i+1))}function I(e,t){if("number"!=typeof e)throw new w.ERR_INVALID_ARG_TYPE(t,"number",e)}function x(e,t,r){if(Math.floor(e)!==e)throw I(e,r),new w.ERR_OUT_OF_RANGE(r||"offset","an integer",e);if(t<0)throw new w.ERR_
                                                2024-09-27 03:23:33 UTC10674INData Raw: 68 65 3a 72 28 32 35 32 37 38 34 29 2e 41 2c 72 65 76 61 6c 69 64 61 74 65 54 61 67 3a 72 28 32 39 36 33 35 33 29 2e 72 65 76 61 6c 69 64 61 74 65 54 61 67 2c 72 65 76 61 6c 69 64 61 74 65 50 61 74 68 3a 72 28 32 39 36 33 35 33 29 2e 72 65 76 61 6c 69 64 61 74 65 50 61 74 68 2c 75 6e 73 74 61 62 6c 65 5f 6e 6f 53 74 6f 72 65 3a 72 28 34 35 35 34 39 39 29 2e 50 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2c 74 2e 75 6e 73 74 61 62 6c 65 5f 63 61 63 68 65 3d 6e 2e 75 6e 73 74 61 62 6c 65 5f 63 61 63 68 65 2c 74 2e 72 65 76 61 6c 69 64 61 74 65 50 61 74 68 3d 6e 2e 72 65 76 61 6c 69 64 61 74 65 50 61 74 68 2c 74 2e 72 65 76 61 6c 69 64 61 74 65 54 61 67 3d 6e 2e 72 65 76 61 6c 69 64 61 74 65 54 61 67 2c 74 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 53 74 6f 72 65 3d 6e
                                                Data Ascii: he:r(252784).A,revalidateTag:r(296353).revalidateTag,revalidatePath:r(296353).revalidatePath,unstable_noStore:r(455499).P};e.exports=n,t.unstable_cache=n.unstable_cache,t.revalidatePath=n.revalidatePath,t.revalidateTag=n.revalidateTag,t.unstable_noStore=n
                                                2024-09-27 03:23:33 UTC11860INData Raw: 45 6e 74 72 79 4d 65 74 61 64 61 74 61 53 79 6d 62 6f 6c 3d 76 6f 69 64 20 30 2c 74 2e 62 61 67 67 61 67 65 45 6e 74 72 79 4d 65 74 61 64 61 74 61 53 79 6d 62 6f 6c 3d 53 79 6d 62 6f 6c 28 22 42 61 67 67 61 67 65 45 6e 74 72 79 4d 65 74 61 64 61 74 61 22 29 7d 2c 33 36 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 62 61 67 67 61 67 65 45 6e 74 72 79 4d 65 74 61 64 61 74 61 46 72 6f 6d 53 74 72 69 6e 67 3d 74 2e 63 72 65 61 74 65 42 61 67 67 61 67 65 3d 76 6f 69 64 20 30 3b 6c 65 74 20 6e 3d 72 28 39 33 30 29 2c 6f 3d 72 28 39 39 33 29 2c 69 3d 72 28 38 33 30 29 2c 61 3d 6e 2e 44 69 61 67 41 50 49 2e 69 6e 73 74 61
                                                Data Ascii: EntryMetadataSymbol=void 0,t.baggageEntryMetadataSymbol=Symbol("BaggageEntryMetadata")},369:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.baggageEntryMetadataFromString=t.createBaggage=void 0;let n=r(930),o=r(993),i=r(830),a=n.DiagAPI.insta
                                                2024-09-27 03:23:33 UTC10234INData Raw: 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 56 61 6c 75 65 28 61 29 7c 7c 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 56 61 6c 75 65 28 61 2c 74 29 7d 74 2e 67 65 74 53 70 61 6e 3d 73 2c 74 2e 67 65 74 41 63 74 69 76 65 53 70 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 69 2e 43 6f 6e 74 65 78 74 41 50 49 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2e 61 63 74 69 76 65 28 29 29 7d 2c 74 2e 73 65 74 53 70 61 6e 3d 75 2c 74 2e 64 65 6c 65 74 65 53 70 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 6c 65 74 65 56 61 6c 75 65 28 61 29 7d 2c 74 2e 73 65 74 53 70 61 6e 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e
                                                Data Ascii: ){return e.getValue(a)||void 0}function u(e,t){return e.setValue(a,t)}t.getSpan=s,t.getActiveSpan=function(){return s(i.ContextAPI.getInstance().active())},t.setSpan=u,t.deleteSpan=function(e){return e.deleteValue(a)},t.setSpanContext=function(e,t){return


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.44979576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC474OUTGET /_next/static/chunks/webpack-826d3f27d739c550.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC224INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2862
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="webpack-826d3f27d739c550.js"
                                                Content-Length: 24006
                                                2024-09-27 03:23:33 UTC2331INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 66 32 37 36 34 62 61 2d 65 64 36 65 2d 35 63 63 30 2d 38 32 63 62 2d 61 32 65 63 35 37 34 34 31 31 62 34 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8f2764ba-ed6e-5cc0-82cb-a2ec574411b4")}catc
                                                2024-09-27 03:23:33 UTC4744INData Raw: 64 31 31 65 34 31 33 63 35 31 39 61 62 33 2e 6a 73 22 3a 38 31 33 34 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 31 33 34 2d 39 30 66 33 36 32 65 34 32 31 38 65 36 36 34 32 2e 6a 73 22 3a 39 35 39 35 30 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 63 2b 22 2d 32 36 37 62 30 62 36 64 33 63 34 64 39 61 66 38 2e 6a 73 22 3a 34 39 30 35 32 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 63 2b 22 2d 33 38 65 35 31 37 33 33 37 32 30 37 32 31 37 34 2e 6a 73 22 3a 37 35 36 35 32 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 63 2b 22 2d 33 30 62 30 65 36 63 33 37 64 38 39 35 66 38 32 2e 6a 73 22 3a 32 39 33 31 39 3d 3d 3d 63 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 63 2b 22
                                                Data Ascii: d11e413c519ab3.js":8134===c?"static/chunks/8134-90f362e4218e6642.js":95950===c?"static/chunks/"+c+"-267b0b6d3c4d9af8.js":49052===c?"static/chunks/"+c+"-38e5173372072174.js":75652===c?"static/chunks/"+c+"-30b0e6c37d895f82.js":29319===c?"static/chunks/"+c+"
                                                2024-09-27 03:23:33 UTC5930INData Raw: 39 34 39 36 31 3a 22 33 62 63 65 62 39 63 32 22 2c 39 37 38 34 39 3a 22 62 33 30 65 34 39 34 37 22 7d 29 5b 63 5d 7c 7c 63 29 2b 22 2e 22 2b 28 7b 34 34 30 3a 22 39 35 35 38 34 34 39 64 64 31 35 38 39 36 32 64 22 2c 31 31 31 36 3a 22 33 65 32 37 38 39 35 39 35 37 37 61 63 38 30 34 22 2c 32 31 36 31 3a 22 62 62 34 64 63 64 62 63 38 39 61 39 33 66 63 36 22 2c 32 34 32 38 3a 22 38 35 34 61 33 64 63 65 64 66 39 31 30 63 34 66 22 2c 32 34 36 32 3a 22 30 30 36 35 62 62 65 34 31 66 30 64 35 64 63 35 22 2c 32 37 30 33 3a 22 61 35 61 34 34 64 63 65 33 65 31 66 30 39 65 64 22 2c 32 37 37 31 3a 22 39 35 33 30 34 66 39 33 38 61 36 63 34 65 61 64 22 2c 32 37 37 36 3a 22 30 34 33 64 31 32 63 65 39 37 30 62 64 35 37 31 22 2c 32 38 32 39 3a 22 61 35 33 65 34 39 66 64 33
                                                Data Ascii: 94961:"3bceb9c2",97849:"b30e4947"})[c]||c)+"."+({440:"9558449dd158962d",1116:"3e278959577ac804",2161:"bb4dcdbc89a93fc6",2428:"854a3dcedf910c4f",2462:"0065bbe41f0d5dc5",2703:"a5a44dce3e1f09ed",2771:"95304f938a6c4ead",2776:"043d12ce970bd571",2829:"a53e49fd3
                                                2024-09-27 03:23:33 UTC7116INData Raw: 2c 34 38 32 31 30 3a 22 35 37 30 35 61 63 36 37 30 34 37 66 30 30 64 39 22 2c 35 32 37 39 37 3a 22 61 34 62 33 66 32 39 31 37 34 30 34 63 33 65 30 22 2c 35 35 33 34 32 3a 22 66 34 35 66 65 63 66 65 61 35 33 65 32 32 64 38 22 2c 35 35 33 39 35 3a 22 64 66 62 66 35 62 62 32 62 38 39 32 33 31 39 37 22 2c 35 37 36 33 30 3a 22 61 66 31 34 35 63 64 61 31 62 65 34 37 64 36 36 22 2c 35 39 32 33 32 3a 22 64 33 34 35 65 32 30 38 65 38 35 34 37 34 36 64 22 2c 35 39 32 37 35 3a 22 64 65 61 36 31 31 39 34 35 39 39 62 61 30 32 31 22 2c 35 39 37 36 30 3a 22 64 63 31 38 31 38 34 35 63 31 65 31 38 34 65 39 22 2c 36 30 36 32 31 3a 22 66 39 38 63 65 64 32 31 65 38 33 33 35 36 65 61 22 2c 36 34 36 38 39 3a 22 33 35 30 30 30 36 36 66 33 39 30 39 33 63 36 64 22 2c 36 35 35 36
                                                Data Ascii: ,48210:"5705ac67047f00d9",52797:"a4b3f2917404c3e0",55342:"f45fecfea53e22d8",55395:"dfbf5bb2b8923197",57630:"af145cda1be47d66",59232:"d345e208e854746d",59275:"dea61194599ba021",59760:"dc181845c1e184e9",60621:"f98ced21e83356ea",64689:"3500066f39093c6d",6556
                                                2024-09-27 03:23:33 UTC2658INData Raw: 29 7c 32 28 30 28 36 28 30 38 7c 33 36 7c 38 30 29 7c 31 33 33 7c 33 30 38 7c 37 35 37 7c 39 37 29 7c 31 28 34 37 38 7c 36 31 7c 36 34 36 7c 37 33 39 29 7c 32 28 30 33 37 7c 32 37 31 7c 34 35 38 7c 34 37 30 29 7c 34 28 36 32 7c 36 33 32 7c 37 34 31 7c 38 30 38 7c 38 38 34 29 7c 35 28 5b 36 39 5d 33 35 7c 31 36 32 7c 31 39 39 7c 32 31 34 7c 36 32 38 7c 37 33 30 29 7c 36 28 31 28 31 32 7c 33 35 7c 39 30 29 7c 30 34 32 7c 30 38 30 7c 32 30 35 7c 33 36 7c 35 33 7c 36 36 31 7c 36 39 30 7c 37 38 7c 38 30 32 7c 39 38 34 29 7c 37 28 32 39 30 7c 33 39 35 7c 37 33 31 7c 38 31 32 29 7c 38 28 36 38 5b 33 36 5d 7c 34 30 36 29 7c 39 28 33 37 7c 35 35 33 7c 35 38 31 7c 39 36 32 29 7c 33 31 35 32 7c 33 34 30 32 29 7c 33 28 30 28 30 31 32 7c 32 31 34 7c 33 32 31 7c 33 36
                                                Data Ascii: )|2(0(6(08|36|80)|133|308|757|97)|1(478|61|646|739)|2(037|271|458|470)|4(62|632|741|808|884)|5([69]35|162|199|214|628|730)|6(1(12|35|90)|042|080|205|36|53|661|690|78|802|984)|7(290|395|731|812)|8(68[36]|406)|9(37|553|581|962)|3152|3402)|3(0(012|214|321|36


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.44979776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC471OUTGET /_next/static/chunks/8592-d9216f3a7d872878.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3967
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="8592-d9216f3a7d872878.js"
                                                Content-Length: 15581
                                                2024-09-27 03:23:33 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 39 66 61 38 31 37 39 2d 65 63 32 31 2d 35 65 32 38 2d 39 34 34 30 2d 66 66 63 36 65 65
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="89fa8179-ec21-5e28-9440-ffc6ee
                                                2024-09-27 03:23:33 UTC4744INData Raw: 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 72 65 74 75 72 6e 20 75 28 22 76 65 72 62 6f 73 65 22 2c 74 68 69 73 2e 5f 6e 61 6d 65 73 70 61 63 65 2c 74 29 7d 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 29 7b 76 61 72 20 61 3d 28 30 2c 6e 2e 52 64 29 28 22 64 69 61 67 22 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 72 2e 75 6e 73 68 69 66 74 28 65 29 2c 61 5b 74 5d 2e 61 70 70 6c 79 28 61 2c 69 28 5b 5d 2c 6f 28 72 29 2c 21 31 29 29 7d 76 61 72 20 63 3d 72 28 34 36 37 35 31 32 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c
                                                Data Ascii: =0;e<arguments.length;e++)t[e]=arguments[e];return u("verbose",this._namespace,t)},t}();function u(t,e,r){var a=(0,n.Rd)("diag");if(a)return r.unshift(e),a[t].apply(a,i([],o(r),!1))}var c=r(467512),s=function(t,e){var r="function"==typeof Symbol&&t[Symbol
                                                2024-09-27 03:23:33 UTC5930INData Raw: 2e 30 22 2c 69 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 28 2d 28 2e 2b 29 29 3f 24 2f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 53 65 74 28 5b 74 5d 29 2c 72 3d 6e 65 77 20 53 65 74 2c 6e 3d 74 2e 6d 61 74 63 68 28 69 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 3b 76 61 72 20 6f 3d 7b 6d 61 6a 6f 72 3a 2b 6e 5b 31 5d 2c 6d 69 6e 6f 72 3a 2b 6e 5b 32 5d 2c 70 61 74 63 68 3a 2b 6e 5b 33 5d 2c 70 72 65 72 65 6c 65 61 73 65 3a 6e 5b 34 5d 7d 3b 69 66 28 6e 75 6c 6c 21 3d 6f 2e 70 72 65 72 65 6c 65 61 73 65 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74
                                                Data Ascii: .0",i=/^(\d+)\.(\d+)\.(\d+)(-(.+))?$/,a=function(t){var e=new Set([t]),r=new Set,n=t.match(i);if(!n)return function(){return!1};var o={major:+n[1],minor:+n[2],patch:+n[3],prerelease:n[4]};if(null!=o.prerelease)return function(e){return e===t};function a(t
                                                2024-09-27 03:23:33 UTC1349INData Raw: 69 73 2e 5f 64 65 6c 65 67 61 74 65 3d 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 6c 65 67 61 74 65 54 72 61 63 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 5f 64 65 6c 65 67 61 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 67 65 74 54 72 61 63 65 72 28 74 2c 65 2c 72 29 7d 2c 74 7d 28 29 7d 2c 35 32 35 31 35 30 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 41 33 3a 28 29 3d 3e 70 2c 42 72 3a 28 29 3d 3e 75 2c 47 33 3a 28 29 3d 3e 66 2c 48 4e 3a 28 29 3d 3e 63 2c 54 57 3a 28 29 3d 3e 6c 2c 57 5a 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 34 30 39 38 34 39 29 2c 6f 3d 72 28 35 38 38 32 36 35 29 2c 69
                                                Data Ascii: is._delegate=t},t.prototype.getDelegateTracer=function(t,e,r){var n;return null===(n=this._delegate)||void 0===n?void 0:n.getTracer(t,e,r)},t}()},525150:(t,e,r)=>{r.d(e,{A3:()=>p,Br:()=>u,G3:()=>f,HN:()=>c,TW:()=>l,WZ:()=>s});var n=r(409849),o=r(588265),i


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.44979676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:32 UTC647OUTGET /_next/static/chunks/12311-e3d76da9271f8619.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1671
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="12311-e3d76da9271f8619.js"
                                                Content-Length: 17312
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 34 31 39 35 32 33 36 2d 38 32 61 30 2d 35 37 34 34 2d 38 32 32 38 2d 35 39 32 31 32 62
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4195236-82a0-5744-8228-59212b
                                                2024-09-27 03:23:33 UTC4744INData Raw: 29 28 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 32 30 30 70 78 22 7d 29 2c 42 3d 75 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 28 48 2e 63 75 72 72 65 6e 74 21 3d 3d 71 7c 7c 4b 2e 63 75 72 72 65 6e 74 21 3d 3d 44 29 26 26 28 51 28 29 2c 48 2e 63 75 72 72 65 6e 74 3d 71 2c 4b 2e 63 75 72 72 65 6e 74 3d 44 29 2c 7a 28 65 29 7d 2c 5b 71 2c 44 2c 51 2c 7a 5d 29 2c 56 3d 28 30 2c 67 2e 75 73 65 4d 65 72 67 65 64 52 65 66 29 28 42 2c 59 29 3b 75 2e 64 65 66 61 75 6c 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 55 26 26 46 26 26 54 26 26 5f 28 55 2c 44 2c 71 2c 7b 6c 6f 63 61 6c 65 3a 77 7d 2c 7b 6b 69 6e 64 3a 57 7d 2c 41 29 7d 2c 5b 71 2c 44 2c 46 2c 77 2c 54 2c 6e 75 6c 6c 3d 3d 78 3f 76 6f 69 64 20 30 3a 78 2e 6c 6f 63 61
                                                Data Ascii: )({rootMargin:"200px"}),B=u.default.useCallback(e=>{(H.current!==q||K.current!==D)&&(Q(),H.current=q,K.current=D),z(e)},[q,D,Q,z]),V=(0,g.useMergedRef)(B,Y);u.default.useEffect(()=>{U&&F&&T&&_(U,D,q,{locale:w},{kind:W},A)},[q,D,F,w,T,null==x?void 0:x.loca
                                                2024-09-27 03:23:33 UTC5930INData Raw: 2c 65 6c 65 6d 65 6e 74 73 3a 75 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 72 3d 7b 72 6f 6f 74 3a 65 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 2c 6d 61 72 67 69 6e 3a 65 2e 72 6f 6f 74 4d 61 72 67 69 6e 7c 7c 22 22 7d 2c 6e 3d 61 2e 66 69 6e 64 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 72 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 72 2e 6d 61 72 67 69 6e 29 3b 69 66 28 6e 26 26 28 74 3d 6c 2e 67 65 74 28 6e 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6f 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 72 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20 74 3d 6f 2e 67 65 74 28 65 2e 74
                                                Data Ascii: ,elements:u}=function(e){let t;let r={root:e.root||null,margin:e.rootMargin||""},n=a.find(e=>e.root===r.root&&e.margin===r.margin);if(n&&(t=l.get(n)))return t;let o=new Map;return t={id:r,observer:new IntersectionObserver(e=>{e.forEach(e=>{let t=o.get(e.t
                                                2024-09-27 03:23:33 UTC3080INData Raw: 28 29 7d 5f 73 6d 6f 6f 73 68 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 2f 22 29 3b 6c 65 74 20 74 3d 5b 2e 2e 2e 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6b 65 79 73 28 29 5d 2e 73 6f 72 74 28 29 3b 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 73 6c 75 67 4e 61 6d 65 26 26 74 2e 73 70 6c 69 63 65 28 74 2e 69 6e 64 65 78 4f 66 28 22 5b 5d 22 29 2c 31 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 72 65 73 74 53 6c 75 67 4e 61 6d 65 26 26 74 2e 73 70 6c 69 63 65 28 74 2e 69 6e 64 65 78 4f 66 28 22 5b 2e 2e 2e 5d 22 29 2c 31 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 26 26 74 2e 73 70 6c 69 63 65 28 74 2e 69 6e 64 65 78 4f 66 28 22 5b 5b 2e 2e 2e 5d 5d 22 29 2c 31 29 3b 6c 65 74 20 72 3d 74 2e
                                                Data Ascii: ()}_smoosh(e){void 0===e&&(e="/");let t=[...this.children.keys()].sort();null!==this.slugName&&t.splice(t.indexOf("[]"),1),null!==this.restSlugName&&t.splice(t.indexOf("[...]"),1),null!==this.optionalRestSlugName&&t.splice(t.indexOf("[[...]]"),1);let r=t.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.44979976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC476OUTGET /_next/static/chunks/app/error-32ccc9834c742898.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4532
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="error-32ccc9834c742898.js"
                                                Content-Length: 3280
                                                2024-09-27 03:23:33 UTC2333INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3280INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 35 63 39 38 66 33 64 2d 32 66 36 32 2d 35 35 36 31 2d 39 66 38 32 2d 30 62 33 37 39 63 34 37 35 64 33 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25c98f3d-2f62-5561-9f82-0b379c475d35")}catc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.44979876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/75062-e8bd8a6d8b53e440.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4331
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="75062-e8bd8a6d8b53e440.js"
                                                Content-Length: 15576
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC1376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 62 37 36 61 36 31 62 2d 30 35 62 33 2d 35 65 35 33 2d 38 65 36 61 2d 61 37 32 66 37 35
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb76a61b-05b3-5e53-8e6a-a72f75
                                                2024-09-27 03:23:33 UTC4744INData Raw: 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 27 22 27 3d 3d 3d 28 69 3d 61 5b 32 5d 29 5b 30 5d 26 26 28 69 3d 69 2e 73 75 62 73 74 72 28 31 2c 69 2e 6c 65 6e 67 74 68 2d 32 29 2e 72 65 70 6c 61 63 65 28 6e 2c 22 24 31 22 29 29 2c 66 2e 70 61 72 61 6d 65 74 65 72 73 5b 74 5d 3d 69 7d 69 66 28 75 21 3d 3d 63 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 6d 61 74 22 29 7d 72 65 74 75 72 6e 20 66 7d 7d 2c 36 39 35 38 32 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 39 38 39 36 35 29 28 72 28 38 30 30 35 31 34 29 2c 22 44 61 74 61 56 69 65 77 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 33 35 34 36 31 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76
                                                Data Ascii: [1].toLowerCase(),'"'===(i=a[2])[0]&&(i=i.substr(1,i.length-2).replace(n,"$1")),f.parameters[t]=i}if(u!==c.length)throw TypeError("invalid parameter format")}return f}},695828:(e,t,r)=>{var n=r(998965)(r(800514),"DataView");e.exports=n},354616:(e,t,r)=>{v
                                                2024-09-27 03:23:33 UTC5930INData Raw: 20 6e 3d 72 28 34 34 34 39 39 38 29 2c 6f 3d 72 28 36 36 33 38 34 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 6f 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 28 72 29 3f 72 3a 76 6f 69 64 20 30 7d 7d 2c 36 36 32 32 36 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 38 34 31 33 30 31 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 73 3d 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 6f 2e 74 6f 53 74 72 69 6e 67 2c 69 3d 6e 3f 6e 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 76 6f 69 64 20 30 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 73 2e 63 61 6c 6c 28 65 2c 69 29 2c 72 3d 65 5b 69 5d 3b 74 72 79 7b 65 5b 69 5d 3d 76 6f 69 64 20
                                                Data Ascii: n=r(444998),o=r(663848);e.exports=function(e,t){var r=o(e,t);return n(r)?r:void 0}},662260:(e,t,r)=>{var n=r(841301),o=Object.prototype,s=o.hasOwnProperty,a=o.toString,i=n?n.toStringTag:void 0;e.exports=function(e){var t=s.call(e,i),r=e[i];try{e[i]=void
                                                2024-09-27 03:23:33 UTC3526INData Raw: 7d 2c 39 39 33 37 38 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 29 7d 7d 2c 36 35 38 33 35 35 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7d 7d 2c 35 36 32 31 35 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 37 38 38 37 35 38 29 2c 6f 3d 72 28 35 32 39 34 33 30 29 2c 73 3d 72 28 38 36 38 31 30 30 29 2c 61 3d 73 26 26 73 2e 69 73 54 79 70 65 64 41 72 72 61 79 2c 69 3d 61 3f 6f 28 61 29 3a 6e 3b 65
                                                Data Ascii: },99378:e=>{e.exports=function(e){var t=typeof e;return null!=e&&("object"==t||"function"==t)}},658355:e=>{e.exports=function(e){return null!=e&&"object"==typeof e}},562153:(e,t,r)=>{var n=r(788758),o=r(529430),s=r(868100),a=s&&s.isTypedArray,i=a?o(a):n;e


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.44980076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/86524-05cdd451789e5dbb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2751
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="86524-05cdd451789e5dbb.js"
                                                Content-Length: 10872
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 35 39 35 65 30 36 30 2d 39 32 38 33 2d 35 66 34 38 2d 39 39 30 39 2d 31 35 63 34 36 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d595e060-9283-5f48-9909-15c464
                                                2024-09-27 03:23:33 UTC4744INData Raw: 69 64 61 74 65 29 3f 61 2e 72 65 76 61 6c 69 64 61 74 65 28 66 28 29 2e 64 61 74 61 2c 72 29 3a 21 31 21 3d 3d 61 2e 72 65 76 61 6c 69 64 61 74 65 29 26 26 28 64 65 6c 65 74 65 20 79 5b 73 5d 2c 64 65 6c 65 74 65 20 52 5b 73 5d 2c 65 26 26 65 5b 30 5d 29 3f 65 5b 30 5d 28 32 29 2e 74 68 65 6e 28 28 29 3d 3e 66 28 29 2e 64 61 74 61 29 3a 66 28 29 2e 64 61 74 61 7d 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 33 29 72 65 74 75 72 6e 20 54 28 29 3b 6c 65 74 20 62 3d 6e 2c 4f 3d 49 28 29 3b 70 5b 73 5d 3d 5b 4f 2c 30 5d 3b 6c 65 74 20 53 3d 21 75 28 45 29 2c 56 3d 66 28 29 2c 6b 3d 56 2e 64 61 74 61 2c 4c 3d 56 2e 5f 63 2c 43 3d 75 28 4c 29 3f 6b 3a 4c 3b 69 66 28 53 26 26 5f 28 7b 64 61 74 61 3a 45 3d 6c 28 45 29 3f 45 28 43 2c 6b 29 3a 45 2c 5f 63 3a 43 7d 29 2c
                                                Data Ascii: idate)?a.revalidate(f().data,r):!1!==a.revalidate)&&(delete y[s],delete R[s],e&&e[0])?e[0](2).then(()=>f().data):f().data};if(e.length<3)return T();let b=n,O=I();p[s]=[O,0];let S=!u(E),V=f(),k=V.data,L=V._c,C=u(L)?k:L;if(S&&_({data:E=l(E)?E(C,k):E,_c:C}),
                                                2024-09-27 03:23:33 UTC2570INData Raw: 7c 45 29 29 2c 5a 3d 21 21 28 52 26 26 74 26 26 4a 26 26 42 29 2c 7a 3d 28 30 2c 6f 2e 6f 38 29 28 46 2e 69 73 56 61 6c 69 64 61 74 69 6e 67 29 3f 5a 3a 46 2e 69 73 56 61 6c 69 64 61 74 69 6e 67 2c 48 3d 28 30 2c 6f 2e 6f 38 29 28 46 2e 69 73 4c 6f 61 64 69 6e 67 29 3f 5a 3a 46 2e 69 73 4c 6f 61 64 69 6e 67 2c 4b 3d 28 30 2c 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 61 73 79 6e 63 20 65 3d 3e 7b 6c 65 74 20 74 2c 6e 3b 6c 65 74 20 69 3d 56 2e 63 75 72 72 65 6e 74 3b 69 66 28 21 52 7c 7c 21 69 7c 7c 4f 2e 63 75 72 72 65 6e 74 7c 7c 4c 28 29 2e 69 73 50 61 75 73 65 64 28 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 61 3d 21 30 2c 75 3d 65 7c 7c 7b 7d 2c 6c 3d 21 79 5b 52 5d 7c 7c 21 75 2e 64 65 64 75 70 65 2c 63 3d 28 29 3d 3e 6f 2e 77 36 3f 21 4f 2e 63
                                                Data Ascii: |E)),Z=!!(R&&t&&J&&B),z=(0,o.o8)(F.isValidating)?Z:F.isValidating,H=(0,o.o8)(F.isLoading)?Z:F.isLoading,K=(0,n.useCallback)(async e=>{let t,n;let i=V.current;if(!R||!i||O.current||L().isPaused())return!1;let a=!0,u=e||{},l=!y[R]||!u.dedupe,c=()=>o.w6?!O.c


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.44980276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC475OUTGET /_next/static/chunks/6f1459cf-fe6257db16c96f53.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC226INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1806
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="6f1459cf-fe6257db16c96f53.js"
                                                Content-Length: 168228
                                                2024-09-27 03:23:33 UTC2332INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 38 32 66 35 30 39 63 2d 32 63 33 31 2d 35 36 30 64 2d 38 31 34 34 2d 38 65 30 34 61 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="482f509c-2c31-560d-8144-8e04a4
                                                2024-09-27 03:23:33 UTC4744INData Raw: 3d 74 7d 72 65 74 75 72 6e 28 74 3d 65 3f 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3a 22 22 29 3f 41 28 74 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 22 3b 64 6f 20 6e 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 41 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 41 28 22 4c 61 7a 79 22 29 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 41 28 22 53 75 73 70 65 6e 73 65 22 29 3b 63 61 73 65 20 31 39 3a 72 65 74 75 72 6e 20 41 28 22 53 75 73 70 65 6e 73 65 4c 69 73 74 22 29 3b 63 61 73 65 20 30 3a 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e
                                                Data Ascii: =t}return(t=e?e.displayName||e.name:"")?A(t):""}function U(e){try{var n="";do n+=function(e){switch(e.tag){case 26:case 27:case 5:return A(e.type);case 16:return A("Lazy");case 13:return A("Suspense");case 19:return A("SuspenseList");case 0:case 15:return
                                                2024-09-27 03:23:33 UTC5930INData Raw: 6f 77 20 45 72 72 6f 72 28 73 28 33 33 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 58 28 65 29 7b 76 61 72 20 6e 3d 65 5b 65 42 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 65 5b 65 42 5d 3d 7b 68 6f 69 73 74 61 62 6c 65 53 74 79 6c 65 73 3a 6e 65 77 20 4d 61 70 2c 68 6f 69 73 74 61 62 6c 65 53 63 72 69 70 74 73 3a 6e 65 77 20 4d 61 70 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 65 47 28 65 29 7b 65 5b 65 57 5d 3d 21 30 7d 76 61 72 20 65 5a 3d 6e 65 77 20 53 65 74 2c 65 4a 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 30 28 65 2c 6e 29 7b 65 31 28 65 2c 6e 29 2c 65 31 28 65 2b 22 43 61 70 74 75 72 65 22 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 2c 6e 29 7b 66 6f 72 28 65 4a 5b 65 5d 3d 6e 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 65 5a 2e
                                                Data Ascii: ow Error(s(33))}function eX(e){var n=e[eB];return n||(n=e[eB]={hoistableStyles:new Map,hoistableScripts:new Map}),n}function eG(e){e[eW]=!0}var eZ=new Set,eJ={};function e0(e,n){e1(e,n),e1(e+"Capture",n)}function e1(e,n){for(eJ[e]=n,e=0;e<n.length;e++)eZ.
                                                2024-09-27 03:23:33 UTC7116INData Raw: 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 6e 5d 3d 22 22 3a 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 74 29 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 74 7c 7c 6e 70 2e 68 61 73 28 6e 29 3f 22 66 6c 6f 61 74 22 3d 3d 3d 6e 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 74 3a 65 5b 6e 5d 3d 28 22 22 2b 74 29 2e 74 72 69 6d 28 29 3a 65 5b 6e 5d 3d 74 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 68 28 65 2c 6e 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 36 32 29 29 3b 69 66 28 65 3d 65 2e 73 74 79 6c 65 2c 6e 75 6c 6c 21 3d 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 21 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                Data Ascii: ssFloat="":e[n]="":r?e.setProperty(n,t):"number"!=typeof t||0===t||np.has(n)?"float"===n?e.cssFloat=t:e[n]=(""+t).trim():e[n]=t+"px"}function nh(e,n,t){if(null!=n&&"object"!=typeof n)throw Error(s(62));if(e=e.style,null!=t){for(var r in t)!t.hasOwnPropert
                                                2024-09-27 03:23:33 UTC8302INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74 58 22 69 6e 20 65 3f 65 2e 6d 6f 76 65 6d 65 6e 74 58 3a 28 65 21 3d 3d 6e 56 26 26 28 6e 56 26 26 22 6d 6f 75 73 65 6d 6f 76 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 6e 49 3d 65 2e 73 63 72 65 65 6e 58 2d 6e 56 2e 73 63 72 65 65 6e 58 2c 6e 55 3d 65 2e 73 63 72 65 65 6e 59 2d 6e 56 2e 73 63 72 65 65 6e 59 29 3a 6e 55 3d 6e 49 3d 30 2c 6e 56 3d 65 29 2c 6e 49 29 7d 2c 6d 6f 76 65 6d 65 6e 74 59 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74 59 22 69 6e 20 65 3f 65 2e 6d 6f 76 65 6d 65 6e 74 59 3a 6e 55 7d 7d 29 2c 6e 48 3d 6e 52 28 6e 57 29 2c 6e 71 3d 6e 52 28 4d 28 7b 7d 2c 6e 57 2c 7b 64 61 74 61 54 72 61 6e 73 66 65 72 3a 30 7d 29 29 2c
                                                Data Ascii: function(e){return"movementX"in e?e.movementX:(e!==nV&&(nV&&"mousemove"===e.type?(nI=e.screenX-nV.screenX,nU=e.screenY-nV.screenY):nU=nI=0,nV=e),nI)},movementY:function(e){return"movementY"in e?e.movementY:nU}}),nH=nR(nW),nq=nR(M({},nW,{dataTransfer:0})),
                                                2024-09-27 03:23:33 UTC3118INData Raw: 32 32 3d 3d 3d 61 2e 74 61 67 26 26 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 61 2e 73 74 61 74 65 4e 6f 64 65 29 7c 7c 31 26 65 2e 5f 76 69 73 69 62 69 6c 69 74 79 7c 7c 28 6c 3d 21 30 29 29 2c 65 3d 61 2c 61 3d 61 2e 72 65 74 75 72 6e 3b 6c 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 33 3d 3d 3d 65 2e 74 61 67 26 26 28 61 3d 65 2e 73 74 61 74 65 4e 6f 64 65 2c 6c 3d 33 31 2d 65 53 28 74 29 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 28 61 3d 61 2e 68 69 64 64 65 6e 55 70 64 61 74 65 73 29 5b 6c 5d 29 3f 61 5b 6c 5d 3d 5b 6e 5d 3a 65 2e 70 75 73 68 28 6e 29 2c 6e 2e 6c 61 6e 65 3d 35 33 36 38 37 30 39 31 32 7c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 74 38 28 65 29 7b 75 54 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 72 65 74 75 72 6e 3b 6e 75 6c 6c 21 3d 3d 6e 3b 29 6e 3d 28 65 3d 6e
                                                Data Ascii: 22===a.tag&&(null===(e=a.stateNode)||1&e._visibility||(l=!0)),e=a,a=a.return;l&&null!==n&&3===e.tag&&(a=e.stateNode,l=31-eS(t),null===(e=(a=a.hiddenUpdates)[l])?a[l]=[n]:e.push(n),n.lane=536870912|t)}function t8(e){uT();for(var n=e.return;null!==n;)n=(e=n
                                                2024-09-27 03:23:33 UTC10674INData Raw: 6f 6e 29 3d 3d 3d 72 43 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 34 38 33 29 29 3b 74 68 72 6f 77 20 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 73 74 61 74 75 73 29 6e 2e 74 68 65 6e 28 72 4c 2c 72 4c 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 69 5f 29 26 26 31 30 30 3c 65 2e 73 68 65 6c 6c 53 75 73 70 65 6e 64 43 6f 75 6e 74 65 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 34 38 32 29 29 3b 28 65 3d 6e 29 2e 73 74 61 74 75 73 3d 22 70 65 6e 64 69 6e 67 22 2c 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 6e 2e 73 74 61 74 75 73 29 7b 76 61 72 20 74 3d 6e 3b 74 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 74 2e
                                                Data Ascii: on)===rC)throw Error(s(483));throw e;default:if("string"==typeof n.status)n.then(rL,rL);else{if(null!==(e=i_)&&100<e.shellSuspendCounter)throw Error(s(482));(e=n).status="pending",e.then(function(e){if("pending"===n.status){var t=n;t.status="fulfilled",t.
                                                2024-09-27 03:23:33 UTC10252INData Raw: 2c 62 61 73 65 51 75 65 75 65 3a 6c 73 2e 62 61 73 65 51 75 65 75 65 2c 71 75 65 75 65 3a 6c 73 2e 71 75 65 75 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 3d 3d 3d 6c 63 3f 6c 75 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6c 63 3d 65 3a 6c 63 3d 6c 63 2e 6e 65 78 74 3d 65 7d 72 65 74 75 72 6e 20 6c 63 7d 66 75 6e 63 74 69 6f 6e 20 6c 4c 28 65 29 7b 76 61 72 20 6e 3d 6c 68 3b 72 65 74 75 72 6e 20 6c 68 2b 3d 31 2c 6e 75 6c 6c 3d 3d 3d 6c 67 26 26 28 6c 67 3d 5b 5d 29 2c 65 3d 72 54 28 6c 67 2c 65 2c 6e 29 2c 6e 3d 6c 75 2c 6e 75 6c 6c 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 6c 63 3f 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3a 6c 63 2e 6e 65 78 74 29 26 26 28 6e 3d 6e 2e 61 6c 74 65 72 6e 61 74 65 2c 44 2e 48 3d 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 6e 75 6c
                                                Data Ascii: ,baseQueue:ls.baseQueue,queue:ls.queue,next:null},null===lc?lu.memoizedState=lc=e:lc=lc.next=e}return lc}function lL(e){var n=lh;return lh+=1,null===lg&&(lg=[]),e=rT(lg,e,n),n=lu,null===(null===lc?n.memoizedState:lc.next)&&(n=n.alternate,D.H=null===n||nul
                                                2024-09-27 03:23:33 UTC13046INData Raw: 7d 3b 76 61 72 20 61 78 3d 7b 72 65 61 64 43 6f 6e 74 65 78 74 3a 6f 79 2c 75 73 65 3a 6c 54 2c 75 73 65 43 61 6c 6c 62 61 63 6b 3a 6c 79 2c 75 73 65 43 6f 6e 74 65 78 74 3a 6c 79 2c 75 73 65 45 66 66 65 63 74 3a 6c 79 2c 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3a 6c 79 2c 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6c 79 2c 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3a 6c 79 2c 75 73 65 4d 65 6d 6f 3a 6c 79 2c 75 73 65 52 65 64 75 63 65 72 3a 6c 79 2c 75 73 65 52 65 66 3a 6c 79 2c 75 73 65 53 74 61 74 65 3a 6c 79 2c 75 73 65 44 65 62 75 67 56 61 6c 75 65 3a 6c 79 2c 75 73 65 44 65 66 65 72 72 65 64 56 61 6c 75 65 3a 6c 79 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 6c 79 2c 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53
                                                Data Ascii: };var ax={readContext:oy,use:lT,useCallback:ly,useContext:ly,useEffect:ly,useImperativeHandle:ly,useLayoutEffect:ly,useInsertionEffect:ly,useMemo:ly,useReducer:ly,useRef:ly,useState:ly,useDebugValue:ly,useDeferredValue:ly,useTransition:ly,useSyncExternalS


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.44980176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/98344-94a0d38e470828d2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3812
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="98344-94a0d38e470828d2.js"
                                                Content-Length: 14220
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 64 30 39 39 62 61 61 2d 33 65 37 61 2d 35 66 31 39 2d 39 61 37 39 2d 66 32 36 61 64 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ad099baa-3e7a-5f19-9a79-f26ad4
                                                2024-09-27 03:23:33 UTC4744INData Raw: 2c 72 65 66 3a 74 7d 29 2c 78 2e 70 72 69 6f 72 69 74 79 3f 28 30 2c 6f 2e 6a 73 78 29 28 62 2c 7b 69 73 41 70 70 52 6f 75 74 65 72 3a 21 72 2c 69 6d 67 41 74 74 72 69 62 75 74 65 73 3a 6a 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67
                                                Data Ascii: ,ref:t}),x.priority?(0,o.jsx)(b,{isAppRouter:!r,imgAttributes:j}):null]})});("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assig
                                                2024-09-27 03:23:33 UTC5918INData Raw: 37 33 32 36 30 38 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 64 65 66 61 75 6c 74 48 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6c 65 74 20 69 3d 72 28 38 30 31 32 34 36 29 2c 6f 3d 72 28 32 32 32 32 31 34 29 2c 61 3d 72 28 39 33 34 35 31 33 29 2c 6c 3d 6f 2e 5f 28 72 28 38
                                                Data Ascii: 732608);Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{default:function(){return h},defaultHead:function(){return c}});let i=r(801246),o=r(222214),a=r(934513),l=o._(r(8


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.44980376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC471OUTGET /_next/static/chunks/7913-6bf346fd9d09290c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1531
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="7913-6bf346fd9d09290c.js"
                                                Content-Length: 169521
                                                2024-09-27 03:23:33 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 35 35 65 37 31 36 33 2d 36 38 32 38 2d 35 30 64 35 2d 61 38 66 31 2d 33 31 38 31 36 38 37 37 66 66 35 62 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="755e7163-6828-50d5-a8f1-31816877ff5b")}catc
                                                2024-09-27 03:23:33 UTC4744INData Raw: 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 61 3d 28 30 2c 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 74 3d 3e 7b 28 30 2c 6e 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 28 28 29 3d 3e 7b 65 28 7b 2e 2e 2e 74 2c 74 79 70 65 3a 6f 2e 41 43 54 49 4f 4e 5f 53 45 52 56 45 52 5f 41 43 54 49 4f 4e 7d 29 7d 29 7d 2c 5b 65 5d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 6c 65 74 20 72 3d 61 3b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 72 69 61 6e 74 3a 20 6d 69 73 73 69 6e 67 20 61 63 74 69 6f 6e 20 64 69 73 70 61 74 63 68 65 72 2e 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 6e 2c 6f 29 3d 3e 7b 72 28 7b 61 63 74 69 6f 6e 49 64 3a 65 2c 61 63 74 69 6f 6e 41 72 67 73 3a 74 2c 72 65
                                                Data Ascii: unction u(e){a=(0,n.useCallback)(t=>{(0,n.startTransition)(()=>{e({...t,type:o.ACTION_SERVER_ACTION})})},[e])}async function l(e,t){let r=a;if(!r)throw Error("Invariant: missing action dispatcher.");return new Promise((n,o)=>{r({actionId:e,actionArgs:t,re
                                                2024-09-27 03:23:33 UTC5930INData Raw: 65 74 75 72 6e 20 75 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 38 33 39 31 33 33 29 2c 6f 3d 72 28 39 38 38 39 31 38 29 2c 61 3d 22 6e 65 78 74 2d 72 6f 75 74 65 2d 61 6e 6e 6f 75 6e 63 65 72 22 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 74 72 65 65 3a 74 7d 3d 65 2c 5b 72 2c 75 5d 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 3b 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 75 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 61 29 5b 30 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 65 3d 74 2e 73 68 61 64 6f 77 52 6f 6f 74 29 3f 76 6f 69 64 20 30 3a 65 2e 63 68 69 6c 64 4e 6f
                                                Data Ascii: eturn u}});let n=r(839133),o=r(988918),a="next-route-announcer";function u(e){let{tree:t}=e,[r,u]=(0,n.useState)(null);(0,n.useEffect)(()=>(u(function(){var e;let t=document.getElementsByName(a)[0];if(null==t?void 0:null==(e=t.shadowRoot)?void 0:e.childNo
                                                2024-09-27 03:23:33 UTC7116INData Raw: 20 65 28 65 29 7b 6c 65 74 20 74 3d 22 72 65 61 73 6f 6e 22 69 6e 20 65 3f 65 2e 72 65 61 73 6f 6e 3a 65 2e 65 72 72 6f 72 3b 69 66 28 28 30 2c 50 2e 69 73 52 65 64 69 72 65 63 74 45 72 72 6f 72 29 28 74 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 72 3d 28 30 2c 50 2e 67 65 74 55 52 4c 46 72 6f 6d 52 65 64 69 72 65 63 74 45 72 72 6f 72 29 28 74 29 3b 28 30 2c 50 2e 67 65 74 52 65 64 69 72 65 63 74 54 79 70 65 46 72 6f 6d 45 72 72 6f 72 29 28 74 29 3d 3d 3d 50 2e 52 65 64 69 72 65 63 74 54 79 70 65 2e 70 75 73 68 3f 44 2e 70 75 73 68 28 72 2c 7b 7d 29 3a 44 2e 72 65 70 6c 61 63 65 28 72 2c 7b 7d 29 7d 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 65
                                                Data Ascii: e(e){let t="reason"in e?e.reason:e.error;if((0,P.isRedirectError)(t)){e.preventDefault();let r=(0,P.getURLFromRedirectError)(t);(0,P.getRedirectTypeFromError)(t)===P.RedirectType.push?D.push(r,{}):D.replace(r,{})}}return window.addEventListener("error",e
                                                2024-09-27 03:23:33 UTC8302INData Raw: 28 28 30 2c 6c 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 29 29 74 68 72 6f 77 20 65 3b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 65 7d 7d 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 28 65 2c 74 29 7b 6c 65 74 7b 65 72 72 6f 72 3a 72 7d 3d 74 3b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 74 2e 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 26 26 74 2e 65 72 72 6f 72 3f 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 3a 65 2e 70 61 74 68 6e 61 6d 65 7d 3a 7b 65 72 72 6f 72 3a 74 2e 65 72 72 6f 72 2c 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 3a 65 2e 70 61 74 68 6e 61 6d 65 7d 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68
                                                Data Ascii: ((0,l.isNextRouterError)(e))throw e;return{error:e}}static getDerivedStateFromProps(e,t){let{error:r}=t;return e.pathname!==t.previousPathname&&t.error?{error:null,previousPathname:e.pathname}:{error:t.error,previousPathname:e.pathname}}render(){return th
                                                2024-09-27 03:23:33 UTC3118INData Raw: 75 72 6e 5b 72 5b 30 5d 2c 7b 2e 2e 2e 72 5b 31 5d 2c 5b 6f 5d 3a 5b 74 5b 30 5d 2c 74 5b 31 5d 2c 74 5b 32 5d 2c 22 72 65 66 65 74 63 68 22 5d 7d 5d 7d 72 65 74 75 72 6e 5b 72 5b 30 5d 2c 7b 2e 2e 2e 72 5b 31 5d 2c 5b 6f 5d 3a 65 28 74 2e 73 6c 69 63 65 28 32 29 2c 72 5b 31 5d 5b 6f 5d 29 7d 5d 7d 7d 72 65 74 75 72 6e 20 72 7d 28 5b 22 22 2c 2e 2e 2e 6f 5d 2c 5f 29 2c 6e 3d 28 30 2c 62 2e 68 61 73 49 6e 74 65 72 63 65 70 74 69 6f 6e 52 6f 75 74 65 49 6e 43 75 72 72 65 6e 74 54 72 65 65 29 28 5f 29 3b 67 2e 6c 61 7a 79 44 61 74 61 3d 65 3d 28 30 2c 73 2e 66 65 74 63 68 53 65 72 76 65 72 52 65 73 70 6f 6e 73 65 29 28 6e 65 77 20 55 52 4c 28 72 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2c 7b 66 6c 69 67 68 74 52 6f 75 74 65 72 53 74 61 74 65 3a 74
                                                Data Ascii: urn[r[0],{...r[1],[o]:[t[0],t[1],t[2],"refetch"]}]}return[r[0],{...r[1],[o]:e(t.slice(2),r[1][o])}]}}return r}(["",...o],_),n=(0,b.hasInterceptionRouteInCurrentTree)(_);g.lazyData=e=(0,s.fetchServerResponse)(new URL(r,location.origin),{flightRouterState:t
                                                2024-09-27 03:23:33 UTC10674INData Raw: 6e 2e 63 72 65 61 74 65 48 72 65 66 46 72 6f 6d 55 72 6c 29 28 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 21 3d 3d 28 30 2c 6e 2e 63 72 65 61 74 65 48 72 65 66 46 72 6f 6d 55 72 6c 29 28 77 69 6e 64 6f 77 2e 6e 65 78 74 2e 5f 5f 70 65 6e 64 69 6e 67 55 72 6c 29 26 26 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 45 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 64 75 72 69 6e 67 20 6e 61 76 69 67 61 74 69 6f 6e 2c 20 66 61 6c 6c 69 6e 67 20 62 61 63 6b 20 74 6f 20 68 61 72 64 20 6e 61 76 69 67 61 74 69 6f 6e 22 2c 65 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6e 65 78 74 2e 5f 5f 70 65 6e 64 69 6e 67 55 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 2c 21 30 29 7d 66 75 6e
                                                Data Ascii: n.createHrefFromUrl)(new URL(window.location.href))!==(0,n.createHrefFromUrl)(window.next.__pendingUrl)&&(console.error("Error occurred during navigation, falling back to hard navigation",e),window.location.href=window.next.__pendingUrl.toString(),!0)}fun
                                                2024-09-27 03:23:33 UTC11860INData Raw: 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 6c 65 74 5b 6e 2c 61 2c 75 2c 6c 5d 3d 74 3b 66 28 6e 29 26 26 28 6f 2e 77 61 72 6e 69 6e 67 3d 5b 6e 2c 61 2c 75 5d 2c 6f 2e 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 3d 6c 2c 6f 2e 73 65 72 76 65 72 43 6f 6e 74 65 6e 74 3d 61 2c 6f 2e 63 6c 69 65 6e 74 43 6f 6e 74 65 6e 74 3d 75 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a
                                                Data Ascii: ngth,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];let[n,a,u,l]=t;f(n)&&(o.warning=[n,a,u],o.componentStack=l,o.serverContent=a,o.clientContent=u)}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Obj
                                                2024-09-27 03:23:33 UTC10234INData Raw: 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 33 34 36 33 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 72 65 61 74 65 49 6e 69 74 69 61 6c 52 6f 75 74 65 72 53 74 61 74 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 34 32 34 32 35 39
                                                Data Ascii: Module",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},634639:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"createInitialRouterState",{enumerable:!0,get:function(){return c}});let n=r(424259


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.44980576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC472OUTGET /_next/static/chunks/31984-91b4381035155dcf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5947
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="31984-91b4381035155dcf.js"
                                                Content-Length: 34469
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 65 39 64 38 64 37 38 2d 37 35 36 39 2d 35 63 32 66 2d 62 64 38 62 2d 64 62 35 62 36 36
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e9d8d78-7569-5c2f-bd8b-db5b66
                                                2024-09-27 03:23:33 UTC4744INData Raw: 66 3a 67 2c 66 6f 63 75 73 4d 61 6e 61 67 65 72 3a 7b 66 6f 63 75 73 4e 65 78 74 28 65 3d 7b 7d 29 7b 6c 65 74 20 74 3d 67 2e 63 75 72 72 65 6e 74 2c 7b 66 72 6f 6d 3a 6e 2c 74 61 62 62 61 62 6c 65 3a 72 2c 77 72 61 70 3a 6f 7d 3d 65 2c 69 3d 6e 7c 7c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2c 75 3d 74 5b 30 5d 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2c 73 3d 4b 28 62 28 74 29 2c 7b 74 61 62 62 61 62 6c 65 3a 72 7d 2c 74 29 3b 73 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 45 28 69 2c 74 29 3f 69 3a 75 3b 6c 65 74 20 61 3d 73 2e 6e 65 78 74 4e 6f 64 65 28 29 3b 72 65 74 75 72 6e 21 61 26 26 6f 26 26 28 73 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 75 2c 61 3d 73 2e 6e 65 78 74 4e 6f 64 65 28 29 29 2c 61 26 26
                                                Data Ascii: f:g,focusManager:{focusNext(e={}){let t=g.current,{from:n,tabbable:r,wrap:o}=e,i=n||document.activeElement,u=t[0].previousElementSibling,s=K(b(t),{tabbable:r},t);s.currentNode=E(i,t)?i:u;let a=s.nextNode();return!a&&o&&(s.currentNode=u,a=s.nextNode()),a&&
                                                2024-09-27 03:23:33 UTC5930INData Raw: 3a 6e 2c 2e 2e 2e 69 7d 3d 74 3b 72 65 74 75 72 6e 20 69 7d 28 74 29 2c 6c 3d 65 2e 69 73 44 69 73 61 62 6c 65 64 3f 7b 7d 3a 61 2c 63 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 65 2e 61 75 74 6f 46 6f 63 75 73 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 63 2e 63 75 72 72 65 6e 74 26 26 74 2e 63 75 72 72 65 6e 74 26 26 74 2e 63 75 72 72 65 6e 74 2e 66 6f 63 75 73 28 29 2c 63 2e 63 75 72 72 65 6e 74 3d 21 31 7d 2c 5b 5d 29 2c 7b 66 6f 63 75 73 61 62 6c 65 50 72 6f 70 73 3a 28 30 2c 6f 2e 64 47 29 28 7b 2e 2e 2e 73 2c 74 61 62 49 6e 64 65 78 3a 65 2e 65 78 63 6c 75 64 65 46 72 6f 6d 54 61 62 4f 72 64 65 72 26 26 21 65 2e 69 73 44 69 73 61 62 6c 65 64 3f 2d 31 3a 76 6f 69 64 20 30 7d 2c 6c 29 7d 7d 7d 2c 39 33 31 32
                                                Data Ascii: :n,...i}=t;return i}(t),l=e.isDisabled?{}:a,c=(0,r.useRef)(e.autoFocus);return(0,r.useEffect)(()=>{c.current&&t.current&&t.current.focus(),c.current=!1},[]),{focusableProps:(0,o.dG)({...s,tabIndex:e.excludeFromTabOrder&&!e.isDisabled?-1:void 0},l)}}},9312
                                                2024-09-27 03:23:33 UTC7116INData Raw: 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 69 73 50 72 65 73 73 65 64 26 26 21 65 2e 69 67 6e 6f 72 65 45 6d 75 6c 61 74 65 64 4d 6f 75 73 65 45 76 65 6e 74 73 26 26 28 65 2e 69 73 4f 76 65 72 54 61 72 67 65 74 3d 21 30 2c 74 28 6e 2c 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 29 29 29 7d 2c 75 2e 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3d 74 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 74 61 72 67 65 74 29 26 26 28 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 69 73 50 72 65 73 73 65 64 26 26 21 65 2e 69 67 6e 6f 72 65 45 6d 75 6c 61 74 65 64 4d 6f 75 73 65 45 76 65 6e 74 73 26 26 28 65 2e 69 73 4f 76 65 72 54 61 72 67 65 74 3d 21 31 2c 6e 28 74 2c 65 2e 70 6f 69 6e 74 65 72 54 79 70
                                                Data Ascii: topPropagation(),e.isPressed&&!e.ignoreEmulatedMouseEvents&&(e.isOverTarget=!0,t(n,e.pointerType)))},u.onMouseLeave=t=>{t.currentTarget.contains(t.target)&&(t.stopPropagation(),e.isPressed&&!e.ignoreEmulatedMouseEvents&&(e.isOverTarget=!1,n(t,e.pointerTyp
                                                2024-09-27 03:23:33 UTC8302INData Raw: 6e 48 6f 76 65 72 45 6e 64 3a 72 2c 69 73 44 69 73 61 62 6c 65 64 3a 69 7d 3d 65 2c 5b 75 2c 73 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 61 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 7b 69 73 48 6f 76 65 72 65 64 3a 21 31 2c 69 67 6e 6f 72 65 45 6d 75 6c 61 74 65 64 4d 6f 75 73 65 45 76 65 6e 74 73 3a 21 31 2c 70 6f 69 6e 74 65 72 54 79 70 65 3a 22 22 2c 74 61 72 67 65 74 3a 6e 75 6c 6c 7d 29 2e 63 75 72 72 65 6e 74 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 24 2c 5b 5d 29 3b 6c 65 74 7b 68 6f 76 65 72 50 72 6f 70 73 3a 6c 2c 74 72 69 67 67 65 72 48 6f 76 65 72 45 6e 64 3a 63 7d 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 65 2c 72 29 3d 3e 7b 69 66 28 61 2e 70 6f 69 6e 74 65 72 54 79 70 65
                                                Data Ascii: nHoverEnd:r,isDisabled:i}=e,[u,s]=(0,o.useState)(!1),a=(0,o.useRef)({isHovered:!1,ignoreEmulatedMouseEvents:!1,pointerType:"",target:null}).current;(0,o.useEffect)($,[]);let{hoverProps:l,triggerHoverEnd:c}=(0,o.useMemo)(()=>{let e=(e,r)=>{if(a.pointerType
                                                2024-09-27 03:23:33 UTC3118INData Raw: 2c 61 28 28 29 3d 3e 28 29 3d 3e 7b 6c 2e 64 65 6c 65 74 65 28 64 29 7d 2c 5b 64 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 63 2e 63 75 72 72 65 6e 74 3b 65 26 26 28 63 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 2c 73 28 65 29 29 7d 29 2c 64 7d 66 75 6e 63 74 69 6f 6e 20 64 28 2e 2e 2e 65 29 7b 72 65 74 75 72 6e 28 2e 2e 2e 74 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 29 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 2e 2e 2e 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 2e 2e 2e 65 29 7b 6c 65 74 20 74 3d 7b 2e 2e 2e 65 5b 30 5d 7d 3b 66 6f 72 28 6c 65 74 20 6e 3d 31 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 6c 65 74 20 72 3d 65 5b 6e 5d 3b 66 6f 72 28 6c 65 74 20 65
                                                Data Ascii: ,a(()=>()=>{l.delete(d)},[d]),(0,r.useEffect)(()=>{let e=c.current;e&&(c.current=null,s(e))}),d}function d(...e){return(...t)=>{for(let n of e)"function"==typeof n&&n(...t)}}function p(...e){let t={...e[0]};for(let n=1;n<e.length;n++){let r=e[n];for(let e
                                                2024-09-27 03:23:33 UTC1701INData Raw: 69 6f 6e 20 46 28 65 2c 74 29 7b 61 28 28 29 3d 3e 7b 69 66 28 65 26 26 65 2e 72 65 66 26 26 74 29 72 65 74 75 72 6e 20 65 2e 72 65 66 2e 63 75 72 72 65 6e 74 3d 74 2e 63 75 72 72 65 6e 74 2c 28 29 3d 3e 7b 65 2e 72 65 66 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 7d 2c 5b 65 2c 74 5d 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 54 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 54 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56
                                                Data Ascii: ion F(e,t){a(()=>{if(e&&e.ref&&t)return e.ref.current=t.current,()=>{e.ref.current=null}},[e,t])}"undefined"!=typeof document&&("loading"!==document.readyState?T():document.addEventListener("DOMContentLoaded",T)),"undefined"!=typeof window&&window.visualV


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.44980476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/35298-625ce23f5213f203.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2526
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="35298-625ce23f5213f203.js"
                                                Content-Length: 9346
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC1379INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 63 66 64 30 30 33 37 2d 39 37 39 65 2d 35 63 64 37 2d 38 65 63 37 2d 63 62 38 66 31 64
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cfd0037-979e-5cd7-8ec7-cb8f1d
                                                2024-09-27 03:23:33 UTC4744INData Raw: 70 72 65 73 73 65 64 22 5d 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 76 26 26 28 76 28 65 29 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 6f 6e 43 6c 69 63 6b 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 70 6c 65 61 73 65 20 75 73 65 20 6f 6e 50 72 65 73 73 22 29 29 7d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 72 29 7b 6c 65 74 7b 69 73 53 65 6c 65 63 74 65 64 3a 6f 7d 3d 74 2c 7b 69 73 50 72 65 73 73 65 64 3a 61 2c 62 75 74 74 6f 6e 50 72 6f 70 73 3a 69 7d 3d 63 28 7b 2e 2e 2e 65 2c 6f 6e 50 72 65 73 73 3a 28 30 2c 6e 2e 74 53 29 28 74 2e 74 6f 67 67 6c 65 2c 65 2e 6f 6e 50 72 65 73 73 29 7d 2c 72 29 3b 72 65 74 75 72 6e 7b 69 73 50 72 65 73 73 65 64 3a 61 2c 62 75 74 74 6f 6e 50 72 6f 70 73 3a 28 30 2c 6e 2e 64 47 29 28 69 2c 7b 22 61 72
                                                Data Ascii: pressed"],onClick:e=>{v&&(v(e),console.warn("onClick is deprecated, please use onPress"))}})}}function s(e,t,r){let{isSelected:o}=t,{isPressed:a,buttonProps:i}=c({...e,onPress:(0,n.tS)(t.toggle,e.onPress)},r);return{isPressed:a,buttonProps:(0,n.dG)(i,{"ar
                                                2024-09-27 03:23:33 UTC3223INData Raw: 74 20 77 69 74 68 20 22 3f 22 20 61 74 20 27 2e 63 6f 6e 63 61 74 28 61 29 29 3b 66 6f 72 28 3b 61 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 69 66 28 22 5c 5c 22 3d 3d 3d 65 5b 61 5d 29 7b 73 2b 3d 65 5b 61 2b 2b 5d 2b 65 5b 61 2b 2b 5d 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 22 29 22 3d 3d 3d 65 5b 61 5d 29 7b 69 66 28 30 3d 3d 2d 2d 63 29 7b 61 2b 2b 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 22 28 22 3d 3d 3d 65 5b 61 5d 26 26 28 63 2b 2b 2c 22 3f 22 21 3d 3d 65 5b 61 2b 31 5d 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 70 74 75 72 69 6e 67 20 67 72 6f 75 70 73 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 61 74 20 22 2e 63 6f 6e 63 61 74 28 61 29 29 3b 73 2b 3d 65 5b 61 2b 2b 5d 7d 69 66 28 63 29 74 68 72 6f 77 20 54 79 70 65 45
                                                Data Ascii: t with "?" at '.concat(a));for(;a<e.length;){if("\\"===e[a]){s+=e[a++]+e[a++];continue}if(")"===e[a]){if(0==--c){a++;break}}else if("("===e[a]&&(c++,"?"!==e[a+1]))throw TypeError("Capturing groups are not allowed at ".concat(a));s+=e[a++]}if(c)throw TypeE


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.44980776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC472OUTGET /_next/static/chunks/12311-e3d76da9271f8619.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2969
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="12311-e3d76da9271f8619.js"
                                                Content-Length: 17312
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 34 31 39 35 32 33 36 2d 38 32 61 30 2d 35 37 34 34 2d 38 32 32 38 2d 35 39 32 31 32 62
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4195236-82a0-5744-8228-59212b
                                                2024-09-27 03:23:33 UTC4744INData Raw: 29 28 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 32 30 30 70 78 22 7d 29 2c 42 3d 75 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 28 48 2e 63 75 72 72 65 6e 74 21 3d 3d 71 7c 7c 4b 2e 63 75 72 72 65 6e 74 21 3d 3d 44 29 26 26 28 51 28 29 2c 48 2e 63 75 72 72 65 6e 74 3d 71 2c 4b 2e 63 75 72 72 65 6e 74 3d 44 29 2c 7a 28 65 29 7d 2c 5b 71 2c 44 2c 51 2c 7a 5d 29 2c 56 3d 28 30 2c 67 2e 75 73 65 4d 65 72 67 65 64 52 65 66 29 28 42 2c 59 29 3b 75 2e 64 65 66 61 75 6c 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 55 26 26 46 26 26 54 26 26 5f 28 55 2c 44 2c 71 2c 7b 6c 6f 63 61 6c 65 3a 77 7d 2c 7b 6b 69 6e 64 3a 57 7d 2c 41 29 7d 2c 5b 71 2c 44 2c 46 2c 77 2c 54 2c 6e 75 6c 6c 3d 3d 78 3f 76 6f 69 64 20 30 3a 78 2e 6c 6f 63 61
                                                Data Ascii: )({rootMargin:"200px"}),B=u.default.useCallback(e=>{(H.current!==q||K.current!==D)&&(Q(),H.current=q,K.current=D),z(e)},[q,D,Q,z]),V=(0,g.useMergedRef)(B,Y);u.default.useEffect(()=>{U&&F&&T&&_(U,D,q,{locale:w},{kind:W},A)},[q,D,F,w,T,null==x?void 0:x.loca
                                                2024-09-27 03:23:33 UTC5930INData Raw: 2c 65 6c 65 6d 65 6e 74 73 3a 75 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 72 3d 7b 72 6f 6f 74 3a 65 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 2c 6d 61 72 67 69 6e 3a 65 2e 72 6f 6f 74 4d 61 72 67 69 6e 7c 7c 22 22 7d 2c 6e 3d 61 2e 66 69 6e 64 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 72 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 72 2e 6d 61 72 67 69 6e 29 3b 69 66 28 6e 26 26 28 74 3d 6c 2e 67 65 74 28 6e 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6f 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 72 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20 74 3d 6f 2e 67 65 74 28 65 2e 74
                                                Data Ascii: ,elements:u}=function(e){let t;let r={root:e.root||null,margin:e.rootMargin||""},n=a.find(e=>e.root===r.root&&e.margin===r.margin);if(n&&(t=l.get(n)))return t;let o=new Map;return t={id:r,observer:new IntersectionObserver(e=>{e.forEach(e=>{let t=o.get(e.t
                                                2024-09-27 03:23:33 UTC3080INData Raw: 28 29 7d 5f 73 6d 6f 6f 73 68 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 2f 22 29 3b 6c 65 74 20 74 3d 5b 2e 2e 2e 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6b 65 79 73 28 29 5d 2e 73 6f 72 74 28 29 3b 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 73 6c 75 67 4e 61 6d 65 26 26 74 2e 73 70 6c 69 63 65 28 74 2e 69 6e 64 65 78 4f 66 28 22 5b 5d 22 29 2c 31 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 72 65 73 74 53 6c 75 67 4e 61 6d 65 26 26 74 2e 73 70 6c 69 63 65 28 74 2e 69 6e 64 65 78 4f 66 28 22 5b 2e 2e 2e 5d 22 29 2c 31 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 26 26 74 2e 73 70 6c 69 63 65 28 74 2e 69 6e 64 65 78 4f 66 28 22 5b 5b 2e 2e 2e 5d 5d 22 29 2c 31 29 3b 6c 65 74 20 72 3d 74 2e
                                                Data Ascii: ()}_smoosh(e){void 0===e&&(e="/");let t=[...this.children.keys()].sort();null!==this.slugName&&t.splice(t.indexOf("[]"),1),null!==this.restSlugName&&t.splice(t.indexOf("[...]"),1),null!==this.optionalRestSlugName&&t.splice(t.indexOf("[[...]]"),1);let r=t.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.44981276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/75652-30b0e6c37d895f82.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3550
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="75652-30b0e6c37d895f82.js"
                                                Content-Length: 30800
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 37 30 66 35 39 61 34 2d 61 66 36 63 2d 35 64 31 32 2d 38 62 61 63 2d 61 39 66 31 62 39
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e70f59a4-af6c-5d12-8bac-a9f1b9
                                                2024-09-27 03:23:33 UTC4744INData Raw: 26 26 69 2e 63 75 72 72 65 6e 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 29 7d 29 2c 46 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 5f 5f 73 63 6f 70 65 44 69 61 6c 6f 67 3a 6e 2c 74 72 61 70 46 6f 63 75 73 3a 6f 2c 6f 6e 4f 70 65 6e 41 75 74 6f 46 6f 63 75 73 3a 61 2c 6f 6e 43 6c 6f 73 65 41 75 74 6f 46 6f 63 75 73 3a 6c 2c 2e 2e 2e 75 7d 3d 65 2c 64 3d 44 28 6a 2c 6e 29 2c 66 3d 72 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 70 3d 28 30 2c 69 2e 65 29 28 74 2c 66 29 3b 72 65 74 75 72 6e 28 30 2c 6d 2e 45 57 29 28 29 2c 28 30 2c 77 2e 6a 73 78 73 29 28 77 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 77 2e 6a 73 78 29 28 63 2e 4d 2c 7b 61 73 43 68 69 6c 64 3a 21 30 2c 6c
                                                Data Ascii: &&i.current&&t.preventDefault()}})}),F=r.forwardRef((e,t)=>{let{__scopeDialog:n,trapFocus:o,onOpenAutoFocus:a,onCloseAutoFocus:l,...u}=e,d=D(j,n),f=r.useRef(null),p=(0,i.e)(t,f);return(0,m.EW)(),(0,w.jsxs)(w.Fragment,{children:[(0,w.jsx)(c.M,{asChild:!0,l
                                                2024-09-27 03:23:33 UTC5930INData Raw: 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 32 30 30 25 7d 5b 76 61 75 6c 2d 64 72 61 77 65 72 5d 5b 76 61 75 6c 2d 64 72 61 77 65 72 2d 64 69 72 65 63 74 69 6f 6e 3d 72 69 67 68 74 5d 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 30 30 25 3b 72 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 32 30 30 25 7d 5b 76 61 75 6c 2d 68 61 6e 64 6c 65 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 35 70 78 3b 77 69 64 74 68 3a 35 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31
                                                Data Ascii: top:0;bottom:0;width:200%}[vaul-drawer][vaul-drawer-direction=right]::after{left:100%;right:initial;top:0;bottom:0;width:200%}[vaul-handle]{display:block;position:relative;opacity:.8;margin-left:auto;margin-right:auto;height:5px;width:56px;border-radius:1
                                                2024-09-27 03:23:34 UTC7116INData Raw: 72 57 69 64 74 68 2d 6f 3a 2d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2b 6f 3a 6f 7d 29 29 3f 65 3a 5b 5d 7d 2c 5b 72 5d 29 2c 68 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 6e 75 6c 6c 21 3d 3d 6d 3f 6e 75 6c 6c 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 5b 6d 5d 3a 6e 75 6c 6c 2c 5b 67 2c 6d 5d 29 2c 76 3d 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 6e 75 6c 6c 21 3d 28 74 3d 6e 75 6c 6c 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 66 69 6e 64 49 6e 64 65 78 28 74 3d 3e 74 3d 3d 3d 65 29 29 3f 74 3a 6e 75 6c 6c 3b 75 28 6e 29 2c 52 28 6f 2e 63 75 72 72 65 6e 74 2c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 60 74 72 61 6e 73 66 6f 72 6d 20 24 7b 41 2e 44 55 52 41 54 49 4f 4e 7d 73 20 63 75 62 69 63 2d 62 65 7a 69 65
                                                Data Ascii: rWidth-o:-window.innerWidth+o:o}))?e:[]},[r]),h=i.useMemo(()=>null!==m?null==g?void 0:g[m]:null,[g,m]),v=i.useCallback(e=>{var t;let n=null!=(t=null==g?void 0:g.findIndex(t=>t===e))?t:null;u(n),R(o.current,{transition:`transform ${A.DURATION}s cubic-bezie
                                                2024-09-27 03:23:34 UTC8302INData Raw: 28 22 2c 22 29 7d 29 60 7d 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 65 50 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 76 61 75 6c 2d 64 72 61 77 65 72 2d 77 72 61 70 70 65 72 5d 22 29 3b 74 26 26 70 26 26 28 65 3f 28 50 26 26 21 5f 26 26 28 52 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 7d 29 2c 52 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 62 6c 61 63 6b 22 7d 2c 21 30 29 29 2c 52 28 74 2c 7b 62 6f 72 64 65 72 52 61 64
                                                Data Ascii: (",")})`},!0)}function eP(e){let t=document.querySelector("[vaul-drawer-wrapper]");t&&p&&(e?(P&&!_&&(R(document.body,{background:document.body.style.backgroundColor||document.body.style.background}),R(document.body,{background:"black"},!0)),R(t,{borderRad
                                                2024-09-27 03:23:34 UTC1150INData Raw: 69 64 65 3a 65 3d 3e 7b 69 66 28 6e 75 6c 6c 3d 3d 72 7c 7c 72 28 65 29 2c 21 62 7c 7c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 67 2e 63 75 72 72 65 6e 74 26 26 28 67 2e 63 75 72 72 65 6e 74 3d 21 31 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 75 6c 6c 3d 3d 78 7c 7c 78 28 21 31 29 2c 6d 26 26 76 6f 69 64 20 30 3d 3d 3d 79 26 26 77 28 29 7d 2c 6f 6e 46 6f 63 75 73 4f 75 74 73 69 64 65 3a 65 3d 3e 7b 69 66 28 21 62 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 2c 6f 6e 45 73 63 61 70 65 4b 65 79 44 6f 77 6e 3a 65 3d 3e 7b 69 66 28 21 62 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b
                                                Data Ascii: ide:e=>{if(null==r||r(e),!b||e.defaultPrevented){e.preventDefault();return}g.current&&(g.current=!1),e.preventDefault(),null==x||x(!1),m&&void 0===y&&w()},onFocusOutside:e=>{if(!b){e.preventDefault();return}},onEscapeKeyDown:e=>{if(!b){e.preventDefault();


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.44980676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/49052-38e5173372072174.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3234
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="49052-38e5173372072174.js"
                                                Content-Length: 23466
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 65 66 39 34 39 36 38 2d 34 65 39 33 2d 35 33 62 35 2d 61 39 32 66 2d 36 64 35 30 34 61
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6ef94968-4e93-53b5-a92f-6d504a
                                                2024-09-27 03:23:33 UTC4744INData Raw: 30 3d 3d 3d 6f 3f 22 6d 61 72 67 69 6e 22 3a 6f 3b 76 28 29 3b 76 61 72 20 69 3d 72 2e 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 61 29 7d 2c 5b 61 5d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 7b 73 74 79 6c 65 73 3a 66 28 69 2c 21 74 2c 61 2c 6e 3f 22 22 3a 22 21 69 6d 70 6f 72 74 61 6e 74 22 29 7d 29 7d 7d 2c 33 35 34 38 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 50 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b
                                                Data Ascii: 0===o?"margin":o;v();var i=r.useMemo(function(){return l(a)},[a]);return r.createElement(s,{styles:f(i,!t,a,n?"":"!important")})}},354854:(e,t,n)=>{n.d(t,{Z:()=>P});var r=function(){return(r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;
                                                2024-09-27 03:23:33 UTC5930INData Raw: 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 69 66 28 21 72 29 7b 76 61 72 20 6f 3d 28 75 2e 63 75 72 72 65 6e 74 2e 73 68 61 72 64 73 7c 7c 5b 5d 29 2e 6d 61 70 28 53 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 74 61 72 67 65 74 29 7d 29 3b 28 6f 2e 6c 65 6e 67 74 68 3e 30 3f 63 28 65 2c 6f 5b 30 5d 29 3a 21 75 2e 63 75 72 72 65 6e 74 2e 6e 6f 49 73 6f 6c 61 74 69 6f 6e 29 26 26 65 2e 63 61 6e 63 65 6c 61 62 6c 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 5b 5d 29 2c 73 3d 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76
                                                Data Ascii: .preventDefault();return}if(!r){var o=(u.current.shards||[]).map(S).filter(Boolean).filter(function(t){return t.contains(e.target)});(o.length>0?c(e,o[0]):!u.current.noIsolation)&&e.cancelable&&e.preventDefault()}}},[]),s=o.useCallback(function(e,n,r,o){v
                                                2024-09-27 03:23:34 UTC7116INData Raw: 79 3f 2e 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 67 3f 2e 28 29 29 7d 2c 53 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 67 6c 6f 62 61 6c 54 68 69 73 3f 2e 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 63 2e 57 29 28 65 29 3b 6f 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 65 3d 3e 7b 22 45 73 63 61 70 65 22 3d 3d 3d 65 2e 6b 65 79 26 26 6e 28 65 29 7d 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 65 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 28 29 3d 3e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 65 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 2c 5b 6e
                                                Data Ascii: y?.(e),e.defaultPrevented||g?.())},S);return!function(e,t=globalThis?.document){let n=(0,c.W)(e);o.useEffect(()=>{let e=e=>{"Escape"===e.key&&n(e)};return t.addEventListener("keydown",e,{capture:!0}),()=>t.removeEventListener("keydown",e,{capture:!0})},[n
                                                2024-09-27 03:23:34 UTC2118INData Raw: 69 6d 61 74 69 6f 6e 73 74 61 72 74 22 2c 74 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 63 61 6e 63 65 6c 22 2c 65 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 65 29 7d 7d 70 28 22 41 4e 49 4d 41 54 49 4f 4e 5f 45 4e 44 22 29 7d 2c 5b 61 2c 70 5d 29 2c 7b 69 73 50 72 65 73 65 6e 74 3a 5b 22 6d 6f 75 6e 74 65 64 22 2c 22 75 6e 6d 6f 75 6e 74 53 75 73 70 65 6e 64 65 64 22 5d 2e 69 6e 63 6c 75 64 65 73 28 66 29 2c 72 65 66 3a 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 65 26 26 28 6c 2e 63 75 72 72 65 6e 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 29 2c 75 28 65 29 7d 2c 5b 5d 29 7d 7d 28 74 29 2c 6c
                                                Data Ascii: imationstart",t),a.removeEventListener("animationcancel",e),a.removeEventListener("animationend",e)}}p("ANIMATION_END")},[a,p]),{isPresent:["mounted","unmountSuspended"].includes(f),ref:r.useCallback(e=>{e&&(l.current=getComputedStyle(e)),u(e)},[])}}(t),l


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.44980876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/73205-73a2f724320dc0fd.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1489
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="73205-73a2f724320dc0fd.js"
                                                Content-Length: 16721
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 33 36 39 66 36 34 63 63 2d 66 33 62 31 2d 35 62 36 31 2d 62 32 34 64 2d 65 62 38 63 33 63
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="369f64cc-f3b1-5b61-b24d-eb8c3c
                                                2024-09-27 03:23:34 UTC4744INData Raw: 65 78 74 29 28 61 2e 5f 29 2c 2e 2e 2e 70 2c 6c 61 79 6f 75 74 49 64 3a 66 75 6e 63 74 69 6f 6e 28 7b 6c 61 79 6f 75 74 49 64 3a 74 7d 29 7b 6c 65 74 20 65 3d 28 30 2c 6e 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 67 2e 70 29 2e 69 64 3b 72 65 74 75 72 6e 20 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 65 2b 22 2d 22 2b 74 3a 74 7d 28 70 29 7d 2c 7b 69 73 53 74 61 74 69 63 3a 41 7d 3d 43 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 7b 69 6e 69 74 69 61 6c 3a 65 2c 61 6e 69 6d 61 74 65 3a 72 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 28 30 2c 64 2e 47 29 28 74 29 29 7b 6c 65 74 7b 69 6e 69 74 69 61 6c 3a 65 2c 61 6e 69 6d 61 74 65 3a 72 7d 3d 74 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 3a 21 31 3d 3d 3d 65 7c 7c 28 30 2c 66 2e 24 29 28
                                                Data Ascii: ext)(a._),...p,layoutId:function({layoutId:t}){let e=(0,n.useContext)(g.p).id;return e&&void 0!==t?e+"-"+t:t}(p)},{isStatic:A}=C,E=function(t){let{initial:e,animate:r}=function(t,e){if((0,d.G)(t)){let{initial:e,animate:r}=t;return{initial:!1===e||(0,f.$)(
                                                2024-09-27 03:23:34 UTC5930INData Raw: 75 65 73 22 2c 22 63 75 73 74 6f 6d 22 2c 22 69 6e 68 65 72 69 74 22 2c 22 6f 6e 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 22 2c 22 6f 6e 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 22 6f 6e 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 22 2c 22 6f 6e 42 65 66 6f 72 65 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 22 2c 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 22 2c 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 22 6f 6e 55 70 64 61 74 65 22 2c 22 6f 6e 44 72 61 67 53 74 61 72 74 22 2c 22 6f 6e 44 72 61 67 22 2c 22 6f 6e 44 72 61 67 45 6e 64 22 2c 22 6f 6e 4d 65 61 73 75 72 65 44 72 61 67 43 6f 6e 73 74 72 61 69 6e 74 73 22 2c 22 6f 6e 44 69 72 65 63 74 69 6f 6e 4c 6f 63 6b 22 2c 22 6f 6e 44
                                                Data Ascii: ues","custom","inherit","onLayoutAnimationStart","onLayoutAnimationComplete","onLayoutMeasure","onBeforeLayoutMeasure","onAnimationStart","onAnimationComplete","onUpdate","onDragStart","onDrag","onDragEnd","onMeasureDragConstraints","onDirectionLock","onD
                                                2024-09-27 03:23:34 UTC2489INData Raw: 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 48 29 28 74 2e 61 6e 69 6d 61 74 65 29 7c 7c 6f 2e 56 2e 73 6f 6d 65 28 65 3d 3e 28 30 2c 61 2e 24 29 28 74 5b 65 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 21 21 28 69 28 74 29 7c 7c 74 2e 76 61 72 69 61 6e 74 73 29 7d 7d 2c 36 30 31 35 35 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 24 3a 28 29 3d 3e 6e 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 7d 7d 2c 38 39 32 35 39 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 6f 3a 28 29 3d 3e 6e 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 72 2c 61 3d 7b 7d 2c 6f 3d 7b
                                                Data Ascii: n i(t){return(0,n.H)(t.animate)||o.V.some(e=>(0,a.$)(t[e]))}function s(t){return!!(i(t)||t.variants)}},601553:(t,e,r)=>{r.d(e,{$:()=>n});function n(t){return"string"==typeof t||Array.isArray(t)}},892593:(t,e,r)=>{r.d(e,{o:()=>n});function n(t,e,r,a={},o={


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.44981076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/29319-3a48dfbf414f30f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1968
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="29319-3a48dfbf414f30f6.js"
                                                Content-Length: 80916
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 37 34 39 30 63 36 34 2d 63 64 31 37 2d 35 63 39 66 2d 61 34 61 34 2d 31 30 63 35 30 63
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a7490c64-cd17-5c9f-a4a4-10c50c
                                                2024-09-27 03:23:33 UTC4744INData Raw: 75 65 29 2c 70 26 26 4e 28 29 2c 75 7d 2c 49 3d 28 29 3d 3e 7b 66 26 26 66 2e 73 74 6f 70 28 29 2c 66 3d 76 6f 69 64 20 30 7d 2c 24 3d 28 29 3d 3e 7b 77 3d 22 69 64 6c 65 22 2c 49 28 29 2c 62 28 29 2c 52 3d 6b 3d 6e 75 6c 6c 7d 2c 4e 3d 28 29 3d 3e 7b 77 3d 22 66 69 6e 69 73 68 65 64 22 2c 75 26 26 75 28 29 2c 49 28 29 2c 62 28 29 7d 2c 57 3d 28 29 3d 3e 7b 69 66 28 54 29 72 65 74 75 72 6e 3b 66 7c 7c 28 66 3d 69 28 55 29 29 3b 6c 65 74 20 74 3d 66 2e 6e 6f 77 28 29 3b 6c 26 26 6c 28 29 2c 6e 75 6c 6c 21 3d 3d 4c 3f 52 3d 74 2d 4c 3a 52 26 26 22 66 69 6e 69 73 68 65 64 22 21 3d 3d 77 7c 7c 28 52 3d 74 29 2c 6b 3d 52 2c 4c 3d 6e 75 6c 6c 2c 77 3d 22 72 75 6e 6e 69 6e 67 22 2c 66 2e 73 74 61 72 74 28 29 7d 3b 74 26 26 57 28 29 3b 6c 65 74 20 7a 3d 7b 74 68
                                                Data Ascii: ue),p&&N(),u},I=()=>{f&&f.stop(),f=void 0},$=()=>{w="idle",I(),b(),R=k=null},N=()=>{w="finished",u&&u(),I(),b()},W=()=>{if(T)return;f||(f=i(U));let t=f.now();l&&l(),null!==L?R=t-L:R&&"finished"!==w||(R=t),k=R,L=null,w="running",f.start()};t&&W();let z={th
                                                2024-09-27 03:23:33 UTC5930INData Raw: 6c 65 74 20 74 3d 30 3b 74 3c 6c 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 72 5b 6c 5b 74 5d 5d 3d 28 30 2c 77 2e 54 29 28 65 2c 6e 29 3b 72 65 74 75 72 6e 20 72 7d 28 65 2c 74 2c 69 2c 67 29 2c 54 3d 50 5b 30 5d 2c 41 3d 50 5b 50 2e 6c 65 6e 67 74 68 2d 31 5d 2c 45 3d 56 28 74 2c 54 29 2c 43 3d 56 28 74 2c 41 29 3b 28 30 2c 73 2e 4b 29 28 45 3d 3d 3d 43 2c 60 59 6f 75 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 61 6e 69 6d 61 74 65 20 24 7b 74 7d 20 66 72 6f 6d 20 22 24 7b 54 7d 22 20 74 6f 20 22 24 7b 41 7d 22 2e 20 24 7b 54 7d 20 69 73 20 6e 6f 74 20 61 6e 20 61 6e 69 6d 61 74 61 62 6c 65 20 76 61 6c 75 65 20 2d 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 69 73 20 61 6e 69 6d 61 74 69 6f 6e 20 73 65 74 20 24 7b 54 7d 20 74 6f 20 61 20 76 61 6c 75 65 20 61 6e 69
                                                Data Ascii: let t=0;t<l.length;t++)r[l[t]]=(0,w.T)(e,n);return r}(e,t,i,g),T=P[0],A=P[P.length-1],E=V(t,T),C=V(t,A);(0,s.K)(E===C,`You are trying to animate ${t} from "${T}" to "${A}". ${T} is not an animatable value - to enable this animation set ${T} to a value ani
                                                2024-09-27 03:23:34 UTC7116INData Raw: 32 2d 74 28 32 2a 28 31 2d 65 29 29 29 2f 32 7d 2c 34 39 38 32 33 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 4d 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 73 3d 74 3d 3e 65 3d 3e 31 2d 74 28 31 2d 65 29 7d 2c 35 38 30 37 30 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 4e 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 73 3d 74 3d 3e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 5b 30 5d 7d 2c 33 30 37 32 38 36 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 45 3a 28 29 3d 3e 73 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 69 2c 72 3d 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 7b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 72 29
                                                Data Ascii: 2-t(2*(1-e)))/2},498238:(t,e,i)=>{i.d(e,{M:()=>s});let s=t=>e=>1-t(1-e)},58070:(t,e,i)=>{i.d(e,{N:()=>s});let s=t=>Array.isArray(t)&&"number"!=typeof t[0]},307286:(t,e,i)=>{i.d(e,{E:()=>s});function s(t,e,i,r={passive:!0}){return t.addEventListener(e,i,r)
                                                2024-09-27 03:23:34 UTC8302INData Raw: 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 6f 70 65 6e 47 6c 6f 62 61 6c 4c 6f 63 6b 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 44 72 61 67 67 69 6e 67 3d 21 31 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 44 69 72 65 63 74 69 6f 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 50 6f 69 6e 74 3d 7b 78 3a 30 2c 79 3a 30 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 61 69 6e 74 73 3d 21 31 2c 74 68 69 73 2e 68 61 73 4d 75 74 61 74 65 64 43 6f 6e 73 74 72 61 69 6e 74 73 3d 21 31 2c 74 68 69 73 2e 65 6c 61 73 74 69 63 3d 28 30 2c 43 2e 64 4f 29 28 29 2c 74 68 69 73 2e 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 3d 74 7d 73 74 61 72 74 28 74 2c 7b 73 6e 61 70 54 6f 43 75 72 73 6f 72 3a 65 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 7b 70 72 65 73 65 6e 63 65 43 6f 6e 74 65 78 74 3a 69
                                                Data Ascii: uctor(t){this.openGlobalLock=null,this.isDragging=!1,this.currentDirection=null,this.originPoint={x:0,y:0},this.constraints=!1,this.hasMutatedConstraints=!1,this.elastic=(0,C.dO)(),this.visualElement=t}start(t,{snapToCursor:e=!1}={}){let{presenceContext:i
                                                2024-09-27 03:23:34 UTC3118INData Raw: 26 61 2e 57 69 2e 75 70 64 61 74 65 28 28 29 3d 3e 6f 5b 69 5d 28 73 2c 72 29 29 7d 2c 7b 70 61 73 73 69 76 65 3a 21 74 2e 67 65 74 50 72 6f 70 73 28 29 5b 69 5d 7d 29 7d 63 6c 61 73 73 20 68 20 65 78 74 65 6e 64 73 20 6f 2e 4c 7b 6d 6f 75 6e 74 28 29 7b 74 68 69 73 2e 75 6e 6d 6f 75 6e 74 3d 28 30 2c 72 2e 7a 29 28 6c 28 74 68 69 73 2e 6e 6f 64 65 2c 21 30 29 2c 6c 28 74 68 69 73 2e 6e 6f 64 65 2c 21 31 29 29 7d 75 6e 6d 6f 75 6e 74 28 29 7b 7d 7d 76 61 72 20 75 3d 69 28 33 30 37 32 38 36 29 3b 63 6c 61 73 73 20 64 20 65 78 74 65 6e 64 73 20 6f 2e 4c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 69 73 41 63 74 69 76 65 3d 21 31 7d 6f 6e 46 6f 63 75 73 28 29 7b 6c 65 74 20 74 3d 21
                                                Data Ascii: &a.Wi.update(()=>o[i](s,r))},{passive:!t.getProps()[i]})}class h extends o.L{mount(){this.unmount=(0,r.z)(l(this.node,!0),l(this.node,!1))}unmount(){}}var u=i(307286);class d extends o.L{constructor(){super(...arguments),this.isActive=!1}onFocus(){let t=!
                                                2024-09-27 03:23:34 UTC10674INData Raw: 72 6f 6f 74 3a 65 2c 6d 61 72 67 69 6e 3a 69 2c 61 6d 6f 75 6e 74 3a 73 3d 22 73 6f 6d 65 22 2c 6f 6e 63 65 3a 72 7d 3d 74 2c 6e 3d 7b 72 6f 6f 74 3a 65 3f 65 2e 63 75 72 72 65 6e 74 3a 76 6f 69 64 20 30 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 69 2c 74 68 72 65 73 68 6f 6c 64 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 54 5b 73 5d 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 6c 65 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 7b 72 6f 6f 74 3a 74 2c 2e 2e 2e 65 7d 29 7b 6c 65 74 20 69 3d 74 7c 7c 64 6f 63 75 6d 65 6e 74 3b 79 2e 68 61 73 28 69 29 7c 7c 79 2e 73 65 74 28 69 2c 7b 7d 29 3b 6c 65 74 20 73 3d 79 2e 67 65 74 28 69 29 2c 72 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3b 72 65 74 75 72 6e 20 73
                                                Data Ascii: root:e,margin:i,amount:s="some",once:r}=t,n={root:e?e.current:void 0,rootMargin:i,threshold:"number"==typeof s?s:T[s]};return function(t,e,i){let s=function({root:t,...e}){let i=t||document;y.has(i)||y.set(i,{});let s=y.get(i),r=JSON.stringify(e);return s
                                                2024-09-27 03:23:34 UTC11860INData Raw: 74 75 72 6e 3b 74 68 69 73 2e 69 73 53 56 47 3d 28 30 2c 7a 2e 76 29 28 65 29 2c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 3d 65 3b 6c 65 74 7b 6c 61 79 6f 75 74 49 64 3a 72 2c 6c 61 79 6f 75 74 3a 6e 2c 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 3a 6f 7d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 69 66 28 6f 26 26 21 6f 2e 63 75 72 72 65 6e 74 26 26 6f 2e 6d 6f 75 6e 74 28 65 29 2c 74 68 69 73 2e 72 6f 6f 74 2e 6e 6f 64 65 73 2e 61 64 64 28 74 68 69 73 29 2c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 63 68 69 6c 64 72 65 6e 2e 61 64 64 28 74 68 69 73 29 2c 69 26 26 28 6e 7c 7c 72 29 26 26 28 74 68 69 73 2e 69 73 4c 61 79 6f 75 74 44 69 72 74 79 3d 21 30 29 2c 74 29 7b 6c 65 74 20 69 3b 6c 65 74 20 72 3d 28 29 3d 3e 74 68 69 73 2e
                                                Data Ascii: turn;this.isSVG=(0,z.v)(e),this.instance=e;let{layoutId:r,layout:n,visualElement:o}=this.options;if(o&&!o.current&&o.mount(e),this.root.nodes.add(this),this.parent&&this.parent.children.add(this),i&&(n||r)&&(this.isLayoutDirty=!0),t){let i;let r=()=>this.
                                                2024-09-27 03:23:34 UTC10234INData Raw: 79 2c 6c 2e 79 2c 41 29 2c 69 26 26 4c 28 74 68 69 73 2e 72 65 6c 61 74 69 76 65 54 61 72 67 65 74 2c 69 29 26 26 28 74 68 69 73 2e 69 73 50 72 6f 6a 65 63 74 69 6f 6e 44 69 72 74 79 3d 21 31 29 2c 69 7c 7c 28 69 3d 28 30 2c 44 2e 64 4f 29 28 29 29 2c 78 28 69 2c 74 68 69 73 2e 72 65 6c 61 74 69 76 65 54 61 72 67 65 74 29 29 2c 67 26 26 28 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 56 61 6c 75 65 73 3d 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 2c 72 2c 6e 29 7b 72 3f 28 74 2e 6f 70 61 63 69 74 79 3d 28 30 2c 61 2e 43 29 28 30 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 6f 70 61 63 69 74 79 3f 69 2e 6f 70 61 63 69 74 79 3a 31 2c 66 28 73 29 29 2c 74 2e 6f 70 61 63 69 74 79 45 78 69 74 3d 28 30 2c 61 2e 43 29 28 76 6f 69 64 20 30 21 3d 3d 65 2e 6f 70 61
                                                Data Ascii: y,l.y,A),i&&L(this.relativeTarget,i)&&(this.isProjectionDirty=!1),i||(i=(0,D.dO)()),x(i,this.relativeTarget)),g&&(this.animationValues=n,function(t,e,i,s,r,n){r?(t.opacity=(0,a.C)(0,void 0!==i.opacity?i.opacity:1,f(s)),t.opacityExit=(0,a.C)(void 0!==e.opa


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                58192.168.2.44980976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC472OUTGET /_next/static/chunks/98344-94a0d38e470828d2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:33 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2463
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="98344-94a0d38e470828d2.js"
                                                Content-Length: 14220
                                                2024-09-27 03:23:33 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:33 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 64 30 39 39 62 61 61 2d 33 65 37 61 2d 35 66 31 39 2d 39 61 37 39 2d 66 32 36 61 64 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ad099baa-3e7a-5f19-9a79-f26ad4
                                                2024-09-27 03:23:33 UTC4744INData Raw: 2c 72 65 66 3a 74 7d 29 2c 78 2e 70 72 69 6f 72 69 74 79 3f 28 30 2c 6f 2e 6a 73 78 29 28 62 2c 7b 69 73 41 70 70 52 6f 75 74 65 72 3a 21 72 2c 69 6d 67 41 74 74 72 69 62 75 74 65 73 3a 6a 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67
                                                Data Ascii: ,ref:t}),x.priority?(0,o.jsx)(b,{isAppRouter:!r,imgAttributes:j}):null]})});("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assig
                                                2024-09-27 03:23:33 UTC5918INData Raw: 37 33 32 36 30 38 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 64 65 66 61 75 6c 74 48 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6c 65 74 20 69 3d 72 28 38 30 31 32 34 36 29 2c 6f 3d 72 28 32 32 32 32 31 34 29 2c 61 3d 72 28 39 33 34 35 31 33 29 2c 6c 3d 6f 2e 5f 28 72 28 38
                                                Data Ascii: 732608);Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{default:function(){return h},defaultHead:function(){return c}});let i=r(801246),o=r(222214),a=r(934513),l=o._(r(8


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.44981176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC472OUTGET /_next/static/chunks/86524-05cdd451789e5dbb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2469
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="86524-05cdd451789e5dbb.js"
                                                Content-Length: 10872
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 35 39 35 65 30 36 30 2d 39 32 38 33 2d 35 66 34 38 2d 39 39 30 39 2d 31 35 63 34 36 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d595e060-9283-5f48-9909-15c464
                                                2024-09-27 03:23:34 UTC4744INData Raw: 69 64 61 74 65 29 3f 61 2e 72 65 76 61 6c 69 64 61 74 65 28 66 28 29 2e 64 61 74 61 2c 72 29 3a 21 31 21 3d 3d 61 2e 72 65 76 61 6c 69 64 61 74 65 29 26 26 28 64 65 6c 65 74 65 20 79 5b 73 5d 2c 64 65 6c 65 74 65 20 52 5b 73 5d 2c 65 26 26 65 5b 30 5d 29 3f 65 5b 30 5d 28 32 29 2e 74 68 65 6e 28 28 29 3d 3e 66 28 29 2e 64 61 74 61 29 3a 66 28 29 2e 64 61 74 61 7d 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 33 29 72 65 74 75 72 6e 20 54 28 29 3b 6c 65 74 20 62 3d 6e 2c 4f 3d 49 28 29 3b 70 5b 73 5d 3d 5b 4f 2c 30 5d 3b 6c 65 74 20 53 3d 21 75 28 45 29 2c 56 3d 66 28 29 2c 6b 3d 56 2e 64 61 74 61 2c 4c 3d 56 2e 5f 63 2c 43 3d 75 28 4c 29 3f 6b 3a 4c 3b 69 66 28 53 26 26 5f 28 7b 64 61 74 61 3a 45 3d 6c 28 45 29 3f 45 28 43 2c 6b 29 3a 45 2c 5f 63 3a 43 7d 29 2c
                                                Data Ascii: idate)?a.revalidate(f().data,r):!1!==a.revalidate)&&(delete y[s],delete R[s],e&&e[0])?e[0](2).then(()=>f().data):f().data};if(e.length<3)return T();let b=n,O=I();p[s]=[O,0];let S=!u(E),V=f(),k=V.data,L=V._c,C=u(L)?k:L;if(S&&_({data:E=l(E)?E(C,k):E,_c:C}),
                                                2024-09-27 03:23:34 UTC647INData Raw: 7c 45 29 29 2c 5a 3d 21 21 28 52 26 26 74 26 26 4a 26 26 42 29 2c 7a 3d 28 30 2c 6f 2e 6f 38 29 28 46 2e 69 73 56 61 6c 69 64 61 74 69 6e 67 29 3f 5a 3a 46 2e 69 73 56 61 6c 69 64 61 74 69 6e 67 2c 48 3d 28 30 2c 6f 2e 6f 38 29 28 46 2e 69 73 4c 6f 61 64 69 6e 67 29 3f 5a 3a 46 2e 69 73 4c 6f 61 64 69 6e 67 2c 4b 3d 28 30 2c 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 61 73 79 6e 63 20 65 3d 3e 7b 6c 65 74 20 74 2c 6e 3b 6c 65 74 20 69 3d 56 2e 63 75 72 72 65 6e 74 3b 69 66 28 21 52 7c 7c 21 69 7c 7c 4f 2e 63 75 72 72 65 6e 74 7c 7c 4c 28 29 2e 69 73 50 61 75 73 65 64 28 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 61 3d 21 30 2c 75 3d 65 7c 7c 7b 7d 2c 6c 3d 21 79 5b 52 5d 7c 7c 21 75 2e 64 65 64 75 70 65 2c 63 3d 28 29 3d 3e 6f 2e 77 36 3f 21 4f 2e 63
                                                Data Ascii: |E)),Z=!!(R&&t&&J&&B),z=(0,o.o8)(F.isValidating)?Z:F.isValidating,H=(0,o.o8)(F.isLoading)?Z:F.isLoading,K=(0,n.useCallback)(async e=>{let t,n;let i=V.current;if(!R||!i||O.current||L().isPaused())return!1;let a=!0,u=e||{},l=!y[R]||!u.dedupe,c=()=>o.w6?!O.c
                                                2024-09-27 03:23:34 UTC1923INData Raw: 6c 29 2c 21 79 5b 52 5d 7c 7c 79 5b 52 5d 5b 31 5d 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6c 26 26 63 28 29 26 26 4c 28 29 2e 6f 6e 44 69 73 63 61 72 64 65 64 28 52 29 2c 21 31 3b 64 2e 65 72 72 6f 72 3d 6f 2e 69 5f 3b 6c 65 74 20 65 3d 70 5b 52 5d 3b 69 66 28 21 28 30 2c 6f 2e 6f 38 29 28 65 29 26 26 28 6e 3c 3d 65 5b 30 5d 7c 7c 6e 3c 3d 65 5b 31 5d 7c 7c 30 3d 3d 3d 65 5b 31 5d 29 29 72 65 74 75 72 6e 20 66 28 29 2c 6c 26 26 63 28 29 26 26 4c 28 29 2e 6f 6e 44 69 73 63 61 72 64 65 64 28 52 29 2c 21 31 3b 6c 65 74 20 75 3d 4e 28 29 2e 64 61 74 61 3b 64 2e 64 61 74 61 3d 73 28 75 2c 74 29 3f 75 3a 74 2c 6c 26 26 63 28 29 26 26 4c 28 29 2e 6f 6e 53 75 63 63 65 73 73 28 74 2c 52 2c 72 29 7d 63 61 74 63 68 28 72 29 7b 45 28 29 3b 6c 65 74 20 65 3d 4c 28 29 2c
                                                Data Ascii: l),!y[R]||y[R][1]!==n)return l&&c()&&L().onDiscarded(R),!1;d.error=o.i_;let e=p[R];if(!(0,o.o8)(e)&&(n<=e[0]||n<=e[1]||0===e[1]))return f(),l&&c()&&L().onDiscarded(R),!1;let u=N().data;d.data=s(u,t)?u:t,l&&c()&&L().onSuccess(t,R,r)}catch(r){E();let e=L(),


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.44981376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:33 UTC647OUTGET /_next/static/chunks/86292-4e491856c44eb3b7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2516
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="86292-4e491856c44eb3b7.js"
                                                Content-Length: 22543
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 37 65 65 31 36 32 36 2d 66 30 38 32 2d 35 35 65 37 2d 38 33 33 64 2d 37 35 63 66 62 32 34 31 62 65 63 31 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7ee1626-f082-55e7-833d-75cfb241bec1")}catc
                                                2024-09-27 03:23:34 UTC4744INData Raw: 64 22 2c 22 74 68 22 5d 2e 69 6e 64 65 78 4f 66 28 66 28 6e 29 29 3e 3d 30 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 6c 28 6e 29 2e 70 6f 73 69 74 69 6f 6e 3b 29 6e 3d 79 28 6e 29 3b 72 65 74 75 72 6e 20 6e 26 26 22 62 6f 64 79 22 3d 3d 3d 66 28 6e 29 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 6c 28 6e 29 2e 70 6f 73 69 74 69 6f 6e 3f 74 3a 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 68 28 65 29 3b 63 28 74 29 26 26 30 3e 5b 22 68 74 6d 6c 22 2c 22 62 6f 64 79 22 5d 2e 69 6e 64 65 78 4f 66 28 66 28 74 29 29 3b 29 7b 76 61 72 20 6e 3d 6c 28 74 29 3b 69 66 28 22 6e 6f 6e 65 22 21 3d 3d 6e 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 22 6e 6f 6e 65 22 21 3d 3d 6e 2e 70 65 72 73 70 65 63 74 69 76 65 7c 7c 6e 2e 77 69 6c 6c 43 68 61 6e 67 65 26
                                                Data Ascii: d","th"].indexOf(f(n))>=0&&"static"===l(n).position;)n=y(n);return n&&"body"===f(n)&&"static"===l(n).position?t:n||function(e){for(var t=h(e);c(t)&&0>["html","body"].indexOf(f(t));){var n=l(t);if("none"!==n.transform||"none"!==n.perspective||n.willChange&
                                                2024-09-27 03:23:34 UTC5930INData Raw: 62 6f 74 74 6f 6d 29 2c 65 2e 6c 65 66 74 3d 4d 61 74 68 2e 6d 61 78 28 72 2e 6c 65 66 74 2c 65 2e 6c 65 66 74 29 2c 65 7d 2c 46 28 6e 2c 6d 29 29 29 2e 77 69 64 74 68 3d 79 2e 72 69 67 68 74 2d 79 2e 6c 65 66 74 2c 79 2e 68 65 69 67 68 74 3d 79 2e 62 6f 74 74 6f 6d 2d 79 2e 74 6f 70 2c 79 2e 78 3d 79 2e 6c 65 66 74 2c 79 2e 79 3d 79 2e 74 6f 70 2c 79 29 2c 55 3d 6f 28 57 29 2c 49 3d 43 28 7b 72 65 66 65 72 65 6e 63 65 3a 55 2c 65 6c 65 6d 65 6e 74 3a 48 2c 73 74 72 61 74 65 67 79 3a 22 61 62 73 6f 6c 75 74 65 22 2c 70 6c 61 63 65 6d 65 6e 74 3a 45 7d 29 2c 4e 3d 7a 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 48 29 2c 49 29 29 2c 59 3d 50 3d 3d 3d 44 3f 4e 3a 55 2c 47 3d 7b 74 6f 70 3a 71 2e 74 6f 70 2d
                                                Data Ascii: bottom),e.left=Math.max(r.left,e.left),e},F(n,m))).width=y.right-y.left,y.height=y.bottom-y.top,y.x=y.left,y.y=y.top,y),U=o(W),I=C({reference:U,element:H,strategy:"absolute",placement:E}),N=z(Object.assign(Object.assign({},H),I)),Y=P===D?N:U,G={top:q.top-
                                                2024-09-27 03:23:34 UTC7116INData Raw: 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 65 29 7d 29 29 7d 29 7d 7d 2c 72 65 71 75 69 72 65 73 3a 5b 22 63 6f 6d 70 75 74 65 53 74 79 6c 65 73 22 5d 7d 2c 7b 6e 61 6d 65 3a 22 6f 66 66 73 65 74 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 70 68 61 73 65 3a 22 6d 61 69 6e 22 2c 72 65 71 75 69 72 65 73 3a 5b 22 70 6f 70 70 65 72 4f 66 66 73 65 74 73 22 5d 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 74 61 74 65 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 2c 72 3d 65 2e 6e 61 6d 65 2c 6f 3d 6e 2e 6f 66 66 73 65 74 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 5b 30 2c 30 5d 3a 6f 2c 61 3d 41 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 61 2c 73 2c 63 2c 66 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 28
                                                Data Ascii: emoveAttribute(e)}))})}},requires:["computeStyles"]},{name:"offset",enabled:!0,phase:"main",requires:["popperOffsets"],fn:function(e){var t=e.state,n=e.options,r=e.name,o=n.offset,i=void 0===o?[0,0]:o,a=A.reduce(function(e,n){var r,o,a,s,c,f;return e[n]=(
                                                2024-09-27 03:23:34 UTC1195INData Raw: 72 72 61 79 2e 66 72 6f 6d 28 69 2e 63 75 72 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 64 65 73 63 65 6e 64 61 6e 74 5d 22 29 29 3b 72 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 63 75 72 72 65 6e 74 2e 6c 65 6e 67 74 68 26 26 72 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 63 75 72 72 65 6e 74 5b 6e 5d 2e 65 6c 65 6d 65 6e 74 3d 3d 3d 74 7d 29 7c 7c 28 65 2e 63 75 72 72 65 6e 74 3d 72 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 75 72 72 65 6e 74 5b 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 65 73 63 65 6e 64 61 6e 74 22 29 5d 3b 72 65 74 75 72 6e 20 6f 28 7b 65 6c 65 6d 65 6e 74 3a 65 7d 2c 6e 29 7d 29 2c 6e 28 7b 7d
                                                Data Ascii: rray.from(i.current.querySelectorAll("[data-descendant]"));r.length===e.current.length&&r.every(function(t,n){return e.current[n].element===t})||(e.current=r.map(function(e){var n=t.current[e.getAttribute("data-descendant")];return o({element:e},n)}),n({}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.44981476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC472OUTGET /_next/static/chunks/75062-e8bd8a6d8b53e440.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 8410
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="75062-e8bd8a6d8b53e440.js"
                                                Content-Length: 15576
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 62 37 36 61 36 31 62 2d 30 35 62 33 2d 35 65 35 33 2d 38 65 36 61 2d 61 37 32 66 37 35
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb76a61b-05b3-5e53-8e6a-a72f75
                                                2024-09-27 03:23:34 UTC4744INData Raw: 66 73 65 74 22 3d 3d 64 7c 7c 22 70 61 72 65 6e 74 22 3d 3d 64 29 7c 7c 68 26 26 28 22 62 75 66 66 65 72 22 3d 3d 64 7c 7c 22 62 79 74 65 4c 65 6e 67 74 68 22 3d 3d 64 7c 7c 22 62 79 74 65 4f 66 66 73 65 74 22 3d 3d 64 29 7c 7c 69 28 64 2c 79 29 29 29 26 26 76 2e 70 75 73 68 28 64 29 3b 72 65 74 75 72 6e 20 76 7d 7d 2c 34 37 39 35 36 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 6e 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 2b 2b 72 3c 6e 3b 29 65 5b 6f 2b 72 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 33 35 33 33 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 36 35 37 36 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69
                                                Data Ascii: fset"==d||"parent"==d)||h&&("buffer"==d||"byteLength"==d||"byteOffset"==d)||i(d,y)))&&v.push(d);return v}},479566:e=>{e.exports=function(e,t){for(var r=-1,n=t.length,o=e.length;++r<n;)e[o+r]=t[r];return e}},35333:(e,t,r)=>{var n=r(465769);e.exports=functi
                                                2024-09-27 03:23:34 UTC5930INData Raw: 2c 34 35 38 36 31 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 35 33 37 33 32 32 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5b 5e 2e 5d 2b 24 2f 2e 65 78 65 63 28 6e 26 26 6e 2e 6b 65 79 73 26 26 6e 2e 6b 65 79 73 2e 49 45 5f 50 52 4f 54 4f 7c 7c 22 22 29 3b 72 65 74 75 72 6e 20 65 3f 22 53 79 6d 62 6f 6c 28 73 72 63 29 5f 31 2e 22 2b 65 3a 22 22 7d 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 6f 26 26 6f 20 69 6e 20 65 7d 7d 2c 38 30 33 38 31 38 3a 65 3d 3e 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72
                                                Data Ascii: ,458618:(e,t,r)=>{var n=r(537322),o=function(){var e=/[^.]+$/.exec(n&&n.keys&&n.keys.IE_PROTO||"");return e?"Symbol(src)_1."+e:""}();e.exports=function(e){return!!o&&o in e}},803818:e=>{var t=Object.prototype;e.exports=function(e){var r=e&&e.constructor;r
                                                2024-09-27 03:23:34 UTC1344INData Raw: 77 65 65 6b 73 3f 7c 77 7c 79 65 61 72 73 3f 7c 79 72 73 3f 7c 79 29 3f 24 2f 69 2e 65 78 65 63 28 65 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 4e 61 4e 3b 6c 65 74 20 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 5b 31 5d 29 2c 6e 3d 28 74 5b 32 5d 7c 7c 22 6d 73 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 79 65 61 72 73 22 3a 63 61 73 65 22 79 65 61 72 22 3a 63 61 73 65 22 79 72 73 22 3a 63 61 73 65 22 79 72 22 3a 63 61 73 65 22 79 22 3a 72 65 74 75 72 6e 20 33 31 35 35 37 36 65 35 2a 72 3b 63 61 73 65 22 77 65 65 6b 73 22 3a 63 61 73 65 22 77 65 65 6b 22 3a 63 61 73 65 22 77 22 3a 72 65 74 75 72 6e 20 36 30 34 38 65 35 2a 72 3b 63 61 73 65 22 64 61 79 73 22 3a 63 61 73 65 22 64 61 79 22 3a 63 61 73 65
                                                Data Ascii: weeks?|w|years?|yrs?|y)?$/i.exec(e);if(!t)return NaN;let r=parseFloat(t[1]),n=(t[2]||"ms").toLowerCase();switch(n){case"years":case"year":case"yrs":case"yr":case"y":return 315576e5*r;case"weeks":case"week":case"w":return 6048e5*r;case"days":case"day":case


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.44981576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC472OUTGET /_next/static/chunks/56649-42356a8376fee756.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1128
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="56649-42356a8376fee756.js"
                                                Content-Length: 118148
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 61 38 31 37 34 32 62 2d 64 35 61 32 2d 35 37 38 35 2d 39 38 62 36 2d 65 39 32 35 37 63 32 62 64 35 66 61 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="da81742b-d5a2-5785-98b6-e9257c2bd5fa")}catc
                                                2024-09-27 03:23:34 UTC4744INData Raw: 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4d 65 74 65 72 50 72 6f 76 69 64 65 72 28 29 2e 67 65 74 4d 65 74 65 72 28 65 2c 74 2c 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 69 2e 4a 5f 29 28 73 2c 61 2e 47 2e 69 6e 73 74 61 6e 63 65 28 29 29 7d 2c 65 7d 29 28 29 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 7d 2c 38 35 33 36 35 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 64 49 3a 28 29 3d 3e 68 2c 76 37 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65
                                                Data Ascii: t,r){return this.getMeterProvider().getMeter(e,t,r)},e.prototype.disable=function(){(0,i.J_)(s,a.G.instance())},e})().getInstance()},853657:(e,t,r)=>{"use strict";r.d(t,{dI:()=>h,v7:()=>_});var n=function(){var e=function(t,r){return(e=Object.setPrototype
                                                2024-09-27 03:23:34 UTC5930INData Raw: 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 41 72 72 61 79 2c 20 6f 72 20 41 72 72 61 79 2d 6c 69 6b 65 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 22 2b 74 79 70 65 6f 66 20 65 29 3b 69 66 28 6a 28 65 2c 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 65 26 26 6a 28 65 2e 62 75 66 66 65 72 2c 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 26 26 28 6a 28 65 2c 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 65 26 26 6a 28 65 2e 62 75 66 66 65 72 2c 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 29 29 29 72 65 74 75 72 6e 20 64 28 65 2c 74 2c 72 29 3b 69 66 28 22 6e 75 6d 62 65 72
                                                Data Ascii: ring, Buffer, ArrayBuffer, Array, or Array-like Object. Received type "+typeof e);if(j(e,ArrayBuffer)||e&&j(e.buffer,ArrayBuffer)||"undefined"!=typeof SharedArrayBuffer&&(j(e,SharedArrayBuffer)||e&&j(e.buffer,SharedArrayBuffer)))return d(e,t,r);if("number
                                                2024-09-27 03:23:34 UTC7116INData Raw: 2b 2b 5d 3d 61 2c 61 3e 3e 3d 38 2c 65 5b 72 2b 2b 5d 3d 61 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 4e 28 74 2c 6e 2c 6f 2c 65 2c 72 2c 37 29 3b 6c 65 74 20 69 3d 4e 75 6d 62 65 72 28 74 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 65 5b 72 2b 37 5d 3d 69 2c 69 3e 3e 3d 38 2c 65 5b 72 2b 36 5d 3d 69 2c 69 3e 3e 3d 38 2c 65 5b 72 2b 35 5d 3d 69 2c 69 3e 3e 3d 38 2c 65 5b 72 2b 34 5d 3d 69 3b 6c 65 74 20 61 3d 4e 75 6d 62 65 72 28 74 3e 3e 42 69 67 49 6e 74 28 33 32 29 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 72 65 74 75 72 6e 20 65 5b 72 2b 33 5d 3d 61 2c 61 3e 3e 3d 38 2c 65 5b 72 2b 32 5d 3d 61 2c 61 3e 3e 3d 38 2c 65 5b 72 2b 31 5d 3d 61 2c 61 3e 3e 3d 38 2c 65 5b 72 5d 3d 61 2c
                                                Data Ascii: ++]=a,a>>=8,e[r++]=a,r}function P(e,t,r,n,o){N(t,n,o,e,r,7);let i=Number(t&BigInt(4294967295));e[r+7]=i,i>>=8,e[r+6]=i,i>>=8,e[r+5]=i,i>>=8,e[r+4]=i;let a=Number(t>>BigInt(32)&BigInt(4294967295));return e[r+3]=a,a>>=8,e[r+2]=a,a>>=8,e[r+1]=a,a>>=8,e[r]=a,
                                                2024-09-27 03:23:34 UTC8302INData Raw: 61 64 55 69 6e 74 31 36 42 45 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 31 36 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 74 7c 7c 5f 28 65 2c 32 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 5b 65 5d 3c 3c 38 7c 74 68 69 73 5b 65 2b 31 5d 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 33 32 4c 45 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 33 32 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 74 7c 7c 5f 28 65 2c 34 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 28 74 68 69 73 5b 65 5d 7c 74 68 69 73 5b 65 2b 31 5d 3c 3c 38 7c 74 68 69 73 5b 65 2b 32 5d 3c 3c 31 36 29 2b 31 36 37 37 37 32 31 36 2a 74
                                                Data Ascii: adUint16BE=s.prototype.readUInt16BE=function(e,t){return e>>>=0,t||_(e,2,this.length),this[e]<<8|this[e+1]},s.prototype.readUint32LE=s.prototype.readUInt32LE=function(e,t){return e>>>=0,t||_(e,4,this.length),(this[e]|this[e+1]<<8|this[e+2]<<16)+16777216*t
                                                2024-09-27 03:23:34 UTC3118INData Raw: 6e 5b 6f 5d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 5b 6f 2b 69 5d 29 26 26 78 28 6f 2c 6e 2e 6c 65 6e 67 74 68 2d 28 69 2b 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 77 2e 45 52 52 5f 49 4e 56 41 4c 49 44 5f 41 52 47 5f 54 59 50 45 28 74 2c 22 6e 75 6d 62 65 72 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 72 29 7b 69 66 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 21 3d 3d 65 29 74 68 72 6f 77 20 49 28 65 2c 72 29 2c 6e 65 77 20 77 2e 45 52 52 5f 4f 55 54 5f 4f 46 5f 52 41 4e 47 45 28 72 7c 7c 22 6f 66 66 73 65 74 22 2c 22 61 6e 20 69 6e 74 65 67 65 72 22 2c 65 29 3b 69 66 28 74 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 77 2e 45 52 52 5f
                                                Data Ascii: n[o]||void 0===n[o+i])&&x(o,n.length-(i+1))}function I(e,t){if("number"!=typeof e)throw new w.ERR_INVALID_ARG_TYPE(t,"number",e)}function x(e,t,r){if(Math.floor(e)!==e)throw I(e,r),new w.ERR_OUT_OF_RANGE(r||"offset","an integer",e);if(t<0)throw new w.ERR_
                                                2024-09-27 03:23:34 UTC10674INData Raw: 68 65 3a 72 28 32 35 32 37 38 34 29 2e 41 2c 72 65 76 61 6c 69 64 61 74 65 54 61 67 3a 72 28 32 39 36 33 35 33 29 2e 72 65 76 61 6c 69 64 61 74 65 54 61 67 2c 72 65 76 61 6c 69 64 61 74 65 50 61 74 68 3a 72 28 32 39 36 33 35 33 29 2e 72 65 76 61 6c 69 64 61 74 65 50 61 74 68 2c 75 6e 73 74 61 62 6c 65 5f 6e 6f 53 74 6f 72 65 3a 72 28 34 35 35 34 39 39 29 2e 50 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2c 74 2e 75 6e 73 74 61 62 6c 65 5f 63 61 63 68 65 3d 6e 2e 75 6e 73 74 61 62 6c 65 5f 63 61 63 68 65 2c 74 2e 72 65 76 61 6c 69 64 61 74 65 50 61 74 68 3d 6e 2e 72 65 76 61 6c 69 64 61 74 65 50 61 74 68 2c 74 2e 72 65 76 61 6c 69 64 61 74 65 54 61 67 3d 6e 2e 72 65 76 61 6c 69 64 61 74 65 54 61 67 2c 74 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 53 74 6f 72 65 3d 6e
                                                Data Ascii: he:r(252784).A,revalidateTag:r(296353).revalidateTag,revalidatePath:r(296353).revalidatePath,unstable_noStore:r(455499).P};e.exports=n,t.unstable_cache=n.unstable_cache,t.revalidatePath=n.revalidatePath,t.revalidateTag=n.revalidateTag,t.unstable_noStore=n
                                                2024-09-27 03:23:34 UTC11860INData Raw: 45 6e 74 72 79 4d 65 74 61 64 61 74 61 53 79 6d 62 6f 6c 3d 76 6f 69 64 20 30 2c 74 2e 62 61 67 67 61 67 65 45 6e 74 72 79 4d 65 74 61 64 61 74 61 53 79 6d 62 6f 6c 3d 53 79 6d 62 6f 6c 28 22 42 61 67 67 61 67 65 45 6e 74 72 79 4d 65 74 61 64 61 74 61 22 29 7d 2c 33 36 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 62 61 67 67 61 67 65 45 6e 74 72 79 4d 65 74 61 64 61 74 61 46 72 6f 6d 53 74 72 69 6e 67 3d 74 2e 63 72 65 61 74 65 42 61 67 67 61 67 65 3d 76 6f 69 64 20 30 3b 6c 65 74 20 6e 3d 72 28 39 33 30 29 2c 6f 3d 72 28 39 39 33 29 2c 69 3d 72 28 38 33 30 29 2c 61 3d 6e 2e 44 69 61 67 41 50 49 2e 69 6e 73 74 61
                                                Data Ascii: EntryMetadataSymbol=void 0,t.baggageEntryMetadataSymbol=Symbol("BaggageEntryMetadata")},369:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.baggageEntryMetadataFromString=t.createBaggage=void 0;let n=r(930),o=r(993),i=r(830),a=n.DiagAPI.insta
                                                2024-09-27 03:23:34 UTC10234INData Raw: 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 56 61 6c 75 65 28 61 29 7c 7c 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 56 61 6c 75 65 28 61 2c 74 29 7d 74 2e 67 65 74 53 70 61 6e 3d 73 2c 74 2e 67 65 74 41 63 74 69 76 65 53 70 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 69 2e 43 6f 6e 74 65 78 74 41 50 49 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2e 61 63 74 69 76 65 28 29 29 7d 2c 74 2e 73 65 74 53 70 61 6e 3d 75 2c 74 2e 64 65 6c 65 74 65 53 70 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 6c 65 74 65 56 61 6c 75 65 28 61 29 7d 2c 74 2e 73 65 74 53 70 61 6e 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e
                                                Data Ascii: ){return e.getValue(a)||void 0}function u(e,t){return e.setValue(a,t)}t.getSpan=s,t.getActiveSpan=function(){return s(i.ContextAPI.getInstance().active())},t.setSpan=u,t.deleteSpan=function(e){return e.deleteValue(a)},t.setSpanContext=function(e,t){return


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.44981676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC647OUTGET /_next/static/chunks/24297-9cda34df7946bcd7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6296
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="24297-9cda34df7946bcd7.js"
                                                Content-Length: 29341
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 31 31 33 38 37 30 34 2d 65 34 66 65 2d 35 62 62 39 2d 61 39 63 64 2d 38 64 66 66 39 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="91138704-e4fe-5bb9-a9cd-8dff94
                                                2024-09-27 03:23:34 UTC4744INData Raw: 65 66 61 75 6c 74 28 29 2c 22 66 6f 63 75 73 69 6e 22 3d 3d 3d 74 2e 64 65 74 61 69 6c 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 79 70 65 26 26 69 2e 63 75 72 72 65 6e 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 29 7d 29 2c 56 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 5f 5f 73 63 6f 70 65 50 6f 70 6f 76 65 72 3a 6e 2c 74 72 61 70 46 6f 63 75 73 3a 72 2c 6f 6e 4f 70 65 6e 41 75 74 6f 46 6f 63 75 73 3a 6f 2c 6f 6e 43 6c 6f 73 65 41 75 74 6f 46 6f 63 75 73 3a 69 2c 64 69 73 61 62 6c 65 4f 75 74 73 69 64 65 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 6c 2c 6f 6e 45 73 63 61 70 65 4b 65 79 44 6f 77 6e 3a 63 2c 6f 6e 50 6f 69 6e 74 65 72 44 6f 77 6e 4f 75 74 73 69 64 65 3a 64 2c 6f 6e 46 6f 63 75
                                                Data Ascii: efault(),"focusin"===t.detail.originalEvent.type&&i.current&&t.preventDefault()}})}),V=r.forwardRef((e,t)=>{let{__scopePopover:n,trapFocus:r,onOpenAutoFocus:o,onCloseAutoFocus:i,disableOutsidePointerEvents:l,onEscapeKeyDown:c,onPointerDownOutside:d,onFocu
                                                2024-09-27 03:23:34 UTC5930INData Raw: 28 7b 78 3a 65 2c 79 3a 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 65 29 3f 28 65 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 22 23 64 6f 63 75 6d 65 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3f 76 6f 69 64 20 30 3a 74 2e 64 65 66 61 75 6c 74 56 69 65 77 29 7c 7c 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 28 4c 28 65 29 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75
                                                Data Ascii: ({x:e,y:e});function T(e){return L(e)?(e.nodeName||"").toLowerCase():"#document"}function D(e){var t;return(null==e||null==(t=e.ownerDocument)?void 0:t.defaultView)||window}function j(e){var t;return null==(t=(L(e)?e.ownerDocument:e.document)||window.docu
                                                2024-09-27 03:23:34 UTC7116INData Raw: 20 65 28 74 2c 6e 29 7b 6c 65 74 20 72 3d 24 28 74 29 3b 72 65 74 75 72 6e 21 28 72 3d 3d 3d 6e 7c 7c 21 6b 28 72 29 7c 7c 4e 28 72 29 29 26 26 28 22 66 69 78 65 64 22 3d 3d 3d 56 28 72 29 2e 70 6f 73 69 74 69 6f 6e 7c 7c 65 28 72 2c 6e 29 29 7d 28 65 2c 6c 29 29 3f 72 3d 72 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 6c 29 3a 6f 3d 74 2c 6c 3d 24 28 6c 29 7d 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 72 29 2c 72 7d 28 74 2c 74 68 69 73 2e 5f 63 29 3a 5b 5d 2e 63 6f 6e 63 61 74 28 6e 29 2c 72 5d 2c 6c 3d 69 5b 30 5d 2c 61 3d 69 2e 72 65 64 75 63 65 28 28 65 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3d 4a 28 74 2c 6e 2c 6f 29 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 3d 43 28 72 2e 74 6f 70 2c 65 2e 74 6f 70 29 2c 65 2e 72 69 67 68 74 3d 41 28 72 2e 72 69 67 68 74
                                                Data Ascii: e(t,n){let r=$(t);return!(r===n||!k(r)||N(r))&&("fixed"===V(r).position||e(r,n))}(e,l))?r=r.filter(e=>e!==l):o=t,l=$(l)}return t.set(e,r),r}(t,this._c):[].concat(n),r],l=i[0],a=i.reduce((e,n)=>{let r=J(t,n,o);return e.top=C(r.top,e.top),e.right=A(r.right
                                                2024-09-27 03:23:34 UTC7993INData Raw: 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 22 2c 2e 2e 2e 72 7d 3d 65 2c 7b 72 65 63 74 73 3a 6f 7d 3d 74 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 72 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 22 3a 7b 6c 65 74 20 65 3d 77 28 61 77 61 69 74 20 64 28 74 2c 7b 2e 2e 2e 72 2c 65 6c 65 6d 65 6e 74 43 6f 6e 74 65 78 74 3a 22 72 65 66 65 72 65 6e 63 65 22 7d 29 2c 6f 2e 72 65 66 65 72 65 6e 63 65 29 3b 72 65 74 75 72 6e 7b 64 61 74 61 3a 7b 72 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 4f 66 66 73 65 74 73 3a 65 2c 72 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 3a 62 28 65 29 7d 7d 7d 63 61 73 65 22 65 73 63 61 70 65 64 22 3a 7b 6c 65 74 20 65 3d 77 28 61 77 61 69 74 20 64 28 74 2c 7b 2e 2e 2e 72 2c 61 6c 74 42 6f 75 6e 64 61 72 79 3a 21 30 7d 29 2c 6f 2e 66
                                                Data Ascii: eferenceHidden",...r}=e,{rects:o}=t;switch(n){case"referenceHidden":{let e=w(await d(t,{...r,elementContext:"reference"}),o.reference);return{data:{referenceHiddenOffsets:e,referenceHidden:b(e)}}}case"escaped":{let e=w(await d(t,{...r,altBoundary:!0}),o.f


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.44981776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC472OUTGET /_next/static/chunks/35298-625ce23f5213f203.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4906
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="35298-625ce23f5213f203.js"
                                                Content-Length: 9346
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 63 66 64 30 30 33 37 2d 39 37 39 65 2d 35 63 64 37 2d 38 65 63 37 2d 63 62 38 66 31 64
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4cfd0037-979e-5cd7-8ec7-cb8f1d
                                                2024-09-27 03:23:34 UTC4744INData Raw: 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 75 2c 70 2c 64 29 7b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 3a 69 66 28 65 2e 62 79 74 65 4c 65 6e 67 74 68 21 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 65 2e 62 79 74 65 4f 66 66 73 65 74 21 3d 74 2e 62 79 74 65 4f 66 66 73 65 74 29 62 72 65 61 6b 3b 65 3d 65 2e 62 75 66 66 65 72 2c 74 3d 74 2e 62 75 66 66 65 72 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3a 69 66 28 65 2e 62 79 74 65 4c 65 6e 67 74 68 21 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 21 70 28 6e 65 77 20 6f 28 65 29 2c 6e 65 77 20 6f 28 74 29 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 42
                                                Data Ascii: s=function(e,t,r,n,u,p,d){switch(r){case"[object DataView]":if(e.byteLength!=t.byteLength||e.byteOffset!=t.byteOffset)break;e=e.buffer,t=t.buffer;case"[object ArrayBuffer]":if(e.byteLength!=t.byteLength||!p(new o(e),new o(t)))break;return!0;case"[object B
                                                2024-09-27 03:23:34 UTC1044INData Raw: 29 3b 65 6c 73 65 7b 76 61 72 20 79 3d 6f 28 66 28 67 2e 70 72 65 66 69 78 29 29 2c 78 3d 6f 28 66 28 67 2e 73 75 66 66 69 78 29 29 3b 69 66 28 67 2e 70 61 74 74 65 72 6e 29 7b 69 66 28 74 26 26 74 2e 70 75 73 68 28 67 29 2c 79 7c 7c 78 29 7b 69 66 28 22 2b 22 3d 3d 3d 67 2e 6d 6f 64 69 66 69 65 72 7c 7c 22 2a 22 3d 3d 3d 67 2e 6d 6f 64 69 66 69 65 72 29 7b 76 61 72 20 45 3d 22 2a 22 3d 3d 3d 67 2e 6d 6f 64 69 66 69 65 72 3f 22 3f 22 3a 22 22 3b 68 2b 3d 22 28 3f 3a 22 2e 63 6f 6e 63 61 74 28 79 2c 22 28 28 3f 3a 22 29 2e 63 6f 6e 63 61 74 28 67 2e 70 61 74 74 65 72 6e 2c 22 29 28 3f 3a 22 29 2e 63 6f 6e 63 61 74 28 78 29 2e 63 6f 6e 63 61 74 28 79 2c 22 28 3f 3a 22 29 2e 63 6f 6e 63 61 74 28 67 2e 70 61 74 74 65 72 6e 2c 22 29 29 2a 29 22 29 2e 63 6f 6e
                                                Data Ascii: );else{var y=o(f(g.prefix)),x=o(f(g.suffix));if(g.pattern){if(t&&t.push(g),y||x){if("+"===g.modifier||"*"===g.modifier){var E="*"===g.modifier?"?":"";h+="(?:".concat(y,"((?:").concat(g.pattern,")(?:").concat(x).concat(y,"(?:").concat(g.pattern,"))*)").con


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.44981876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC647OUTGET /_next/static/chunks/96777-58f01d72758136fb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1810
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="96777-58f01d72758136fb.js"
                                                Content-Length: 42559
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 37 37 64 39 37 35 38 2d 63 64 30 64 2d 35 62 31 61 2d 61 34 35 32 2d 62 33 65 65 61 39 63 66 65 39 32 31 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="277d9758-cd0d-5b1a-a452-b3eea9cfe921")}catc
                                                2024-09-27 03:23:34 UTC4744INData Raw: 33 56 30 56 65 72 63 65 6c 52 65 67 69 73 74 72 61 74 69 6f 6e 3d 22 6e 65 78 74 6a 73 5f 63 6f 6e 66 5f 32 30 32 33 2e 76 30 2e 76 65 72 63 65 6c 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 65 2e 4f 72 62 42 69 6c 6c 69 6e 67 56 30 43 75 73 74 6f 6d 65 72 3d 22 6f 72 62 5f 62 69 6c 6c 69 6e 67 2e 76 30 2e 63 75 73 74 6f 6d 65 72 22 2c 65 2e 4f 72 62 42 69 6c 6c 69 6e 67 56 30 49 6e 76 6f 69 63 65 3d 22 6f 72 62 5f 62 69 6c 6c 69 6e 67 2e 76 30 2e 69 6e 76 6f 69 63 65 22 2c 65 2e 4f 72 62 42 69 6c 6c 69 6e 67 56 30 53 75 62 73 63 72 69 70 74 69 6f 6e 3d 22 6f 72 62 5f 62 69 6c 6c 69 6e 67 2e 76 30 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 65 2e 50 6c 61 74 66 6f 72 6d 41 62 75 73 65 56 30 44 6d 63 61 41 62 75 73 65 52 65 70 6f 72 74 65 64 3d 22 70 6c
                                                Data Ascii: 3V0VercelRegistration="nextjs_conf_2023.v0.vercel_registration",e.OrbBillingV0Customer="orb_billing.v0.customer",e.OrbBillingV0Invoice="orb_billing.v0.invoice",e.OrbBillingV0Subscription="orb_billing.v0.subscription",e.PlatformAbuseV0DmcaAbuseReported="pl
                                                2024-09-27 03:23:34 UTC5930INData Raw: 61 70 69 2e 76 30 2e 64 6f 6d 61 69 6e 5f 64 65 6c 65 74 65 64 5f 66 72 6f 6d 5f 70 72 6f 6a 65 63 74 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 44 6f 6d 61 69 6e 45 64 69 74 65 64 4f 6e 50 72 6f 6a 65 63 74 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 64 6f 6d 61 69 6e 5f 65 64 69 74 65 64 5f 6f 6e 5f 70 72 6f 6a 65 63 74 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 44 6f 6d 61 69 6e 4d 6f 76 65 64 4f 6e 50 72 6f 6a 65 63 74 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 64 6f 6d 61 69 6e 5f 6d 6f 76 65 64 5f 6f 6e 5f 70 72 6f 6a 65 63 74 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 44 73 79 6e 63 4d 61 70 70 69 6e 67 73 55 70 64 61 74 65 64 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 64 73 79 6e 63 5f 6d 61 70 70 69 6e 67 73 5f 75 70 64 61 74
                                                Data Ascii: api.v0.domain_deleted_from_project",e.VercelApiV0DomainEditedOnProject="vercel_api.v0.domain_edited_on_project",e.VercelApiV0DomainMovedOnProject="vercel_api.v0.domain_moved_on_project",e.VercelApiV0DsyncMappingsUpdated="vercel_api.v0.dsync_mappings_updat
                                                2024-09-27 03:23:34 UTC7116INData Raw: 2e 56 65 72 63 65 6c 41 70 69 56 30 50 72 65 76 69 65 77 44 65 70 6c 6f 79 6d 65 6e 74 53 75 66 66 69 78 44 69 73 61 62 6c 65 64 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 70 72 65 76 69 65 77 5f 64 65 70 6c 6f 79 6d 65 6e 74 5f 73 75 66 66 69 78 5f 64 69 73 61 62 6c 65 64 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 50 72 65 76 69 65 77 44 65 70 6c 6f 79 6d 65 6e 74 53 75 66 66 69 78 45 6e 61 62 6c 65 64 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 70 72 65 76 69 65 77 5f 64 65 70 6c 6f 79 6d 65 6e 74 5f 73 75 66 66 69 78 5f 65 6e 61 62 6c 65 64 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 50 72 69 76 61 74 65 48 6f 62 62 79 4e 73 6e 62 41 70 70 6c 69 65 64 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 70 72 69 76 61 74 65 5f 68 6f 62 62 79 5f
                                                Data Ascii: .VercelApiV0PreviewDeploymentSuffixDisabled="vercel_api.v0.preview_deployment_suffix_disabled",e.VercelApiV0PreviewDeploymentSuffixEnabled="vercel_api.v0.preview_deployment_suffix_enabled",e.VercelApiV0PrivateHobbyNsnbApplied="vercel_api.v0.private_hobby_
                                                2024-09-27 03:23:34 UTC8302INData Raw: 63 79 63 6c 65 56 30 55 73 65 72 46 61 69 6c 73 54 6f 41 63 63 65 70 74 54 65 61 6d 49 6e 76 69 74 61 74 69 6f 6e 5d 3d 31 30 30 34 36 32 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 49 6e 74 65 72 61 63 74 45 6c 65 6d 65 6e 74 5d 3d 31 30 30 35 31 38 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 4c 65 61 76 65 73 54 65 61 6d 5d 3d 31 30 30 34 35 38 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 52 65 63 65 69 76 65 73 54 65 61 6d 49 6e 76 69 74 61 74 69 6f 6e 5d 3d 31 30 30 34 39 32 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 52 65 73 65 6e 64 73 54 65 61 6d 49 6e 76 69 74 61 74 69 6f 6e 5d 3d 31 30 30 34 36 38 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 53 65 6e 64 73 54 65 61 6d
                                                Data Ascii: cycleV0UserFailsToAcceptTeamInvitation]=100462,t[i.LifecycleV0UserInteractElement]=100518,t[i.LifecycleV0UserLeavesTeam]=100458,t[i.LifecycleV0UserReceivesTeamInvitation]=100492,t[i.LifecycleV0UserResendsTeamInvitation]=100468,t[i.LifecycleV0UserSendsTeam
                                                2024-09-27 03:23:34 UTC3118INData Raw: 69 73 73 65 64 5d 3d 31 30 30 33 39 35 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 50 72 6f 6d 6f 74 65 52 65 71 75 65 73 74 65 64 5d 3d 31 30 30 31 36 30 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 53 65 63 75 72 65 43 6f 6d 70 75 74 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 43 72 65 61 74 65 64 5d 3d 31 30 30 35 31 31 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 53 65 63 75 72 65 43 6f 6d 70 75 74 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 6c 65 74 65 64 5d 3d 31 30 30 35 30 38 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 53 65 63 75 72 65 43 6f 6d 70 75 74 65 50 72 6f 6a 65 63 74 4c 69 6e 6b 55 70 64 61 74 65 64 5d 3d 31 30 30 35 30 35 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 53 65 63 75 72 65 43 6f 6d 70 75 74 65 50 72 6f 6a
                                                Data Ascii: issed]=100395,t[i.VercelApiV0PromoteRequested]=100160,t[i.VercelApiV0SecureComputeConfigurationCreated]=100511,t[i.VercelApiV0SecureComputeConfigurationDeleted]=100508,t[i.VercelApiV0SecureComputeProjectLinkUpdated]=100505,t[i.VercelApiV0SecureComputeProj
                                                2024-09-27 03:23:34 UTC9791INData Raw: 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 7c 7c 6c 2e 6f 62 6a 65 63 74 3f 65 3a 72 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 3b 6c 65 74 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 63 5b 72 5d 29 3b 72 65 74 75 72 6e 21 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 6f 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 6f 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 21 65 7c 7c 28 22 5b 6f 62
                                                Data Ascii: .indexOf(".")||l.object?e:r}return Object.keys(c=Object.keys(c).reduce(function(e,r){var t;let o=Object.prototype.toString.call(c[r]);return!("[object Object]"===o||"[object Array]"===o)||function(e){let r=Object.prototype.toString.call(e);return!e||("[ob


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.44982076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC647OUTGET /_next/static/chunks/55647-004f41c7ff54b393.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3362
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="55647-004f41c7ff54b393.js"
                                                Content-Length: 68023
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 35 66 31 30 38 61 39 2d 30 35 33 33 2d 35 37 30 64 2d 62 32 39 31 2d 30 32 33 65 35 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="95f108a9-0533-570d-b291-023e54
                                                2024-09-27 03:23:34 UTC4744INData Raw: 6d 61 74 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 5c 75 32 30 30 45 2f 67 2c 22 22 29 2c 5b 2c 6e 2c 69 2c 73 2c 61 2c 6f 2c 6c 2c 75 5d 3d 2f 28 5c 64 2b 29 5c 2f 28 5c 64 2b 29 5c 2f 28 5c 64 2b 29 20 28 41 44 7c 42 43 29 2c 3f 20 28 5c 64 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2e 65 78 65 63 28 72 29 3b 72 65 74 75 72 6e 5b 73 2c 6e 2c 69 2c 61 2c 6f 2c 6c 2c 75 5d 7d 28 6e 2c 72 29 3b 22 42 43 22 3d 3d 3d 6f 26 26 28 69 3d 2d 4d 61 74 68 2e 61 62 73 28 69 29 2b 31 29 3b 6c 65 74 20 68 3d 65 4b 28 7b 79 65 61 72 3a 69 2c 6d 6f 6e 74 68 3a 73 2c 64 61 79 3a 61 2c 68 6f 75 72 3a 32 34 3d 3d 3d 6c 3f 30 3a 6c 2c 6d 69 6e 75 74 65 3a 75 2c 73 65 63 6f 6e 64 3a 63 2c 6d 69 6c 6c 69 73 65 63 6f 6e 64 3a 30 7d 29 2c 64 3d 2b 72 2c 6d 3d 64 25 31 65 33 3b
                                                Data Ascii: mat(t).replace(/\u200E/g,""),[,n,i,s,a,o,l,u]=/(\d+)\/(\d+)\/(\d+) (AD|BC),? (\d+):(\d+):(\d+)/.exec(r);return[s,n,i,a,o,l,u]}(n,r);"BC"===o&&(i=-Math.abs(i)+1);let h=eK({year:i,month:s,day:a,hour:24===l?0:l,minute:u,second:c,millisecond:0}),d=+r,m=d%1e3;
                                                2024-09-27 03:23:34 UTC5930INData Raw: 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 6f 75 74 70 75 74 43 61 6c 65 6e 64 61 72 7c 7c 22 67 72 65 67 6f 72 79 22 3d 3d 3d 74 68 69 73 2e 6f 75 74 70 75 74 43 61 6c 65 6e 64 61 72 29 3b 72 65 74 75 72 6e 20 65 26 26 74 3f 22 65 6e 22 3a 22 69 6e 74 6c 22 7d 63 6c 6f 6e 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 30 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 2e 6c 65 6e 67 74 68 3f 65 72 2e 63 72 65 61 74 65 28 65 2e 6c 6f 63 61 6c 65 7c 7c 74 68 69 73 2e 73 70 65 63 69 66 69 65 64 4c 6f 63 61 6c 65 2c 65 2e 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 7c 7c 74 68 69 73 2e 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 2c 65 2e 6f 75 74 70 75 74 43 61 6c 65 6e 64 61 72 7c 7c 74 68 69 73 2e 6f 75 74 70 75 74
                                                Data Ascii: null===this.outputCalendar||"gregory"===this.outputCalendar);return e&&t?"en":"intl"}clone(e){return e&&0!==Object.getOwnPropertyNames(e).length?er.create(e.locale||this.specifiedLocale,e.numberingSystem||this.numberingSystem,e.outputCalendar||this.output
                                                2024-09-27 03:23:34 UTC7116INData Raw: 30 2c 33 31 2c 36 30 2c 39 31 2c 31 32 31 2c 31 35 32 2c 31 38 32 2c 32 31 33 2c 32 34 34 2c 32 37 34 2c 33 30 35 2c 33 33 35 5d 3b 66 75 6e 63 74 69 6f 6e 20 65 4e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 54 28 22 75 6e 69 74 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 2c 60 79 6f 75 20 73 70 65 63 69 66 69 65 64 20 24 7b 74 7d 20 28 6f 66 20 74 79 70 65 20 24 7b 74 79 70 65 6f 66 20 74 7d 29 20 61 73 20 61 20 24 7b 65 7d 2c 20 77 68 69 63 68 20 69 73 20 69 6e 76 61 6c 69 64 60 29 7d 66 75 6e 63 74 69 6f 6e 20 65 62 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 65 2c 74 2d 31 2c 72 29 29 3b 65 3c 31 30 30 26 26 65 3e 3d 30 26 26 6e 2e 73 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 6e 2e 67 65 74
                                                Data Ascii: 0,31,60,91,121,152,182,213,244,274,305,335];function eN(e,t){return new eT("unit out of range",`you specified ${t} (of type ${typeof t}) as a ${e}, which is invalid`)}function eb(e,t,r){let n=new Date(Date.UTC(e,t-1,r));e<100&&e>=0&&n.setUTCFullYear(n.get
                                                2024-09-27 03:23:34 UTC8302INData Raw: 74 65 72 76 61 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 74 46 6f 72 6d 61 74 74 65 72 28 65 2e 73 74 61 72 74 2c 74 29 2e 64 74 66 2e 66 6f 72 6d 61 74 52 61 6e 67 65 28 65 2e 73 74 61 72 74 2e 74 6f 4a 53 44 61 74 65 28 29 2c 65 2e 65 6e 64 2e 74 6f 4a 53 44 61 74 65 28 29 29 7d 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 74 46 6f 72 6d 61 74 74 65 72 28 65 2c 74 29 2e 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 29 7d 6e 75 6d 28 65 2c 74 3d 30 29 7b 69 66 28 74 68 69 73 2e 6f 70 74 73 2e 66 6f 72 63 65 53 69 6d 70 6c 65 29 72 65 74 75 72 6e 20 65 59 28 65 2c 74 29 3b 6c 65 74 20 72 3d 7b 2e 2e 2e 74 68 69 73 2e 6f 70 74 73 7d 3b 72 65 74 75 72 6e 20 74 3e 30 26 26 28 72 2e
                                                Data Ascii: terval(e,t){return this.dtFormatter(e.start,t).dtf.formatRange(e.start.toJSDate(),e.end.toJSDate())}resolvedOptions(e,t){return this.dtFormatter(e,t).resolvedOptions()}num(e,t=0){if(this.opts.forceSimple)return eY(e,t);let r={...this.opts};return t>0&&(r.
                                                2024-09-27 03:23:34 UTC3118INData Raw: 61 79 73 3a 33 30 2e 34 33 36 38 37 35 2c 68 6f 75 72 73 3a 37 33 30 2e 34 38 35 2c 6d 69 6e 75 74 65 73 3a 34 33 38 32 39 2e 31 2c 73 65 63 6f 6e 64 73 3a 32 36 32 39 37 34 36 2c 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 3a 32 36 32 39 37 34 36 65 33 7d 2c 2e 2e 2e 74 33 7d 2c 74 35 3d 5b 22 79 65 61 72 73 22 2c 22 71 75 61 72 74 65 72 73 22 2c 22 6d 6f 6e 74 68 73 22 2c 22 77 65 65 6b 73 22 2c 22 64 61 79 73 22 2c 22 68 6f 75 72 73 22 2c 22 6d 69 6e 75 74 65 73 22 2c 22 73 65 63 6f 6e 64 73 22 2c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 5d 2c 74 37 3d 74 35 2e 73 6c 69 63 65 28 30 29 2e 72 65 76 65 72 73 65 28 29 3b 66 75 6e 63 74 69 6f 6e 20 74 39 28 65 2c 74 2c 72 3d 21 31 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 74 28 7b 76 61 6c 75 65 73 3a 72 3f 74 2e
                                                Data Ascii: ays:30.436875,hours:730.485,minutes:43829.1,seconds:2629746,milliseconds:2629746e3},...t3},t5=["years","quarters","months","weeks","days","hours","minutes","seconds","milliseconds"],t7=t5.slice(0).reverse();function t9(e,t,r=!1){return new rt({values:r?t.
                                                2024-09-27 03:23:34 UTC10674INData Raw: 3a 7b 7d 7d 74 6f 49 53 4f 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 56 61 6c 69 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 22 50 22 3b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 79 65 61 72 73 26 26 28 65 2b 3d 74 68 69 73 2e 79 65 61 72 73 2b 22 59 22 29 2c 28 30 21 3d 3d 74 68 69 73 2e 6d 6f 6e 74 68 73 7c 7c 30 21 3d 3d 74 68 69 73 2e 71 75 61 72 74 65 72 73 29 26 26 28 65 2b 3d 74 68 69 73 2e 6d 6f 6e 74 68 73 2b 33 2a 74 68 69 73 2e 71 75 61 72 74 65 72 73 2b 22 4d 22 29 2c 30 21 3d 3d 74 68 69 73 2e 77 65 65 6b 73 26 26 28 65 2b 3d 74 68 69 73 2e 77 65 65 6b 73 2b 22 57 22 29 2c 30 21 3d 3d 74 68 69 73 2e 64 61 79 73 26 26 28 65 2b 3d 74 68 69 73 2e 64 61 79 73 2b 22 44 22 29 2c 28 30 21 3d 3d 74 68 69 73 2e 68 6f 75 72 73 7c
                                                Data Ascii: :{}}toISO(){if(!this.isValid)return null;let e="P";return 0!==this.years&&(e+=this.years+"Y"),(0!==this.months||0!==this.quarters)&&(e+=this.months+3*this.quarters+"M"),0!==this.weeks&&(e+=this.weeks+"W"),0!==this.days&&(e+=this.days+"D"),(0!==this.hours|
                                                2024-09-27 03:23:34 UTC10252INData Raw: 72 29 3d 3d 3d 72 68 28 65 29 29 2b 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 6d 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 72 65 67 65 78 3a 65 2c 64 65 73 65 72 3a 28 5b 2c 65 2c 74 5d 29 3d 3e 65 33 28 65 2c 74 29 2c 67 72 6f 75 70 73 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 66 28 65 29 7b 72 65 74 75 72 6e 7b 72 65 67 65 78 3a 65 2c 64 65 73 65 72 3a 28 5b 65 5d 29 3d 3e 65 7d 7d 6c 65 74 20 72 79 3d 7b 79 65 61 72 3a 7b 22 32 2d 64 69 67 69 74 22 3a 22 79 79 22 2c 6e 75 6d 65 72 69 63 3a 22 79 79 79 79 79 22 7d 2c 6d 6f 6e 74 68 3a 7b 6e 75 6d 65 72 69 63 3a 22 4d 22 2c 22 32 2d 64 69 67 69 74 22 3a 22 4d 4d 22 2c 73 68 6f 72 74 3a 22 4d 4d 4d 22 2c 6c 6f 6e 67 3a 22 4d 4d 4d 4d 22 7d 2c 64 61 79 3a 7b 6e 75 6d 65 72 69 63 3a 22 64 22 2c 22 32 2d 64 69 67
                                                Data Ascii: r)===rh(e))+t}}function rm(e,t){return{regex:e,deser:([,e,t])=>e3(e,t),groups:t}}function rf(e){return{regex:e,deser:([e])=>e}}let ry={year:{"2-digit":"yy",numeric:"yyyyy"},month:{numeric:"M","2-digit":"MM",short:"MMM",long:"MMMM"},day:{numeric:"d","2-dig
                                                2024-09-27 03:23:34 UTC13046INData Raw: 74 3d 7b 7d 29 7b 69 66 28 65 5a 28 65 29 29 72 65 74 75 72 6e 20 65 3c 2d 38 36 34 65 31 33 7c 7c 65 3e 38 36 34 65 31 33 3f 72 59 2e 69 6e 76 61 6c 69 64 28 22 54 69 6d 65 73 74 61 6d 70 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 29 3a 6e 65 77 20 72 59 28 7b 74 73 3a 65 2c 7a 6f 6e 65 3a 65 61 28 74 2e 7a 6f 6e 65 2c 65 76 2e 64 65 66 61 75 6c 74 5a 6f 6e 65 29 2c 6c 6f 63 3a 65 72 2e 66 72 6f 6d 4f 62 6a 65 63 74 28 74 29 7d 29 3b 74 68 72 6f 77 20 6e 65 77 20 63 28 60 66 72 6f 6d 4d 69 6c 6c 69 73 20 72 65 71 75 69 72 65 73 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 69 6e 70 75 74 2c 20 62 75 74 20 72 65 63 65 69 76 65 64 20 61 20 24 7b 74 79 70 65 6f 66 20 65 7d 20 77 69 74 68 20 76 61 6c 75 65 20 24 7b 65 7d 60 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 53
                                                Data Ascii: t={}){if(eZ(e))return e<-864e13||e>864e13?rY.invalid("Timestamp out of range"):new rY({ts:e,zone:ea(t.zone,ev.defaultZone),loc:er.fromObject(t)});throw new c(`fromMillis requires a numerical input, but received a ${typeof e} with value ${e}`)}static fromS


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                67192.168.2.44982176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC472OUTGET /_next/static/chunks/49052-38e5173372072174.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2861
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="49052-38e5173372072174.js"
                                                Content-Length: 23466
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 65 66 39 34 39 36 38 2d 34 65 39 33 2d 35 33 62 35 2d 61 39 32 66 2d 36 64 35 30 34 61
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6ef94968-4e93-53b5-a92f-6d504a
                                                2024-09-27 03:23:34 UTC4744INData Raw: 30 3d 3d 3d 6f 3f 22 6d 61 72 67 69 6e 22 3a 6f 3b 76 28 29 3b 76 61 72 20 69 3d 72 2e 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 61 29 7d 2c 5b 61 5d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 7b 73 74 79 6c 65 73 3a 66 28 69 2c 21 74 2c 61 2c 6e 3f 22 22 3a 22 21 69 6d 70 6f 72 74 61 6e 74 22 29 7d 29 7d 7d 2c 33 35 34 38 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 50 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b
                                                Data Ascii: 0===o?"margin":o;v();var i=r.useMemo(function(){return l(a)},[a]);return r.createElement(s,{styles:f(i,!t,a,n?"":"!important")})}},354854:(e,t,n)=>{n.d(t,{Z:()=>P});var r=function(){return(r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;
                                                2024-09-27 03:23:34 UTC5930INData Raw: 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 69 66 28 21 72 29 7b 76 61 72 20 6f 3d 28 75 2e 63 75 72 72 65 6e 74 2e 73 68 61 72 64 73 7c 7c 5b 5d 29 2e 6d 61 70 28 53 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 74 61 72 67 65 74 29 7d 29 3b 28 6f 2e 6c 65 6e 67 74 68 3e 30 3f 63 28 65 2c 6f 5b 30 5d 29 3a 21 75 2e 63 75 72 72 65 6e 74 2e 6e 6f 49 73 6f 6c 61 74 69 6f 6e 29 26 26 65 2e 63 61 6e 63 65 6c 61 62 6c 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 5b 5d 29 2c 73 3d 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76
                                                Data Ascii: .preventDefault();return}if(!r){var o=(u.current.shards||[]).map(S).filter(Boolean).filter(function(t){return t.contains(e.target)});(o.length>0?c(e,o[0]):!u.current.noIsolation)&&e.cancelable&&e.preventDefault()}}},[]),s=o.useCallback(function(e,n,r,o){v
                                                2024-09-27 03:23:34 UTC7116INData Raw: 79 3f 2e 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 67 3f 2e 28 29 29 7d 2c 53 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 67 6c 6f 62 61 6c 54 68 69 73 3f 2e 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 63 2e 57 29 28 65 29 3b 6f 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 65 3d 3e 7b 22 45 73 63 61 70 65 22 3d 3d 3d 65 2e 6b 65 79 26 26 6e 28 65 29 7d 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 65 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 28 29 3d 3e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 65 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 2c 5b 6e
                                                Data Ascii: y?.(e),e.defaultPrevented||g?.())},S);return!function(e,t=globalThis?.document){let n=(0,c.W)(e);o.useEffect(()=>{let e=e=>{"Escape"===e.key&&n(e)};return t.addEventListener("keydown",e,{capture:!0}),()=>t.removeEventListener("keydown",e,{capture:!0})},[n
                                                2024-09-27 03:23:34 UTC2118INData Raw: 69 6d 61 74 69 6f 6e 73 74 61 72 74 22 2c 74 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 63 61 6e 63 65 6c 22 2c 65 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 65 29 7d 7d 70 28 22 41 4e 49 4d 41 54 49 4f 4e 5f 45 4e 44 22 29 7d 2c 5b 61 2c 70 5d 29 2c 7b 69 73 50 72 65 73 65 6e 74 3a 5b 22 6d 6f 75 6e 74 65 64 22 2c 22 75 6e 6d 6f 75 6e 74 53 75 73 70 65 6e 64 65 64 22 5d 2e 69 6e 63 6c 75 64 65 73 28 66 29 2c 72 65 66 3a 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 65 26 26 28 6c 2e 63 75 72 72 65 6e 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 29 2c 75 28 65 29 7d 2c 5b 5d 29 7d 7d 28 74 29 2c 6c
                                                Data Ascii: imationstart",t),a.removeEventListener("animationcancel",e),a.removeEventListener("animationend",e)}}p("ANIMATION_END")},[a,p]),{isPresent:["mounted","unmountSuspended"].includes(f),ref:r.useCallback(e=>{e&&(l.current=getComputedStyle(e)),u(e)},[])}}(t),l


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.44981976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC472OUTGET /_next/static/chunks/75652-30b0e6c37d895f82.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4832
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="75652-30b0e6c37d895f82.js"
                                                Content-Length: 30800
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 37 30 66 35 39 61 34 2d 61 66 36 63 2d 35 64 31 32 2d 38 62 61 63 2d 61 39 66 31 62 39
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e70f59a4-af6c-5d12-8bac-a9f1b9
                                                2024-09-27 03:23:34 UTC4744INData Raw: 26 26 69 2e 63 75 72 72 65 6e 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 29 7d 29 2c 46 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 5f 5f 73 63 6f 70 65 44 69 61 6c 6f 67 3a 6e 2c 74 72 61 70 46 6f 63 75 73 3a 6f 2c 6f 6e 4f 70 65 6e 41 75 74 6f 46 6f 63 75 73 3a 61 2c 6f 6e 43 6c 6f 73 65 41 75 74 6f 46 6f 63 75 73 3a 6c 2c 2e 2e 2e 75 7d 3d 65 2c 64 3d 44 28 6a 2c 6e 29 2c 66 3d 72 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 70 3d 28 30 2c 69 2e 65 29 28 74 2c 66 29 3b 72 65 74 75 72 6e 28 30 2c 6d 2e 45 57 29 28 29 2c 28 30 2c 77 2e 6a 73 78 73 29 28 77 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 77 2e 6a 73 78 29 28 63 2e 4d 2c 7b 61 73 43 68 69 6c 64 3a 21 30 2c 6c
                                                Data Ascii: &&i.current&&t.preventDefault()}})}),F=r.forwardRef((e,t)=>{let{__scopeDialog:n,trapFocus:o,onOpenAutoFocus:a,onCloseAutoFocus:l,...u}=e,d=D(j,n),f=r.useRef(null),p=(0,i.e)(t,f);return(0,m.EW)(),(0,w.jsxs)(w.Fragment,{children:[(0,w.jsx)(c.M,{asChild:!0,l
                                                2024-09-27 03:23:34 UTC5930INData Raw: 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 32 30 30 25 7d 5b 76 61 75 6c 2d 64 72 61 77 65 72 5d 5b 76 61 75 6c 2d 64 72 61 77 65 72 2d 64 69 72 65 63 74 69 6f 6e 3d 72 69 67 68 74 5d 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 30 30 25 3b 72 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 32 30 30 25 7d 5b 76 61 75 6c 2d 68 61 6e 64 6c 65 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 35 70 78 3b 77 69 64 74 68 3a 35 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31
                                                Data Ascii: top:0;bottom:0;width:200%}[vaul-drawer][vaul-drawer-direction=right]::after{left:100%;right:initial;top:0;bottom:0;width:200%}[vaul-handle]{display:block;position:relative;opacity:.8;margin-left:auto;margin-right:auto;height:5px;width:56px;border-radius:1
                                                2024-09-27 03:23:34 UTC7116INData Raw: 72 57 69 64 74 68 2d 6f 3a 2d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2b 6f 3a 6f 7d 29 29 3f 65 3a 5b 5d 7d 2c 5b 72 5d 29 2c 68 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 6e 75 6c 6c 21 3d 3d 6d 3f 6e 75 6c 6c 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 5b 6d 5d 3a 6e 75 6c 6c 2c 5b 67 2c 6d 5d 29 2c 76 3d 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 6e 75 6c 6c 21 3d 28 74 3d 6e 75 6c 6c 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 66 69 6e 64 49 6e 64 65 78 28 74 3d 3e 74 3d 3d 3d 65 29 29 3f 74 3a 6e 75 6c 6c 3b 75 28 6e 29 2c 52 28 6f 2e 63 75 72 72 65 6e 74 2c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 60 74 72 61 6e 73 66 6f 72 6d 20 24 7b 41 2e 44 55 52 41 54 49 4f 4e 7d 73 20 63 75 62 69 63 2d 62 65 7a 69 65
                                                Data Ascii: rWidth-o:-window.innerWidth+o:o}))?e:[]},[r]),h=i.useMemo(()=>null!==m?null==g?void 0:g[m]:null,[g,m]),v=i.useCallback(e=>{var t;let n=null!=(t=null==g?void 0:g.findIndex(t=>t===e))?t:null;u(n),R(o.current,{transition:`transform ${A.DURATION}s cubic-bezie
                                                2024-09-27 03:23:34 UTC8302INData Raw: 28 22 2c 22 29 7d 29 60 7d 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 65 50 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 76 61 75 6c 2d 64 72 61 77 65 72 2d 77 72 61 70 70 65 72 5d 22 29 3b 74 26 26 70 26 26 28 65 3f 28 50 26 26 21 5f 26 26 28 52 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 7d 29 2c 52 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 62 6c 61 63 6b 22 7d 2c 21 30 29 29 2c 52 28 74 2c 7b 62 6f 72 64 65 72 52 61 64
                                                Data Ascii: (",")})`},!0)}function eP(e){let t=document.querySelector("[vaul-drawer-wrapper]");t&&p&&(e?(P&&!_&&(R(document.body,{background:document.body.style.backgroundColor||document.body.style.background}),R(document.body,{background:"black"},!0)),R(t,{borderRad
                                                2024-09-27 03:23:34 UTC1150INData Raw: 69 64 65 3a 65 3d 3e 7b 69 66 28 6e 75 6c 6c 3d 3d 72 7c 7c 72 28 65 29 2c 21 62 7c 7c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 67 2e 63 75 72 72 65 6e 74 26 26 28 67 2e 63 75 72 72 65 6e 74 3d 21 31 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 75 6c 6c 3d 3d 78 7c 7c 78 28 21 31 29 2c 6d 26 26 76 6f 69 64 20 30 3d 3d 3d 79 26 26 77 28 29 7d 2c 6f 6e 46 6f 63 75 73 4f 75 74 73 69 64 65 3a 65 3d 3e 7b 69 66 28 21 62 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 2c 6f 6e 45 73 63 61 70 65 4b 65 79 44 6f 77 6e 3a 65 3d 3e 7b 69 66 28 21 62 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b
                                                Data Ascii: ide:e=>{if(null==r||r(e),!b||e.defaultPrevented){e.preventDefault();return}g.current&&(g.current=!1),e.preventDefault(),null==x||x(!1),m&&void 0===y&&w()},onFocusOutside:e=>{if(!b){e.preventDefault();return}},onEscapeKeyDown:e=>{if(!b){e.preventDefault();


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.44982276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC646OUTGET /_next/static/chunks/8134-90f362e4218e6642.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5029
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="8134-90f362e4218e6642.js"
                                                Content-Length: 28559
                                                2024-09-27 03:23:34 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 62 37 63 38 65 62 30 2d 30 63 31 36 2d 35 39 66 36 2d 61 61 33 64 2d 31 39 38 65 36 36 33 35 37 33 31 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab7c8eb0-0c16-59f6-aa3d-198e66357315")}catc
                                                2024-09-27 03:23:34 UTC4744INData Raw: 73 7c 7c 5b 5d 2c 72 2e 75 70 64 61 74 65 50 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 28 29 2c 72 7d 72 65 74 75 72 6e 20 6e 3d 5b 7b 6b 65 79 3a 22 67 65 74 44 6f 63 75 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 66 6f 63 75 73 54 72 61 70 4f 70 74 69 6f 6e 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 52 65 74 75 72 6e 46 6f 63 75 73 4e 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 4e 6f 64 65 46 6f 72 4f 70 74 69 6f 6e 28 22 73 65 74 52 65 74 75 72 6e
                                                Data Ascii: s||[],r.updatePreviousElement(),r}return n=[{key:"getDocument",value:function(){return this.props.focusTrapOptions.document||("undefined"!=typeof document?document:void 0)}},{key:"getReturnFocusNode",value:function(){var e=this.getNodeForOption("setReturn
                                                2024-09-27 03:23:34 UTC5930INData Raw: 29 22 2c 22 5b 74 61 62 69 6e 64 65 78 5d 3a 6e 6f 74 28 73 6c 6f 74 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 2c 22 61 75 64 69 6f 5b 63 6f 6e 74 72 6f 6c 73 5d 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 2c 22 76 69 64 65 6f 5b 63 6f 6e 74 72 6f 6c 73 5d 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 2c 27 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 22 66 61 6c 73 65 22 5d 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 27 2c 22 64 65 74 61 69 6c 73 3e 73 75 6d 6d 61 72 79 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 2c 22 64 65 74 61 69 6c 73 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 5d 2c 72 3d 6f 2e 6a 6f 69 6e 28 22 2c 22 29 2c 69 3d 22 75 6e 64 65
                                                Data Ascii: )","[tabindex]:not(slot):not([inert])","audio[controls]:not([inert])","video[controls]:not([inert])",'[contenteditable]:not([contenteditable="false"]):not([inert])',"details>summary:first-of-type:not([inert])","details:not([inert])"],r=o.join(","),i="unde
                                                2024-09-27 03:23:34 UTC7116INData Raw: 72 65 74 75 72 6e 21 74 28 65 29 7c 7c 28 6e 3d 6f 2c 21 31 29 7d 29 2c 6e 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 74 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 6e 29 3a 65 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 61 72 67 65 74 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 3f 65 2e 63 6f 6d 70 6f 73 65 64 50 61
                                                Data Ascii: return!t(e)||(n=o,!1)}),n},L=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),o=1;o<t;o++)n[o-1]=arguments[o];return"function"==typeof e?e.apply(void 0,n):e},j=function(e){return e.target.shadowRoot&&"function"==typeof e.composedPath?e.composedPa
                                                2024-09-27 03:23:34 UTC7211INData Raw: 74 73 3d 22 53 45 43 52 45 54 5f 44 4f 5f 4e 4f 54 5f 50 41 53 53 5f 54 48 49 53 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 22 7d 2c 35 31 32 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 33 39 31 33 33 29 2c 72 3d 6e 28 33 36 30 38 35 31 29 2c 69 3d 6e 2e 6e 28 72 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3b 6c 65 74 7b 64 65 62 6f 75 6e 63 65 3a 6e 2c 73 63 72 6f 6c 6c 3a 72 2c 70 6f 6c 79 66 69 6c 6c 3a 61 2c 6f 66 66 73 65 74 53 69 7a 65 3a 63 7d 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 64 65 62 6f 75 6e 63 65 3a 30 2c 73 63 72 6f 6c 6c 3a 21 31 2c 6f 66 66 73 65 74 53 69 7a 65 3a 21 31 7d 3a 65 2c 73 3d
                                                Data Ascii: ts="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},51225:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var o=n(839133),r=n(360851),i=n.n(r);function a(e){var t;let{debounce:n,scroll:r,polyfill:a,offsetSize:c}=void 0===e?{debounce:0,scroll:!1,offsetSize:!1}:e,s=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.44982376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC472OUTGET /_next/static/chunks/73205-73a2f724320dc0fd.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4532
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="73205-73a2f724320dc0fd.js"
                                                Content-Length: 16721
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 33 36 39 66 36 34 63 63 2d 66 33 62 31 2d 35 62 36 31 2d 62 32 34 64 2d 65 62 38 63 33 63
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="369f64cc-f3b1-5b61-b24d-eb8c3c
                                                2024-09-27 03:23:34 UTC4744INData Raw: 65 78 74 29 28 61 2e 5f 29 2c 2e 2e 2e 70 2c 6c 61 79 6f 75 74 49 64 3a 66 75 6e 63 74 69 6f 6e 28 7b 6c 61 79 6f 75 74 49 64 3a 74 7d 29 7b 6c 65 74 20 65 3d 28 30 2c 6e 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 67 2e 70 29 2e 69 64 3b 72 65 74 75 72 6e 20 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 65 2b 22 2d 22 2b 74 3a 74 7d 28 70 29 7d 2c 7b 69 73 53 74 61 74 69 63 3a 41 7d 3d 43 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 7b 69 6e 69 74 69 61 6c 3a 65 2c 61 6e 69 6d 61 74 65 3a 72 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 28 30 2c 64 2e 47 29 28 74 29 29 7b 6c 65 74 7b 69 6e 69 74 69 61 6c 3a 65 2c 61 6e 69 6d 61 74 65 3a 72 7d 3d 74 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 3a 21 31 3d 3d 3d 65 7c 7c 28 30 2c 66 2e 24 29 28
                                                Data Ascii: ext)(a._),...p,layoutId:function({layoutId:t}){let e=(0,n.useContext)(g.p).id;return e&&void 0!==t?e+"-"+t:t}(p)},{isStatic:A}=C,E=function(t){let{initial:e,animate:r}=function(t,e){if((0,d.G)(t)){let{initial:e,animate:r}=t;return{initial:!1===e||(0,f.$)(
                                                2024-09-27 03:23:34 UTC5930INData Raw: 75 65 73 22 2c 22 63 75 73 74 6f 6d 22 2c 22 69 6e 68 65 72 69 74 22 2c 22 6f 6e 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 22 2c 22 6f 6e 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 22 6f 6e 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 22 2c 22 6f 6e 42 65 66 6f 72 65 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 22 2c 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 22 2c 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 22 6f 6e 55 70 64 61 74 65 22 2c 22 6f 6e 44 72 61 67 53 74 61 72 74 22 2c 22 6f 6e 44 72 61 67 22 2c 22 6f 6e 44 72 61 67 45 6e 64 22 2c 22 6f 6e 4d 65 61 73 75 72 65 44 72 61 67 43 6f 6e 73 74 72 61 69 6e 74 73 22 2c 22 6f 6e 44 69 72 65 63 74 69 6f 6e 4c 6f 63 6b 22 2c 22 6f 6e 44
                                                Data Ascii: ues","custom","inherit","onLayoutAnimationStart","onLayoutAnimationComplete","onLayoutMeasure","onBeforeLayoutMeasure","onAnimationStart","onAnimationComplete","onUpdate","onDragStart","onDrag","onDragEnd","onMeasureDragConstraints","onDirectionLock","onD
                                                2024-09-27 03:23:34 UTC2489INData Raw: 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 48 29 28 74 2e 61 6e 69 6d 61 74 65 29 7c 7c 6f 2e 56 2e 73 6f 6d 65 28 65 3d 3e 28 30 2c 61 2e 24 29 28 74 5b 65 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 21 21 28 69 28 74 29 7c 7c 74 2e 76 61 72 69 61 6e 74 73 29 7d 7d 2c 36 30 31 35 35 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 24 3a 28 29 3d 3e 6e 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 7d 7d 2c 38 39 32 35 39 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 6f 3a 28 29 3d 3e 6e 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 72 2c 61 3d 7b 7d 2c 6f 3d 7b
                                                Data Ascii: n i(t){return(0,n.H)(t.animate)||o.V.some(e=>(0,a.$)(t[e]))}function s(t){return!!(i(t)||t.variants)}},601553:(t,e,r)=>{r.d(e,{$:()=>n});function n(t){return"string"==typeof t||Array.isArray(t)}},892593:(t,e,r)=>{r.d(e,{o:()=>n});function n(t,e,r,a={},o={


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.44982476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC647OUTGET /_next/static/chunks/48747-637d21ccf8eae8c0.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2970
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="48747-637d21ccf8eae8c0.js"
                                                Content-Length: 23212
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 63 33 36 63 35 37 36 2d 39 36 31 33 2d 35 38 39 31 2d 39 63 39 38 2d 61 65 37 64 65 63 31 38 39 32 36 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8c36c576-9613-5891-9c98-ae7dec189265")}catc
                                                2024-09-27 03:23:34 UTC4744INData Raw: 20 65 28 72 2c 6f 29 3b 66 6f 72 28 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 2c 75 3d 74 3f 69 3a 2d 31 2c 61 3d 4f 62 6a 65 63 74 28 72 29 3b 28 74 3f 75 2d 2d 3a 2b 2b 75 3c 69 29 26 26 21 31 21 3d 3d 6f 28 61 5b 75 5d 2c 75 2c 61 29 3b 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 32 31 36 39 39 31 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 3d 2d 31 2c 69 3d 4f 62 6a 65 63 74 28 74 29 2c 75 3d 6e 28 74 29 2c 61 3d 75 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 7b 76 61 72 20 73 3d 75 5b 65 3f 61 3a 2b 2b 6f 5d 3b 69 66 28 21 31 3d 3d 3d 72 28 69 5b 73 5d 2c 73 2c 69 29 29 62 72 65 61 6b 7d
                                                Data Ascii: e(r,o);for(var i=r.length,u=t?i:-1,a=Object(r);(t?u--:++u<i)&&!1!==o(a[u],u,a););return r}}},216991:e=>{"use strict";e.exports=function(e){return function(t,r,n){for(var o=-1,i=Object(t),u=n(t),a=u.length;a--;){var s=u[e?a:++o];if(!1===r(i[s],s,i))break}
                                                2024-09-27 03:23:34 UTC5930INData Raw: 69 64 20 64 2e 69 74 65 6d 4d 61 70 2e 64 65 6c 65 74 65 28 6c 29 29 29 2c 28 30 2c 61 2e 6a 73 78 29 28 75 2e 67 37 2c 7b 5b 77 5d 3a 22 22 2c 72 65 66 3a 66 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 29 3b 72 65 74 75 72 6e 20 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 70 2c 5b 7b 50 72 6f 76 69 64 65 72 3a 66 2c 53 6c 6f 74 3a 76 2c 49 74 65 6d 53 6c 6f 74 3a 6d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 72 3d 63 28 65 2b 22 43 6f 6c 6c 65 63 74 69 6f 6e 43 6f 6e 73 75 6d 65 72 22 2c 74 29 3b 72 65 74 75 72 6e 20 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 72 2e 63 6f 6c 6c 65 63 74 69 6f 6e 52 65 66 2e 63 75 72 72 65 6e 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72
                                                Data Ascii: id d.itemMap.delete(l))),(0,a.jsx)(u.g7,{[w]:"",ref:f,children:o})});return m.displayName=p,[{Provider:f,Slot:v,ItemSlot:m},function(t){let r=c(e+"CollectionConsumer",t);return n.useCallback(()=>{let e=r.collectionRef.current;if(!e)return[];let t=Array.fr
                                                2024-09-27 03:23:34 UTC7116INData Raw: 2c 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 3a 28 30 2c 75 2e 4d 29 28 65 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 2c 65 64 28 28 29 3d 3e 7b 6f 7c 7c 6d 2e 63 75 72 72 65 6e 74 7c 7c 63 2e 77 61 73 45 73 63 61 70 65 43 6c 6f 73 65 52 65 66 2e 63 75 72 72 65 6e 74 7c 7c 77 2e 63 75 72 72 65 6e 74 7c 7c 28 73 2e 6f 6e 54 72 69 67 67 65 72 45 6e 74 65 72 28 63 2e 76 61 6c 75 65 29 2c 77 2e 63 75 72 72 65 6e 74 3d 21 30 29 7d 29 29 2c 6f 6e 50 6f 69 6e 74 65 72 4c 65 61 76 65 3a 28 30 2c 75 2e 4d 29 28 65 2e 6f 6e 50 6f 69 6e 74 65 72 4c 65 61 76 65 2c 65 64 28 28 29 3d 3e 7b 6f 7c 7c 28 73 2e 6f 6e 54 72 69 67 67 65 72 4c 65 61 76 65 28 29 2c 77 2e 63 75 72 72 65 6e 74 3d 21 31 29 7d 29 29 2c 6f 6e 43 6c 69 63 6b 3a 28 30 2c 75 2e 4d 29 28 65 2e 6f 6e 43 6c
                                                Data Ascii: ,onPointerMove:(0,u.M)(e.onPointerMove,ed(()=>{o||m.current||c.wasEscapeCloseRef.current||w.current||(s.onTriggerEnter(c.value),w.current=!0)})),onPointerLeave:(0,u.M)(e.onPointerLeave,ed(()=>{o||(s.onTriggerLeave(),w.current=!1)})),onClick:(0,u.M)(e.onCl
                                                2024-09-27 03:23:34 UTC1864INData Raw: 46 49 4c 54 45 52 5f 53 4b 49 50 3a 65 2e 74 61 62 49 6e 64 65 78 3e 3d 30 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 53 4b 49 50 7d 7d 29 3b 66 6f 72 28 3b 72 2e 6e 65 78 74 4e 6f 64 65 28 29 3b 29 74 2e 70 75 73 68 28 72 2e 63 75 72 72 65 6e 74 4e 6f 64 65 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 65 3d 3e 65 3d 3d 3d 74 7c 7c 28 65 2e 66 6f 63 75 73 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 73 28 65 2c 74 29 7b 6c 65 74
                                                Data Ascii: FILTER_SKIP:e.tabIndex>=0?NodeFilter.FILTER_ACCEPT:NodeFilter.FILTER_SKIP}});for(;r.nextNode();)t.push(r.currentNode);return t}function ea(e){let t=document.activeElement;return e.some(e=>e===t||(e.focus(),document.activeElement!==t))}function es(e,t){let


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.44982576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC647OUTGET /_next/static/chunks/46256-7a69c81b5e2f29bc.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9494
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="46256-7a69c81b5e2f29bc.js"
                                                Content-Length: 57331
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 37 32 34 39 36 62 37 2d 30 62 36 62 2d 35 62 64 36 2d 61 38 38 64 2d 66 30 30 36 35 62 36 36 35 62 36 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a72496b7-0b6b-5bd6-a88d-f0065b665b6e")}catc
                                                2024-09-27 03:23:34 UTC4744INData Raw: 74 20 74 3d 52 65 67 45 78 70 28 22 5e 5b 41 2d 5a 5d 7b 32 7d 24 22 29 2e 74 65 73 74 28 65 29 3b 69 66 28 65 26 26 74 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 28 2e 2e 2e 65 2e 73 70 6c 69 74 28 22 22 29 2e 6d 61 70 28 65 3d 3e 64 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 29 7d 28 68 28 65 2c 69 29 29 2c 63 6f 75 6e 74 72 79 52 65 67 69 6f 6e 3a 68 28 65 2c 66 29 2c 72 65 67 69 6f 6e 3a 28 74 3d 68 28 65 2c 70 29 29 3f 74 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 3a 22 64 65 76 31 22 2c 6c 61 74 69 74 75 64 65 3a 68 28 65 2c 6c 29 2c 6c 6f 6e 67 69 74 75 64 65 3a 68 28 65 2c 63 29 7d 7d 7d 2c 32 31 35 39 35 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 4f
                                                Data Ascii: t t=RegExp("^[A-Z]{2}$").test(e);if(e&&t)return String.fromCodePoint(...e.split("").map(e=>d+e.charCodeAt(0)))}(h(e,i)),countryRegion:h(e,f),region:(t=h(e,p))?t.split(":")[0]:"dev1",latitude:h(e,l),longitude:h(e,c)}}},215954:(e,t,r)=>{"use strict";var n=O
                                                2024-09-27 03:23:34 UTC5930INData Raw: 6f 66 20 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 3d 74 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 76 32 2e 30 2e 30 2d 62 65 74 61 2e 31 20 64 61 74 65 2d 66 6e 73 20 64 6f 65 73 6e 27 74 20 61 63 63 65 70 74 20 73 74 72 69 6e 67 73 20 61 73 20 64 61 74 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 50 6c 65 61 73 65 20 75 73 65 20 60 70 61 72 73 65 49 53 4f 60 20 74 6f 20 70 61 72 73 65 20 73 74 72 69 6e 67 73 2e 20 53 65 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 61 74 65 2d 66 6e 73 2f 64 61 74 65 2d 66 6e 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 64 6f 63 73 2f 75 70 67
                                                Data Ascii: of e||"[object String]"===t)&&"undefined"!=typeof console&&(console.warn("Starting with v2.0.0-beta.1 date-fns doesn't accept strings as date arguments. Please use `parseISO` to parse strings. See: https://github.com/date-fns/date-fns/blob/master/docs/upg
                                                2024-09-27 03:23:34 UTC7116INData Raw: 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2c 6f 3d 74 3f 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 3a 6e 5b 30 5d 2c 73 3d 72 2e 63 61 63 68 65 3b 69 66 28 73 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 73 2e 67 65 74 28 6f 29 3b 76 61 72 20 61 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 73 2e 73 65 74 28 6f 2c 61 29 7c 7c 73 2c 61 7d 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 6e 65 77 28 6f 2e 43 61 63 68 65 7c 7c 6e 29 2c 72 7d 6f 2e 43 61 63 68 65 3d 6e 2c 65 2e 65 78 70 6f 72 74 73
                                                Data Ascii: on"!=typeof t)throw TypeError("Expected a function");var r=function(){var n=arguments,o=t?t.apply(this,n):n[0],s=r.cache;if(s.has(o))return s.get(o);var a=e.apply(this,n);return r.cache=s.set(o,a)||s,a};return r.cache=new(o.Cache||n),r}o.Cache=n,e.exports
                                                2024-09-27 03:23:34 UTC8302INData Raw: 28 70 3d 73 2b 28 22 2f 22 3d 3d 3d 70 5b 30 5d 3f 70 2e 73 75 62 73 74 72 28 31 29 3a 70 29 29 2c 70 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 7d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 3d 79 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 3d 6e 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 6f 6c 76 65 3d 63 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 6f 6c 76 65 4f 62 6a 65 63 74 3d 63 3b 76 61 72 20 70 3d 2f 5e 68 74 74 70 73 3f 7c 66 74 70 7c 67 6f 70 68 65 72 7c 66 69 6c 65 2f 2c 64 3d 2f 5e 28 2e 2a 3f 29 28 5b 23 3f 5d 2e 2a 29 2f 2c 68 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 2e 2b 2d 5d 2a 3a 29 28 5c 2f 7b 30 2c 33 7d 29 28 2e 2a 29 2f 69 2c 6d 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 2e 2b 2d 5d 2a 3a 29 3f 5c 2f 5c 2f 5c 2f 2a 2f 69
                                                Data Ascii: (p=s+("/"===p[0]?p.substr(1):p)),p}function f(){}f.prototype.parse=y,f.prototype.format=n,f.prototype.resolve=c,f.prototype.resolveObject=c;var p=/^https?|ftp|gopher|file/,d=/^(.*?)([#?].*)/,h=/^([a-z0-9.+-]*:)(\/{0,3})(.*)/i,m=/^([a-z0-9.+-]*:)?\/\/\/*/i
                                                2024-09-27 03:23:34 UTC3118INData Raw: 2c 22 4f 22 5d 2c 5b 22 5c 78 66 33 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 33 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 34 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 34 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 35 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 35 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 39 22 2c 22 75 22 5d 2c 5b 22 5c 78 64 39 22 2c 22 55 22 5d 2c 5b 22 5c 78 66 61 22 2c 22 75 22 5d 2c 5b 22 5c 78 64 61 22 2c 22 55 22 5d 2c 5b 22 5c 78 66 64 22 2c 22 79 22 5d 2c 5b 22 5c 78 64 64 22 2c 22 59 22 5d 2c 5b 22 c4 83 22 2c 22 61 22 5d 2c 5b 22 c4 82 22 2c 22 41 22 5d 2c 5b 22 c4 90 22 2c 22 44 22 5d 2c 5b 22 c4 91 22 2c 22 64 22 5d 2c 5b 22 c4 a9 22 2c 22 69 22 5d 2c 5b 22 c4 a8 22 2c 22 49 22 5d 2c 5b 22 c5 a9 22 2c 22 75 22 5d 2c 5b 22 c5 a8 22 2c 22 55 22 5d 2c 5b 22 c6 a1 22
                                                Data Ascii: ,"O"],["\xf3","o"],["\xd3","O"],["\xf4","o"],["\xd4","O"],["\xf5","o"],["\xd5","O"],["\xf9","u"],["\xd9","U"],["\xfa","u"],["\xda","U"],["\xfd","y"],["\xdd","Y"],["","a"],["","A"],["","D"],["","d"],["","i"],["","I"],["","u"],["","U"],[""
                                                2024-09-27 03:23:34 UTC10674INData Raw: 22 5d 2c 5b 22 c8 99 22 2c 22 73 22 5d 2c 5b 22 c8 98 22 2c 22 53 22 5d 2c 5b 22 c8 9b 22 2c 22 74 22 5d 2c 5b 22 c8 9a 22 2c 22 54 22 5d 2c 5b 22 c5 a3 22 2c 22 74 22 5d 2c 5b 22 c5 a2 22 2c 22 54 22 5d 2c 5b 22 c5 9f 22 2c 22 73 22 5d 2c 5b 22 c5 9e 22 2c 22 73 22 5d 2c 5b 22 5c 78 65 37 22 2c 22 63 22 5d 2c 5b 22 5c 78 63 37 22 2c 22 63 22 5d 2c 5b 22 c4 9f 22 2c 22 67 22 5d 2c 5b 22 c4 9e 22 2c 22 67 22 5d 2c 5b 22 c4 b1 22 2c 22 69 22 5d 2c 5b 22 c4 b0 22 2c 22 69 22 5d 2c 5b 22 d5 a1 22 2c 22 61 22 5d 2c 5b 22 d5 a2 22 2c 22 62 22 5d 2c 5b 22 d5 a3 22 2c 22 c9 a1 22 5d 2c 5b 22 d5 a4 22 2c 22 64 22 5d 2c 5b 22 d5 a5 22 2c 22 79 65 22 5d 2c 5b 22 d5 a6 22 2c 22 7a 22 5d 2c 5b 22 d5 a7 22 2c 22 65 22 5d 2c 5b 22 d5 a8 22 2c 22 75 22 5d 2c 5b 22 d5 a9
                                                Data Ascii: "],["","s"],["","S"],["","t"],["","T"],["","t"],["","T"],["","s"],["","s"],["\xe7","c"],["\xc7","c"],["","g"],["","g"],["","i"],["","i"],["","a"],["","b"],["",""],["","d"],["","ye"],["","z"],["","e"],["","u"],["
                                                2024-09-27 03:23:34 UTC11860INData Raw: 72 6e 28 6e 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 65 26 26 6f 28 21 30 29 7d 2c 5b 65 5d 29 2c 65 26 26 21 72 29 3f 6e 75 6c 6c 3a 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2c 7b 2e 2e 2e 74 7d 29 7d 3b 69 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 50 6f 72 74 61 6c 22 7d 2c 31 31 30 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 63 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 7b 76 61 6c 75 65 73 3a 65 7d 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 2d 66 6c 61 67 2d 76 61 6c 75 65
                                                Data Ascii: rn(n.useEffect(()=>{e&&o(!0)},[e]),e&&!r)?null:n.createElement(a,{...t})};i.displayName="Portal"},1106:(e,t,r)=>{"use strict";r.d(t,{c:()=>o});var n=r(839133);function o({values:e}){return n.createElement("script",{type:"application/json","data-flag-value
                                                2024-09-27 03:23:34 UTC2029INData Raw: 6c 3d 7b 74 65 73 74 3a 28 30 2c 61 2e 69 29 28 22 72 67 62 22 2c 22 72 65 64 22 29 2c 70 61 72 73 65 3a 28 30 2c 61 2e 64 29 28 22 72 65 64 22 2c 22 67 72 65 65 6e 22 2c 22 62 6c 75 65 22 29 2c 74 72 61 6e 73 66 6f 72 6d 3a 28 7b 72 65 64 3a 65 2c 67 72 65 65 6e 3a 74 2c 62 6c 75 65 3a 72 2c 61 6c 70 68 61 3a 6e 3d 31 7d 29 3d 3e 22 72 67 62 61 28 22 2b 75 2e 74 72 61 6e 73 66 6f 72 6d 28 65 29 2b 22 2c 20 22 2b 75 2e 74 72 61 6e 73 66 6f 72 6d 28 74 29 2b 22 2c 20 22 2b 75 2e 74 72 61 6e 73 66 6f 72 6d 28 72 29 2b 22 2c 20 22 2b 28 30 2c 73 2e 4e 77 29 28 6f 2e 46 71 2e 74 72 61 6e 73 66 6f 72 6d 28 6e 29 29 2b 22 29 22 7d 7d 2c 32 30 32 30 38 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 64 3a 28 29 3d
                                                Data Ascii: l={test:(0,a.i)("rgb","red"),parse:(0,a.d)("red","green","blue"),transform:({red:e,green:t,blue:r,alpha:n=1})=>"rgba("+u.transform(e)+", "+u.transform(t)+", "+u.transform(r)+", "+(0,s.Nw)(o.Fq.transform(n))+")"}},202085:(e,t,r)=>{"use strict";r.d(t,{d:()=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.44982676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC472OUTGET /_next/static/chunks/29319-3a48dfbf414f30f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:34 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6281
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="29319-3a48dfbf414f30f6.js"
                                                Content-Length: 80916
                                                2024-09-27 03:23:34 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:34 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 37 34 39 30 63 36 34 2d 63 64 31 37 2d 35 63 39 66 2d 61 34 61 34 2d 31 30 63 35 30 63
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a7490c64-cd17-5c9f-a4a4-10c50c
                                                2024-09-27 03:23:34 UTC4744INData Raw: 75 65 29 2c 70 26 26 4e 28 29 2c 75 7d 2c 49 3d 28 29 3d 3e 7b 66 26 26 66 2e 73 74 6f 70 28 29 2c 66 3d 76 6f 69 64 20 30 7d 2c 24 3d 28 29 3d 3e 7b 77 3d 22 69 64 6c 65 22 2c 49 28 29 2c 62 28 29 2c 52 3d 6b 3d 6e 75 6c 6c 7d 2c 4e 3d 28 29 3d 3e 7b 77 3d 22 66 69 6e 69 73 68 65 64 22 2c 75 26 26 75 28 29 2c 49 28 29 2c 62 28 29 7d 2c 57 3d 28 29 3d 3e 7b 69 66 28 54 29 72 65 74 75 72 6e 3b 66 7c 7c 28 66 3d 69 28 55 29 29 3b 6c 65 74 20 74 3d 66 2e 6e 6f 77 28 29 3b 6c 26 26 6c 28 29 2c 6e 75 6c 6c 21 3d 3d 4c 3f 52 3d 74 2d 4c 3a 52 26 26 22 66 69 6e 69 73 68 65 64 22 21 3d 3d 77 7c 7c 28 52 3d 74 29 2c 6b 3d 52 2c 4c 3d 6e 75 6c 6c 2c 77 3d 22 72 75 6e 6e 69 6e 67 22 2c 66 2e 73 74 61 72 74 28 29 7d 3b 74 26 26 57 28 29 3b 6c 65 74 20 7a 3d 7b 74 68
                                                Data Ascii: ue),p&&N(),u},I=()=>{f&&f.stop(),f=void 0},$=()=>{w="idle",I(),b(),R=k=null},N=()=>{w="finished",u&&u(),I(),b()},W=()=>{if(T)return;f||(f=i(U));let t=f.now();l&&l(),null!==L?R=t-L:R&&"finished"!==w||(R=t),k=R,L=null,w="running",f.start()};t&&W();let z={th
                                                2024-09-27 03:23:34 UTC5930INData Raw: 6c 65 74 20 74 3d 30 3b 74 3c 6c 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 72 5b 6c 5b 74 5d 5d 3d 28 30 2c 77 2e 54 29 28 65 2c 6e 29 3b 72 65 74 75 72 6e 20 72 7d 28 65 2c 74 2c 69 2c 67 29 2c 54 3d 50 5b 30 5d 2c 41 3d 50 5b 50 2e 6c 65 6e 67 74 68 2d 31 5d 2c 45 3d 56 28 74 2c 54 29 2c 43 3d 56 28 74 2c 41 29 3b 28 30 2c 73 2e 4b 29 28 45 3d 3d 3d 43 2c 60 59 6f 75 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 61 6e 69 6d 61 74 65 20 24 7b 74 7d 20 66 72 6f 6d 20 22 24 7b 54 7d 22 20 74 6f 20 22 24 7b 41 7d 22 2e 20 24 7b 54 7d 20 69 73 20 6e 6f 74 20 61 6e 20 61 6e 69 6d 61 74 61 62 6c 65 20 76 61 6c 75 65 20 2d 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 69 73 20 61 6e 69 6d 61 74 69 6f 6e 20 73 65 74 20 24 7b 54 7d 20 74 6f 20 61 20 76 61 6c 75 65 20 61 6e 69
                                                Data Ascii: let t=0;t<l.length;t++)r[l[t]]=(0,w.T)(e,n);return r}(e,t,i,g),T=P[0],A=P[P.length-1],E=V(t,T),C=V(t,A);(0,s.K)(E===C,`You are trying to animate ${t} from "${T}" to "${A}". ${T} is not an animatable value - to enable this animation set ${T} to a value ani
                                                2024-09-27 03:23:34 UTC7116INData Raw: 32 2d 74 28 32 2a 28 31 2d 65 29 29 29 2f 32 7d 2c 34 39 38 32 33 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 4d 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 73 3d 74 3d 3e 65 3d 3e 31 2d 74 28 31 2d 65 29 7d 2c 35 38 30 37 30 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 4e 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 73 3d 74 3d 3e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 5b 30 5d 7d 2c 33 30 37 32 38 36 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 45 3a 28 29 3d 3e 73 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 69 2c 72 3d 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 7b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 72 29
                                                Data Ascii: 2-t(2*(1-e)))/2},498238:(t,e,i)=>{i.d(e,{M:()=>s});let s=t=>e=>1-t(1-e)},58070:(t,e,i)=>{i.d(e,{N:()=>s});let s=t=>Array.isArray(t)&&"number"!=typeof t[0]},307286:(t,e,i)=>{i.d(e,{E:()=>s});function s(t,e,i,r={passive:!0}){return t.addEventListener(e,i,r)
                                                2024-09-27 03:23:34 UTC8302INData Raw: 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 6f 70 65 6e 47 6c 6f 62 61 6c 4c 6f 63 6b 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 44 72 61 67 67 69 6e 67 3d 21 31 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 44 69 72 65 63 74 69 6f 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 50 6f 69 6e 74 3d 7b 78 3a 30 2c 79 3a 30 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 61 69 6e 74 73 3d 21 31 2c 74 68 69 73 2e 68 61 73 4d 75 74 61 74 65 64 43 6f 6e 73 74 72 61 69 6e 74 73 3d 21 31 2c 74 68 69 73 2e 65 6c 61 73 74 69 63 3d 28 30 2c 43 2e 64 4f 29 28 29 2c 74 68 69 73 2e 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 3d 74 7d 73 74 61 72 74 28 74 2c 7b 73 6e 61 70 54 6f 43 75 72 73 6f 72 3a 65 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 7b 70 72 65 73 65 6e 63 65 43 6f 6e 74 65 78 74 3a 69
                                                Data Ascii: uctor(t){this.openGlobalLock=null,this.isDragging=!1,this.currentDirection=null,this.originPoint={x:0,y:0},this.constraints=!1,this.hasMutatedConstraints=!1,this.elastic=(0,C.dO)(),this.visualElement=t}start(t,{snapToCursor:e=!1}={}){let{presenceContext:i
                                                2024-09-27 03:23:34 UTC3118INData Raw: 26 61 2e 57 69 2e 75 70 64 61 74 65 28 28 29 3d 3e 6f 5b 69 5d 28 73 2c 72 29 29 7d 2c 7b 70 61 73 73 69 76 65 3a 21 74 2e 67 65 74 50 72 6f 70 73 28 29 5b 69 5d 7d 29 7d 63 6c 61 73 73 20 68 20 65 78 74 65 6e 64 73 20 6f 2e 4c 7b 6d 6f 75 6e 74 28 29 7b 74 68 69 73 2e 75 6e 6d 6f 75 6e 74 3d 28 30 2c 72 2e 7a 29 28 6c 28 74 68 69 73 2e 6e 6f 64 65 2c 21 30 29 2c 6c 28 74 68 69 73 2e 6e 6f 64 65 2c 21 31 29 29 7d 75 6e 6d 6f 75 6e 74 28 29 7b 7d 7d 76 61 72 20 75 3d 69 28 33 30 37 32 38 36 29 3b 63 6c 61 73 73 20 64 20 65 78 74 65 6e 64 73 20 6f 2e 4c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 69 73 41 63 74 69 76 65 3d 21 31 7d 6f 6e 46 6f 63 75 73 28 29 7b 6c 65 74 20 74 3d 21
                                                Data Ascii: &a.Wi.update(()=>o[i](s,r))},{passive:!t.getProps()[i]})}class h extends o.L{mount(){this.unmount=(0,r.z)(l(this.node,!0),l(this.node,!1))}unmount(){}}var u=i(307286);class d extends o.L{constructor(){super(...arguments),this.isActive=!1}onFocus(){let t=!
                                                2024-09-27 03:23:34 UTC10674INData Raw: 72 6f 6f 74 3a 65 2c 6d 61 72 67 69 6e 3a 69 2c 61 6d 6f 75 6e 74 3a 73 3d 22 73 6f 6d 65 22 2c 6f 6e 63 65 3a 72 7d 3d 74 2c 6e 3d 7b 72 6f 6f 74 3a 65 3f 65 2e 63 75 72 72 65 6e 74 3a 76 6f 69 64 20 30 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 69 2c 74 68 72 65 73 68 6f 6c 64 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 54 5b 73 5d 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 6c 65 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 7b 72 6f 6f 74 3a 74 2c 2e 2e 2e 65 7d 29 7b 6c 65 74 20 69 3d 74 7c 7c 64 6f 63 75 6d 65 6e 74 3b 79 2e 68 61 73 28 69 29 7c 7c 79 2e 73 65 74 28 69 2c 7b 7d 29 3b 6c 65 74 20 73 3d 79 2e 67 65 74 28 69 29 2c 72 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3b 72 65 74 75 72 6e 20 73
                                                Data Ascii: root:e,margin:i,amount:s="some",once:r}=t,n={root:e?e.current:void 0,rootMargin:i,threshold:"number"==typeof s?s:T[s]};return function(t,e,i){let s=function({root:t,...e}){let i=t||document;y.has(i)||y.set(i,{});let s=y.get(i),r=JSON.stringify(e);return s
                                                2024-09-27 03:23:35 UTC11860INData Raw: 74 75 72 6e 3b 74 68 69 73 2e 69 73 53 56 47 3d 28 30 2c 7a 2e 76 29 28 65 29 2c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 3d 65 3b 6c 65 74 7b 6c 61 79 6f 75 74 49 64 3a 72 2c 6c 61 79 6f 75 74 3a 6e 2c 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 3a 6f 7d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3b 69 66 28 6f 26 26 21 6f 2e 63 75 72 72 65 6e 74 26 26 6f 2e 6d 6f 75 6e 74 28 65 29 2c 74 68 69 73 2e 72 6f 6f 74 2e 6e 6f 64 65 73 2e 61 64 64 28 74 68 69 73 29 2c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 63 68 69 6c 64 72 65 6e 2e 61 64 64 28 74 68 69 73 29 2c 69 26 26 28 6e 7c 7c 72 29 26 26 28 74 68 69 73 2e 69 73 4c 61 79 6f 75 74 44 69 72 74 79 3d 21 30 29 2c 74 29 7b 6c 65 74 20 69 3b 6c 65 74 20 72 3d 28 29 3d 3e 74 68 69 73 2e
                                                Data Ascii: turn;this.isSVG=(0,z.v)(e),this.instance=e;let{layoutId:r,layout:n,visualElement:o}=this.options;if(o&&!o.current&&o.mount(e),this.root.nodes.add(this),this.parent&&this.parent.children.add(this),i&&(n||r)&&(this.isLayoutDirty=!0),t){let i;let r=()=>this.
                                                2024-09-27 03:23:35 UTC10234INData Raw: 79 2c 6c 2e 79 2c 41 29 2c 69 26 26 4c 28 74 68 69 73 2e 72 65 6c 61 74 69 76 65 54 61 72 67 65 74 2c 69 29 26 26 28 74 68 69 73 2e 69 73 50 72 6f 6a 65 63 74 69 6f 6e 44 69 72 74 79 3d 21 31 29 2c 69 7c 7c 28 69 3d 28 30 2c 44 2e 64 4f 29 28 29 29 2c 78 28 69 2c 74 68 69 73 2e 72 65 6c 61 74 69 76 65 54 61 72 67 65 74 29 29 2c 67 26 26 28 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 56 61 6c 75 65 73 3d 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 2c 72 2c 6e 29 7b 72 3f 28 74 2e 6f 70 61 63 69 74 79 3d 28 30 2c 61 2e 43 29 28 30 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 6f 70 61 63 69 74 79 3f 69 2e 6f 70 61 63 69 74 79 3a 31 2c 66 28 73 29 29 2c 74 2e 6f 70 61 63 69 74 79 45 78 69 74 3d 28 30 2c 61 2e 43 29 28 76 6f 69 64 20 30 21 3d 3d 65 2e 6f 70 61
                                                Data Ascii: y,l.y,A),i&&L(this.relativeTarget,i)&&(this.isProjectionDirty=!1),i||(i=(0,D.dO)()),x(i,this.relativeTarget)),g&&(this.animationValues=n,function(t,e,i,s,r,n){r?(t.opacity=(0,a.C)(0,void 0!==i.opacity?i.opacity:1,f(s)),t.opacityExit=(0,a.C)(void 0!==e.opa


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                74192.168.2.44982776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC472OUTGET /_next/static/chunks/86292-4e491856c44eb3b7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2820
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="86292-4e491856c44eb3b7.js"
                                                Content-Length: 22543
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 37 65 65 31 36 32 36 2d 66 30 38 32 2d 35 35 65 37 2d 38 33 33 64 2d 37 35 63 66 62 32 34 31 62 65 63 31 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7ee1626-f082-55e7-833d-75cfb241bec1")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 64 22 2c 22 74 68 22 5d 2e 69 6e 64 65 78 4f 66 28 66 28 6e 29 29 3e 3d 30 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 6c 28 6e 29 2e 70 6f 73 69 74 69 6f 6e 3b 29 6e 3d 79 28 6e 29 3b 72 65 74 75 72 6e 20 6e 26 26 22 62 6f 64 79 22 3d 3d 3d 66 28 6e 29 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 6c 28 6e 29 2e 70 6f 73 69 74 69 6f 6e 3f 74 3a 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 68 28 65 29 3b 63 28 74 29 26 26 30 3e 5b 22 68 74 6d 6c 22 2c 22 62 6f 64 79 22 5d 2e 69 6e 64 65 78 4f 66 28 66 28 74 29 29 3b 29 7b 76 61 72 20 6e 3d 6c 28 74 29 3b 69 66 28 22 6e 6f 6e 65 22 21 3d 3d 6e 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 22 6e 6f 6e 65 22 21 3d 3d 6e 2e 70 65 72 73 70 65 63 74 69 76 65 7c 7c 6e 2e 77 69 6c 6c 43 68 61 6e 67 65 26
                                                Data Ascii: d","th"].indexOf(f(n))>=0&&"static"===l(n).position;)n=y(n);return n&&"body"===f(n)&&"static"===l(n).position?t:n||function(e){for(var t=h(e);c(t)&&0>["html","body"].indexOf(f(t));){var n=l(t);if("none"!==n.transform||"none"!==n.perspective||n.willChange&
                                                2024-09-27 03:23:35 UTC5930INData Raw: 62 6f 74 74 6f 6d 29 2c 65 2e 6c 65 66 74 3d 4d 61 74 68 2e 6d 61 78 28 72 2e 6c 65 66 74 2c 65 2e 6c 65 66 74 29 2c 65 7d 2c 46 28 6e 2c 6d 29 29 29 2e 77 69 64 74 68 3d 79 2e 72 69 67 68 74 2d 79 2e 6c 65 66 74 2c 79 2e 68 65 69 67 68 74 3d 79 2e 62 6f 74 74 6f 6d 2d 79 2e 74 6f 70 2c 79 2e 78 3d 79 2e 6c 65 66 74 2c 79 2e 79 3d 79 2e 74 6f 70 2c 79 29 2c 55 3d 6f 28 57 29 2c 49 3d 43 28 7b 72 65 66 65 72 65 6e 63 65 3a 55 2c 65 6c 65 6d 65 6e 74 3a 48 2c 73 74 72 61 74 65 67 79 3a 22 61 62 73 6f 6c 75 74 65 22 2c 70 6c 61 63 65 6d 65 6e 74 3a 45 7d 29 2c 4e 3d 7a 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 48 29 2c 49 29 29 2c 59 3d 50 3d 3d 3d 44 3f 4e 3a 55 2c 47 3d 7b 74 6f 70 3a 71 2e 74 6f 70 2d
                                                Data Ascii: bottom),e.left=Math.max(r.left,e.left),e},F(n,m))).width=y.right-y.left,y.height=y.bottom-y.top,y.x=y.left,y.y=y.top,y),U=o(W),I=C({reference:U,element:H,strategy:"absolute",placement:E}),N=z(Object.assign(Object.assign({},H),I)),Y=P===D?N:U,G={top:q.top-
                                                2024-09-27 03:23:35 UTC7116INData Raw: 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 65 29 7d 29 29 7d 29 7d 7d 2c 72 65 71 75 69 72 65 73 3a 5b 22 63 6f 6d 70 75 74 65 53 74 79 6c 65 73 22 5d 7d 2c 7b 6e 61 6d 65 3a 22 6f 66 66 73 65 74 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 70 68 61 73 65 3a 22 6d 61 69 6e 22 2c 72 65 71 75 69 72 65 73 3a 5b 22 70 6f 70 70 65 72 4f 66 66 73 65 74 73 22 5d 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 74 61 74 65 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 2c 72 3d 65 2e 6e 61 6d 65 2c 6f 3d 6e 2e 6f 66 66 73 65 74 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 5b 30 2c 30 5d 3a 6f 2c 61 3d 41 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 61 2c 73 2c 63 2c 66 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 28
                                                Data Ascii: emoveAttribute(e)}))})}},requires:["computeStyles"]},{name:"offset",enabled:!0,phase:"main",requires:["popperOffsets"],fn:function(e){var t=e.state,n=e.options,r=e.name,o=n.offset,i=void 0===o?[0,0]:o,a=A.reduce(function(e,n){var r,o,a,s,c,f;return e[n]=(
                                                2024-09-27 03:23:35 UTC1195INData Raw: 72 72 61 79 2e 66 72 6f 6d 28 69 2e 63 75 72 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 64 65 73 63 65 6e 64 61 6e 74 5d 22 29 29 3b 72 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 63 75 72 72 65 6e 74 2e 6c 65 6e 67 74 68 26 26 72 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 63 75 72 72 65 6e 74 5b 6e 5d 2e 65 6c 65 6d 65 6e 74 3d 3d 3d 74 7d 29 7c 7c 28 65 2e 63 75 72 72 65 6e 74 3d 72 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 75 72 72 65 6e 74 5b 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 65 73 63 65 6e 64 61 6e 74 22 29 5d 3b 72 65 74 75 72 6e 20 6f 28 7b 65 6c 65 6d 65 6e 74 3a 65 7d 2c 6e 29 7d 29 2c 6e 28 7b 7d
                                                Data Ascii: rray.from(i.current.querySelectorAll("[data-descendant]"));r.length===e.current.length&&r.every(function(t,n){return e.current[n].element===t})||(e.current=r.map(function(e){var n=t.current[e.getAttribute("data-descendant")];return o({element:e},n)}),n({}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                75192.168.2.44982876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:34 UTC647OUTGET /_next/static/chunks/53073-439b512dfb9bc4e2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6840
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="53073-439b512dfb9bc4e2.js"
                                                Content-Length: 18000
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 35 34 61 31 63 32 34 2d 31 38 38 38 2d 35 64 61 66 2d 61 61 39 30 2d 37 35 64 30 31 65
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="054a1c24-1888-5daf-aa90-75d01e
                                                2024-09-27 03:23:35 UTC4744INData Raw: 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 3e 7b 6c 65 74 20 72 3d 74 2e 72 65 71 2e 75 72 6c 7c 7c 22 22 3b 72 65 74 75 72 6e 20 6c 28 61 73 79 6e 63 28 29 3d 3e 65 28 74 29 2c 7b 6e 61 6d 65 3a 60 67 65 74 53 65 72 76 65 72 53 69 64 65 50 72 6f 70 73 20 24 7b 72 7d 60 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 3b 72 65 74 75 72 6e 20 61 73 79 6e 63 20 72 3d 3e 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 3f 2e 70 61 72 61 6d 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 4f 62 6a 65 63 74 2e 76 61
                                                Data Ascii: ))}function g(e){return t=>{let r=t.req.url||"";return l(async()=>e(t),{name:`getServerSideProps ${r}`})}}function m(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"";return async r=>{let n=function(e){if(!e?.params)return;let t=Object.va
                                                2024-09-27 03:23:35 UTC5930INData Raw: 3e 60 2f 61 70 69 2f 24 7b 65 7d 2f 70 72 6f 6a 65 63 74 73 60 2c 65 72 3d 22 2f 61 70 69 2f 76 31 2f 73 70 65 65 64 2d 69 6e 73 69 67 68 74 73 2f 74 6f 67 67 6c 65 22 2c 65 6e 3d 22 2f 61 70 69 2f 76 31 2f 73 70 65 65 64 2d 69 6e 73 69 67 68 74 73 2f 65 6e 61 62 6c 65 64 22 2c 65 69 3d 22 2f 61 70 69 2f 76 32 2f 69 6e 73 69 67 68 74 73 2f 73 65 74 74 69 6e 67 73 22 2c 65 6f 3d 22 2f 61 70 69 2f 73 70 65 65 64 2d 69 6e 73 69 67 68 74 73 2f 65 6e 61 62 6c 65 64 2d 70 72 6f 6a 65 63 74 73 22 2c 65 61 3d 65 3d 3e 60 2f 61 70 69 2f 24 7b 65 7d 2f 70 72 6f 6a 65 63 74 73 60 2c 65 73 3d 65 3d 3e 60 2f 61 70 69 2f 76 33 2f 70 72 6f 6a 65 63 74 73 2f 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 7d 2f 6c 69 6e 6b 60 2c 65 63 3d 65 3d 3e 60
                                                Data Ascii: >`/api/${e}/projects`,er="/api/v1/speed-insights/toggle",en="/api/v1/speed-insights/enabled",ei="/api/v2/insights/settings",eo="/api/speed-insights/enabled-projects",ea=e=>`/api/${e}/projects`,es=e=>`/api/v3/projects/${encodeURIComponent(e)}/link`,ec=e=>`
                                                2024-09-27 03:23:35 UTC3768INData Raw: 64 20 30 2c 68 65 61 64 65 72 73 3a 76 6f 69 64 20 30 7d 3b 72 65 74 75 72 6e 20 72 2e 72 65 74 75 72 6e 53 74 61 74 75 73 26 26 28 65 2e 73 74 61 74 75 73 3d 69 3f 2e 73 74 61 74 75 73 29 2c 72 2e 72 65 74 75 72 6e 48 65 61 64 65 72 73 26 26 28 65 2e 68 65 61 64 65 72 73 3d 69 3f 2e 68 65 61 64 65 72 73 29 2c 65 7d 72 65 74 75 72 6e 20 73 7d 69 66 28 66 2e 73 74 61 74 75 73 26 26 66 2e 73 74 61 74 75 73 3c 35 30 30 29 74 68 72 6f 77 20 66 3b 74 68 72 6f 77 20 72 2e 62 6f 64 79 26 26 28 66 2e 73 74 61 63 6b 3d 28 66 2e 73 74 61 63 6b 3f 66 2e 73 74 61 63 6b 3a 22 22 29 2b 22 20 23 23 23 20 52 65 71 75 65 73 74 20 42 6f 64 79 3a 20 22 2b 72 2e 62 6f 64 79 29 2c 66 7d 28 30 2c 6c 2e 73 29 28 29 7c 7c 28 77 69 6e 64 6f 77 2e 66 65 74 63 68 41 50 49 3d 66 29
                                                Data Ascii: d 0,headers:void 0};return r.returnStatus&&(e.status=i?.status),r.returnHeaders&&(e.headers=i?.headers),e}return s}if(f.status&&f.status<500)throw f;throw r.body&&(f.stack=(f.stack?f.stack:"")+" ### Request Body: "+r.body),f}(0,l.s)()||(window.fetchAPI=f)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                76192.168.2.44982976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC472OUTGET /_next/static/chunks/24297-9cda34df7946bcd7.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9321
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="24297-9cda34df7946bcd7.js"
                                                Content-Length: 29341
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 31 31 33 38 37 30 34 2d 65 34 66 65 2d 35 62 62 39 2d 61 39 63 64 2d 38 64 66 66 39 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="91138704-e4fe-5bb9-a9cd-8dff94
                                                2024-09-27 03:23:35 UTC4744INData Raw: 65 66 61 75 6c 74 28 29 2c 22 66 6f 63 75 73 69 6e 22 3d 3d 3d 74 2e 64 65 74 61 69 6c 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 79 70 65 26 26 69 2e 63 75 72 72 65 6e 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 29 7d 29 2c 56 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 5f 5f 73 63 6f 70 65 50 6f 70 6f 76 65 72 3a 6e 2c 74 72 61 70 46 6f 63 75 73 3a 72 2c 6f 6e 4f 70 65 6e 41 75 74 6f 46 6f 63 75 73 3a 6f 2c 6f 6e 43 6c 6f 73 65 41 75 74 6f 46 6f 63 75 73 3a 69 2c 64 69 73 61 62 6c 65 4f 75 74 73 69 64 65 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 6c 2c 6f 6e 45 73 63 61 70 65 4b 65 79 44 6f 77 6e 3a 63 2c 6f 6e 50 6f 69 6e 74 65 72 44 6f 77 6e 4f 75 74 73 69 64 65 3a 64 2c 6f 6e 46 6f 63 75
                                                Data Ascii: efault(),"focusin"===t.detail.originalEvent.type&&i.current&&t.preventDefault()}})}),V=r.forwardRef((e,t)=>{let{__scopePopover:n,trapFocus:r,onOpenAutoFocus:o,onCloseAutoFocus:i,disableOutsidePointerEvents:l,onEscapeKeyDown:c,onPointerDownOutside:d,onFocu
                                                2024-09-27 03:23:35 UTC5930INData Raw: 28 7b 78 3a 65 2c 79 3a 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 65 29 3f 28 65 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 22 23 64 6f 63 75 6d 65 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3f 76 6f 69 64 20 30 3a 74 2e 64 65 66 61 75 6c 74 56 69 65 77 29 7c 7c 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 28 4c 28 65 29 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75
                                                Data Ascii: ({x:e,y:e});function T(e){return L(e)?(e.nodeName||"").toLowerCase():"#document"}function D(e){var t;return(null==e||null==(t=e.ownerDocument)?void 0:t.defaultView)||window}function j(e){var t;return null==(t=(L(e)?e.ownerDocument:e.document)||window.docu
                                                2024-09-27 03:23:35 UTC7116INData Raw: 20 65 28 74 2c 6e 29 7b 6c 65 74 20 72 3d 24 28 74 29 3b 72 65 74 75 72 6e 21 28 72 3d 3d 3d 6e 7c 7c 21 6b 28 72 29 7c 7c 4e 28 72 29 29 26 26 28 22 66 69 78 65 64 22 3d 3d 3d 56 28 72 29 2e 70 6f 73 69 74 69 6f 6e 7c 7c 65 28 72 2c 6e 29 29 7d 28 65 2c 6c 29 29 3f 72 3d 72 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 6c 29 3a 6f 3d 74 2c 6c 3d 24 28 6c 29 7d 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 72 29 2c 72 7d 28 74 2c 74 68 69 73 2e 5f 63 29 3a 5b 5d 2e 63 6f 6e 63 61 74 28 6e 29 2c 72 5d 2c 6c 3d 69 5b 30 5d 2c 61 3d 69 2e 72 65 64 75 63 65 28 28 65 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3d 4a 28 74 2c 6e 2c 6f 29 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 3d 43 28 72 2e 74 6f 70 2c 65 2e 74 6f 70 29 2c 65 2e 72 69 67 68 74 3d 41 28 72 2e 72 69 67 68 74
                                                Data Ascii: e(t,n){let r=$(t);return!(r===n||!k(r)||N(r))&&("fixed"===V(r).position||e(r,n))}(e,l))?r=r.filter(e=>e!==l):o=t,l=$(l)}return t.set(e,r),r}(t,this._c):[].concat(n),r],l=i[0],a=i.reduce((e,n)=>{let r=J(t,n,o);return e.top=C(r.top,e.top),e.right=A(r.right
                                                2024-09-27 03:23:35 UTC7993INData Raw: 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 22 2c 2e 2e 2e 72 7d 3d 65 2c 7b 72 65 63 74 73 3a 6f 7d 3d 74 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 72 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 22 3a 7b 6c 65 74 20 65 3d 77 28 61 77 61 69 74 20 64 28 74 2c 7b 2e 2e 2e 72 2c 65 6c 65 6d 65 6e 74 43 6f 6e 74 65 78 74 3a 22 72 65 66 65 72 65 6e 63 65 22 7d 29 2c 6f 2e 72 65 66 65 72 65 6e 63 65 29 3b 72 65 74 75 72 6e 7b 64 61 74 61 3a 7b 72 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 4f 66 66 73 65 74 73 3a 65 2c 72 65 66 65 72 65 6e 63 65 48 69 64 64 65 6e 3a 62 28 65 29 7d 7d 7d 63 61 73 65 22 65 73 63 61 70 65 64 22 3a 7b 6c 65 74 20 65 3d 77 28 61 77 61 69 74 20 64 28 74 2c 7b 2e 2e 2e 72 2c 61 6c 74 42 6f 75 6e 64 61 72 79 3a 21 30 7d 29 2c 6f 2e 66
                                                Data Ascii: eferenceHidden",...r}=e,{rects:o}=t;switch(n){case"referenceHidden":{let e=w(await d(t,{...r,elementContext:"reference"}),o.reference);return{data:{referenceHiddenOffsets:e,referenceHidden:b(e)}}}case"escaped":{let e=w(await d(t,{...r,altBoundary:!0}),o.f


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                77192.168.2.44983076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC647OUTGET /_next/static/chunks/30753-7833f6bc072f4d8a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2216
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="30753-7833f6bc072f4d8a.js"
                                                Content-Length: 50892
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 33 39 66 62 38 37 66 2d 31 32 35 34 2d 35 31 31 63 2d 61 62 62 62 2d 37 63 33 38 31 66 64 35 33 63 36 38 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="739fb87f-1254-511c-abbb-7c381fd53c68")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 6c 65 78 7c 7c 22 22 5d 3a 56 2c 5b 53 28 29 2e 73 74 61 72 74 7c 7c 22 22 5d 3a 22 73 74 61 72 74 22 3d 3d 3d 42 2c 5b 53 28 29 2e 67 72 6f 77 7c 7c 22 22 5d 3a 22 67 72 6f 77 22 3d 3d 3d 42 2c 5b 53 28 29 2e 66 6c 65 78 47 72 6f 77 7c 7c 22 22 5d 3a 22 66 6c 65 78 2d 67 72 6f 77 22 3d 3d 3d 42 2c 5b 53 28 29 2e 63 65 6e 74 65 72 7c 7c 22 22 5d 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 42 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 46 7d 29 2c 79 3f 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 53 28 29 2e 73 75 66 66 69 78 2c 63 68 69 6c 64 72 65 6e 3a 79 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 29 3b 4c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 42 75 74 74 6f 6e 22 3b 6c 65 74 20 70 3d 4c 2c 75 3d 65 3d 3e 65 3f 22 22 3a 76 6f 69 64 20
                                                Data Ascii: lex||""]:V,[S().start||""]:"start"===B,[S().grow||""]:"grow"===B,[S().flexGrow||""]:"flex-grow"===B,[S().center||""]:"center"===B}),children:F}),y?(0,r.jsx)("span",{className:S().suffix,children:y}):null]})});L.displayName="Button";let p=L,u=e=>e?"":void
                                                2024-09-27 03:23:35 UTC5930INData Raw: 69 6e 20 41 63 63 6f 75 6e 74 20 53 65 74 74 69 6e 67 73 27 2c 65 2e 42 49 4c 4c 49 4e 47 5f 55 50 47 52 41 44 45 5f 54 45 41 4d 5f 43 4c 49 43 4b 45 44 3d 27 43 6c 69 63 6b 65 64 20 22 55 70 67 72 61 64 65 20 61 20 54 65 61 6d 22 20 66 72 6f 6d 20 42 69 6c 6c 69 6e 67 20 69 6e 20 41 63 63 6f 75 6e 74 20 53 65 74 74 69 6e 67 73 27 2c 65 2e 42 49 4c 4c 49 4e 47 5f 56 49 45 57 5f 55 53 41 47 45 5f 43 4c 49 43 4b 45 44 3d 27 43 6c 69 63 6b 65 64 20 22 56 69 65 77 20 55 73 61 67 65 22 20 66 72 6f 6d 20 42 69 6c 6c 69 6e 67 20 69 6e 20 41 63 63 6f 75 6e 74 20 53 65 74 74 69 6e 67 73 27 2c 65 2e 42 52 41 4e 44 5f 48 45 41 44 45 52 5f 4c 4f 47 4f 5f 4c 45 46 54 5f 43 4c 49 43 4b 45 44 3d 22 4c 65 66 74 20 63 6c 69 63 6b 65 64 20 6f 6e 20 74 68 65 20 62 72 61 6e
                                                Data Ascii: in Account Settings',e.BILLING_UPGRADE_TEAM_CLICKED='Clicked "Upgrade a Team" from Billing in Account Settings',e.BILLING_VIEW_USAGE_CLICKED='Clicked "View Usage" from Billing in Account Settings',e.BRAND_HEADER_LOGO_LEFT_CLICKED="Left clicked on the bran
                                                2024-09-27 03:23:35 UTC7116INData Raw: 61 6c 20 43 6c 6f 73 65 64 22 2c 65 2e 49 4e 54 45 47 52 41 54 49 4f 4e 5f 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 5f 41 43 43 45 53 53 5f 4d 4f 44 41 4c 5f 4f 50 45 4e 45 44 3d 22 41 63 63 65 73 73 20 4d 6f 64 61 6c 20 4f 70 65 6e 65 64 22 2c 65 2e 49 4e 54 45 47 52 41 54 49 4f 4e 5f 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 5f 41 43 43 45 53 53 5f 4d 4f 44 41 4c 5f 50 52 4f 4a 45 43 54 53 5f 43 48 41 4e 47 45 44 3d 22 41 63 63 65 73 73 20 4d 6f 64 61 6c 20 50 72 6f 6a 65 63 74 73 20 43 68 61 6e 67 65 64 22 2c 65 2e 49 4e 54 45 47 52 41 54 49 4f 4e 5f 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 5f 43 4f 4e 46 49 47 55 52 45 5f 43 4c 49 43 4b 45 44 3d 22 43 6c 69 63 6b 65 64 20 43 6f 6e 66 69 67 75 72 65 20 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 61
                                                Data Ascii: al Closed",e.INTEGRATION_CONFIGURATION_ACCESS_MODAL_OPENED="Access Modal Opened",e.INTEGRATION_CONFIGURATION_ACCESS_MODAL_PROJECTS_CHANGED="Access Modal Projects Changed",e.INTEGRATION_CONFIGURATION_CONFIGURE_CLICKED="Clicked Configure on Configuration Pa
                                                2024-09-27 03:23:35 UTC8302INData Raw: 53 65 6c 65 63 74 65 64 20 52 6f 6f 74 20 44 69 72 65 63 74 6f 72 79 20 57 68 69 6c 65 20 43 72 65 61 74 69 6e 67 20 50 72 6f 6a 65 63 74 22 2c 65 2e 50 52 4f 4a 45 43 54 5f 43 52 45 41 54 49 4f 4e 5f 53 45 4c 45 43 54 45 44 5f 54 45 41 4d 3d 22 53 65 6c 65 63 74 65 64 20 54 65 61 6d 20 57 68 69 6c 65 20 43 72 65 61 74 69 6e 67 20 50 72 6f 6a 65 63 74 22 2c 65 2e 50 52 4f 4a 45 43 54 5f 43 52 45 41 54 49 4f 4e 5f 53 45 4c 45 43 54 45 44 5f 54 45 4d 50 4c 41 54 45 3d 22 53 65 6c 65 63 74 65 64 20 54 65 6d 70 6c 61 74 65 20 74 6f 20 43 6c 6f 6e 65 22 2c 65 2e 50 52 4f 4a 45 43 54 5f 43 52 45 41 54 49 4f 4e 5f 53 45 4c 45 43 54 45 44 5f 54 48 49 52 44 5f 50 41 52 54 59 5f 52 45 50 4f 3d 22 53 65 6c 65 63 74 65 64 20 54 68 69 72 64 2d 50 61 72 74 79 20 47 69
                                                Data Ascii: Selected Root Directory While Creating Project",e.PROJECT_CREATION_SELECTED_TEAM="Selected Team While Creating Project",e.PROJECT_CREATION_SELECTED_TEMPLATE="Selected Template to Clone",e.PROJECT_CREATION_SELECTED_THIRD_PARTY_REPO="Selected Third-Party Gi
                                                2024-09-27 03:23:35 UTC3118INData Raw: 65 61 6d 20 6d 6f 64 61 6c 22 2c 65 2e 55 50 47 52 41 44 45 5f 54 45 41 4d 5f 4d 4f 44 41 4c 5f 4f 50 45 4e 45 44 3d 22 4f 70 65 6e 65 64 20 74 68 65 20 55 70 67 72 61 64 65 20 54 65 61 6d 20 6d 6f 64 61 6c 22 2c 65 2e 55 50 47 52 41 44 45 5f 54 45 41 4d 5f 4d 4f 44 41 4c 5f 45 58 50 41 4e 44 5f 4c 49 4e 45 5f 49 54 45 4d 3d 22 45 78 70 61 6e 64 65 64 20 6c 69 6e 65 20 69 74 65 6d 20 69 6e 20 55 70 67 72 61 64 65 20 54 65 61 6d 20 6d 6f 64 61 6c 22 2c 65 2e 55 50 47 52 41 44 45 5f 54 45 41 4d 5f 4d 4f 44 41 4c 5f 43 4f 4c 4c 41 50 53 45 5f 4c 49 4e 45 5f 49 54 45 4d 3d 22 43 6f 6c 6c 61 70 73 65 64 20 6c 69 6e 65 20 69 74 65 6d 20 69 6e 20 55 70 67 72 61 64 65 20 54 65 61 6d 20 6d 6f 64 61 6c 22 2c 65 2e 55 53 41 47 45 5f 45 4e 41 42 4c 45 5f 4d 4f 44 41
                                                Data Ascii: eam modal",e.UPGRADE_TEAM_MODAL_OPENED="Opened the Upgrade Team modal",e.UPGRADE_TEAM_MODAL_EXPAND_LINE_ITEM="Expanded line item in Upgrade Team modal",e.UPGRADE_TEAM_MODAL_COLLAPSE_LINE_ITEM="Collapsed line item in Upgrade Team modal",e.USAGE_ENABLE_MODA
                                                2024-09-27 03:23:35 UTC10674INData Raw: 3d 22 55 73 65 72 20 63 6f 6e 76 65 72 74 65 64 20 66 72 6f 6d 20 61 20 2f 6e 65 77 20 66 6c 6f 77 22 2c 65 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 54 41 42 5f 43 48 41 4e 47 45 3d 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 54 61 62 20 43 68 61 6e 67 65 22 2c 65 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 43 4f 4d 4d 45 4e 54 53 5f 52 45 41 44 3d 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 43 6f 6d 6d 65 6e 74 73 20 52 65 61 64 22 2c 65 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 43 4f 4d 4d 45 4e 54 53 5f 52 45 53 4f 4c 56 45 44 3d 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 43 6f 6d 6d 65 6e 74 73 20 52 65 73 6f 6c 76 65 64 22 2c 65 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 43 4f 4d 4d 45 4e 54 53 5f 43 4f 50 59 5f 4c 49 4e 4b 3d 22 4e 6f
                                                Data Ascii: ="User converted from a /new flow",e.NOTIFICATIONS_TAB_CHANGE="Notifications Tab Change",e.NOTIFICATIONS_COMMENTS_READ="Notifications Comments Read",e.NOTIFICATIONS_COMMENTS_RESOLVED="Notifications Comments Resolved",e.NOTIFICATIONS_COMMENTS_COPY_LINK="No
                                                2024-09-27 03:23:35 UTC7450INData Raw: 2e 64 28 74 2c 7b 77 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 2c 45 3d 6f 28 39 33 34 35 31 33 29 2c 61 3d 6f 28 37 32 38 39 39 37 29 2c 6e 3d 6f 28 34 36 31 36 34 34 29 2c 69 3d 6f 28 35 34 38 37 33 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 65 72 63 65 6c 3d 22 76 65 72 63 65 6c 22 2c 65 2e 4e 65 78 74 3d 22 6e 65 78 74 22 2c 65 2e 54 75 72 62 6f 3d 22 74 75 72 62 6f 22 2c 65 2e 41 49 53 74 75 64 69 6f 3d 22 61 69 2d 73 74 75 64 69 6f 22 2c 65 2e 56 30 3d 22 76 30 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 3b 63 6c 61 73 73 20 5f 7b 23 65 3b 23 74 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 23 65 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 23 74 3d 65 2c 74 68 69 73 2e 6c 6f 67 43 72 65 61 74 69 6f 6e 28 29 7d 74 72 61 63 6b 28
                                                Data Ascii: .d(t,{w:()=>s});var r,E=o(934513),a=o(728997),n=o(461644),i=o(54873);!function(e){e.Vercel="vercel",e.Next="next",e.Turbo="turbo",e.AIStudio="ai-studio",e.V0="v0"}(r||(r={}));class _{#e;#t;constructor(e){this.#e=new Map,this.#t=e,this.logCreation()}track(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                78192.168.2.44983176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC472OUTGET /_next/static/chunks/96777-58f01d72758136fb.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3059
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="96777-58f01d72758136fb.js"
                                                Content-Length: 42559
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 37 37 64 39 37 35 38 2d 63 64 30 64 2d 35 62 31 61 2d 61 34 35 32 2d 62 33 65 65 61 39 63 66 65 39 32 31 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="277d9758-cd0d-5b1a-a452-b3eea9cfe921")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 33 56 30 56 65 72 63 65 6c 52 65 67 69 73 74 72 61 74 69 6f 6e 3d 22 6e 65 78 74 6a 73 5f 63 6f 6e 66 5f 32 30 32 33 2e 76 30 2e 76 65 72 63 65 6c 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 65 2e 4f 72 62 42 69 6c 6c 69 6e 67 56 30 43 75 73 74 6f 6d 65 72 3d 22 6f 72 62 5f 62 69 6c 6c 69 6e 67 2e 76 30 2e 63 75 73 74 6f 6d 65 72 22 2c 65 2e 4f 72 62 42 69 6c 6c 69 6e 67 56 30 49 6e 76 6f 69 63 65 3d 22 6f 72 62 5f 62 69 6c 6c 69 6e 67 2e 76 30 2e 69 6e 76 6f 69 63 65 22 2c 65 2e 4f 72 62 42 69 6c 6c 69 6e 67 56 30 53 75 62 73 63 72 69 70 74 69 6f 6e 3d 22 6f 72 62 5f 62 69 6c 6c 69 6e 67 2e 76 30 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 65 2e 50 6c 61 74 66 6f 72 6d 41 62 75 73 65 56 30 44 6d 63 61 41 62 75 73 65 52 65 70 6f 72 74 65 64 3d 22 70 6c
                                                Data Ascii: 3V0VercelRegistration="nextjs_conf_2023.v0.vercel_registration",e.OrbBillingV0Customer="orb_billing.v0.customer",e.OrbBillingV0Invoice="orb_billing.v0.invoice",e.OrbBillingV0Subscription="orb_billing.v0.subscription",e.PlatformAbuseV0DmcaAbuseReported="pl
                                                2024-09-27 03:23:35 UTC5930INData Raw: 61 70 69 2e 76 30 2e 64 6f 6d 61 69 6e 5f 64 65 6c 65 74 65 64 5f 66 72 6f 6d 5f 70 72 6f 6a 65 63 74 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 44 6f 6d 61 69 6e 45 64 69 74 65 64 4f 6e 50 72 6f 6a 65 63 74 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 64 6f 6d 61 69 6e 5f 65 64 69 74 65 64 5f 6f 6e 5f 70 72 6f 6a 65 63 74 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 44 6f 6d 61 69 6e 4d 6f 76 65 64 4f 6e 50 72 6f 6a 65 63 74 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 64 6f 6d 61 69 6e 5f 6d 6f 76 65 64 5f 6f 6e 5f 70 72 6f 6a 65 63 74 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 44 73 79 6e 63 4d 61 70 70 69 6e 67 73 55 70 64 61 74 65 64 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 64 73 79 6e 63 5f 6d 61 70 70 69 6e 67 73 5f 75 70 64 61 74
                                                Data Ascii: api.v0.domain_deleted_from_project",e.VercelApiV0DomainEditedOnProject="vercel_api.v0.domain_edited_on_project",e.VercelApiV0DomainMovedOnProject="vercel_api.v0.domain_moved_on_project",e.VercelApiV0DsyncMappingsUpdated="vercel_api.v0.dsync_mappings_updat
                                                2024-09-27 03:23:35 UTC7116INData Raw: 2e 56 65 72 63 65 6c 41 70 69 56 30 50 72 65 76 69 65 77 44 65 70 6c 6f 79 6d 65 6e 74 53 75 66 66 69 78 44 69 73 61 62 6c 65 64 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 70 72 65 76 69 65 77 5f 64 65 70 6c 6f 79 6d 65 6e 74 5f 73 75 66 66 69 78 5f 64 69 73 61 62 6c 65 64 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 50 72 65 76 69 65 77 44 65 70 6c 6f 79 6d 65 6e 74 53 75 66 66 69 78 45 6e 61 62 6c 65 64 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 70 72 65 76 69 65 77 5f 64 65 70 6c 6f 79 6d 65 6e 74 5f 73 75 66 66 69 78 5f 65 6e 61 62 6c 65 64 22 2c 65 2e 56 65 72 63 65 6c 41 70 69 56 30 50 72 69 76 61 74 65 48 6f 62 62 79 4e 73 6e 62 41 70 70 6c 69 65 64 3d 22 76 65 72 63 65 6c 5f 61 70 69 2e 76 30 2e 70 72 69 76 61 74 65 5f 68 6f 62 62 79 5f
                                                Data Ascii: .VercelApiV0PreviewDeploymentSuffixDisabled="vercel_api.v0.preview_deployment_suffix_disabled",e.VercelApiV0PreviewDeploymentSuffixEnabled="vercel_api.v0.preview_deployment_suffix_enabled",e.VercelApiV0PrivateHobbyNsnbApplied="vercel_api.v0.private_hobby_
                                                2024-09-27 03:23:35 UTC8302INData Raw: 63 79 63 6c 65 56 30 55 73 65 72 46 61 69 6c 73 54 6f 41 63 63 65 70 74 54 65 61 6d 49 6e 76 69 74 61 74 69 6f 6e 5d 3d 31 30 30 34 36 32 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 49 6e 74 65 72 61 63 74 45 6c 65 6d 65 6e 74 5d 3d 31 30 30 35 31 38 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 4c 65 61 76 65 73 54 65 61 6d 5d 3d 31 30 30 34 35 38 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 52 65 63 65 69 76 65 73 54 65 61 6d 49 6e 76 69 74 61 74 69 6f 6e 5d 3d 31 30 30 34 39 32 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 52 65 73 65 6e 64 73 54 65 61 6d 49 6e 76 69 74 61 74 69 6f 6e 5d 3d 31 30 30 34 36 38 2c 74 5b 69 2e 4c 69 66 65 63 79 63 6c 65 56 30 55 73 65 72 53 65 6e 64 73 54 65 61 6d
                                                Data Ascii: cycleV0UserFailsToAcceptTeamInvitation]=100462,t[i.LifecycleV0UserInteractElement]=100518,t[i.LifecycleV0UserLeavesTeam]=100458,t[i.LifecycleV0UserReceivesTeamInvitation]=100492,t[i.LifecycleV0UserResendsTeamInvitation]=100468,t[i.LifecycleV0UserSendsTeam
                                                2024-09-27 03:23:35 UTC3118INData Raw: 69 73 73 65 64 5d 3d 31 30 30 33 39 35 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 50 72 6f 6d 6f 74 65 52 65 71 75 65 73 74 65 64 5d 3d 31 30 30 31 36 30 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 53 65 63 75 72 65 43 6f 6d 70 75 74 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 43 72 65 61 74 65 64 5d 3d 31 30 30 35 31 31 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 53 65 63 75 72 65 43 6f 6d 70 75 74 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 6c 65 74 65 64 5d 3d 31 30 30 35 30 38 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 53 65 63 75 72 65 43 6f 6d 70 75 74 65 50 72 6f 6a 65 63 74 4c 69 6e 6b 55 70 64 61 74 65 64 5d 3d 31 30 30 35 30 35 2c 74 5b 69 2e 56 65 72 63 65 6c 41 70 69 56 30 53 65 63 75 72 65 43 6f 6d 70 75 74 65 50 72 6f 6a
                                                Data Ascii: issed]=100395,t[i.VercelApiV0PromoteRequested]=100160,t[i.VercelApiV0SecureComputeConfigurationCreated]=100511,t[i.VercelApiV0SecureComputeConfigurationDeleted]=100508,t[i.VercelApiV0SecureComputeProjectLinkUpdated]=100505,t[i.VercelApiV0SecureComputeProj
                                                2024-09-27 03:23:35 UTC9791INData Raw: 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 7c 7c 6c 2e 6f 62 6a 65 63 74 3f 65 3a 72 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 3b 6c 65 74 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 63 5b 72 5d 29 3b 72 65 74 75 72 6e 21 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 6f 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 6f 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 21 65 7c 7c 28 22 5b 6f 62
                                                Data Ascii: .indexOf(".")||l.object?e:r}return Object.keys(c=Object.keys(c).reduce(function(e,r){var t;let o=Object.prototype.toString.call(c[r]);return!("[object Object]"===o||"[object Array]"===o)||function(e){let r=Object.prototype.toString.call(e);return!e||("[ob


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.44983276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC647OUTGET /_next/static/chunks/12240-73b1a2338973c3c3.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2479
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="12240-73b1a2338973c3c3.js"
                                                Content-Length: 14805
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC1378INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 65 30 66 63 30 64 33 2d 32 37 39 66 2d 35 38 32 38 2d 39 62 31 62 2d 36 37 31 61 65 61 64 34 39 64 61 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e0fc0d3-279f-5828-9b1b-671aead49dae")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 29 2c 4c 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 21 28 30 2c 75 2e 47 36 29 28 29 7c 7c 52 3d 3d 3d 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 6d 5b 4e 3f 3f 22 64 61 72 6b 22 5d 2c 72 3d 74 3f 71 3a 65 2c 6e 3d 74 3f 65 3a 71 2c 6f 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 61 3d 65 3d 3e 7b 6c 65 74 20 69 3d 4d 61 74 68 2e 6d 69 6e 28 28 65 2d 6f 29 2f 34 30 30 2c 31 29 2c 73 3d 67 28 69 29 3b 69 66 28 4c 2e 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 65 3d 73 3b 74 7c 7c 28 65 3d 31 2d 65 29 2c 4c 2e 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 60 24 7b 31 30 30 2a 65 7d 25 60 7d 6c 65 74 20 75 3d 5f 28 72 2c 6e
                                                Data Ascii: ),L=(0,a.useRef)(null);return(0,a.useEffect)(()=>{if(!(0,u.G6)()||R===t)return;let e=m[N??"dark"],r=t?q:e,n=t?e:q,o=performance.now(),a=e=>{let i=Math.min((e-o)/400,1),s=g(i);if(L.current){let e=s;t||(e=1-e),L.current.style.opacity=`${100*e}%`}let u=_(r,n
                                                2024-09-27 03:23:35 UTC5930INData Raw: 72 6e 22 73 74 72 69 6e 67 22 21 3d 3d 28 30 2c 61 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 74 79 70 65 6f 66 20 61 2e 43 68 69 6c 64 72 65 6e 2e 74 6f 41 72 72 61 79 28 74 29 5b 30 5d 2c 5b 74 5d 29 26 26 28 70 5b 22 61 72 69 61 2d 6c 61 62 65 6c 22 5d 3d 70 5b 22 61 72 69 61 2d 6c 61 62 65 6c 22 5d 7c 7c 22 4d 65 6e 75 22 2c 70 2e 73 76 67 4f 6e 6c 79 3d 21 30 29 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 6c 2e 42 75 74 74 6f 6e 2c 7b 2e 2e 2e 70 2c 61 6c 69 67 6e 3a 75 2c 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 3a 78 2c 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 3a 79 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 21 30 2c 22 64 61 74 61 2d 67 65 69 73 74 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 22 3a 22 22 2c 22 64 61 74 61 2d 69 73 2d 6f 70 65 6e 22
                                                Data Ascii: rn"string"!==(0,a.useMemo)(()=>typeof a.Children.toArray(t)[0],[t])&&(p["aria-label"]=p["aria-label"]||"Menu",p.svgOnly=!0),(0,n.jsxs)(l.Button,{...p,align:u,"aria-controls":x,"aria-expanded":y,"aria-haspopup":!0,"data-geist-menu-button":"","data-is-open"
                                                2024-09-27 03:23:35 UTC2753INData Raw: 7d 2c 70 6f 70 70 65 72 53 74 79 6c 65 73 3a 7b 7d 7d 7d 29 2c 6c 3d 28 29 3d 3e 28 30 2c 6f 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 69 29 2c 73 3d 28 30 2c 61 2e 68 53 29 28 29 7d 2c 35 37 33 33 37 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4a 4b 3a 28 29 3d 3e 5f 2c 57 4b 3a 28 29 3d 3e 6d 2c 7a 56 3a 28 29 3d 3e 68 7d 29 3b 76 61 72 20 6e 3d 72 28 39 33 34 35 31 33 29 2c 6f 3d 72 28 38 33 39 31 33 33 29 2c 61 3d 72 28 39 34 37 32 37 33 29 2c 69 3d 72 28 35 38 37 32 34 39 29 2c 6c 3d 72 28 33 34 34 39 30 32 29 2c 73 3d 72 28 39 35 30 33 30 32 29 2c 75 3d 72 2e 6e 28 73 29 2c 63 3d 72 28 34 38 34 39 30 30 29 2c 64 3d 72 2e 6e 28 63 29 3b 6c 65 74 20 66 3d 7b 6c 69 67 68 74 3a 22 6c 69 67 68 74 2d 74 68
                                                Data Ascii: },popperStyles:{}}}),l=()=>(0,o.useContext)(i),s=(0,a.hS)()},573370:(e,t,r)=>{"use strict";r.d(t,{JK:()=>_,WK:()=>m,zV:()=>h});var n=r(934513),o=r(839133),a=r(947273),i=r(587249),l=r(344902),s=r(950302),u=r.n(s),c=r(484900),d=r.n(c);let f={light:"light-th


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.44983376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC647OUTGET /_next/static/chunks/61368-e4a76a8c9605db63.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4739
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="61368-e4a76a8c9605db63.js"
                                                Content-Length: 38688
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 35 65 64 66 66 61 64 2d 33 38 66 39 2d 35 35 34 62 2d 38 32 65 31 2d 38 30 65 30 32 62 36 64 37 36 34 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e5edffad-38f9-554b-82e1-80e02b6d764e")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 65 3a 79 28 29 2e 75 73 65 72 45 6d 61 69 6c 2c 63 68 69 6c 64 72 65 6e 3a 72 2e 65 6d 61 69 6c 7d 29 3a 6e 75 6c 6c 5d 7d 29 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 28 22 6b 65 79 64 6f 77 6e 22 2c 7b 6b 65 79 3a 22 6b 22 2c 2e 2e 2e 28 30 2c 76 2e 6d 4c 29 28 29 3f 7b 6d 65 74 61 4b 65 79 3a 21 30 7d 3a 7b 63 74 72 6c 4b 65 79 3a 21 30 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 5a 2c 7b 2e 2e 2e 65 7d 29 7d 76 61 72 20 54 3d 74 28 34 30 33 35 36 32 29 3b 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 6c 65 74 7b 74 79 70 65 3a 72 2c 69 6e 69 74 69 61 6c 55 73 65 72 3a 74 2c
                                                Data Ascii: e:y().userEmail,children:r.email}):null]})]})}function W(){window.dispatchEvent(new KeyboardEvent("keydown",{key:"k",...(0,v.mL)()?{metaKey:!0}:{ctrlKey:!0}}))}function R(e){return(0,a.jsx)(Z,{...e})}var T=t(403562);function F(e){let{type:r,initialUser:t,
                                                2024-09-27 03:23:35 UTC5930INData Raw: 20 37 2e 39 39 38 31 37 20 31 31 2e 36 31 33 37 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 36 2e 31 35 32 39 35 20 34 2e 39 32 30 39 33 4c 35 2e 33 37 35 20 33 2e 35 4c 34 2e 35 39 37 30 35 20 34 2e 39 32 30 39 33 4c 33 20 35 2e 32 31 38 38 35 4c 34 2e 31 31 36 32 35 20 36 2e 33 39 34 39 35 4c 33 2e 39 30 37 31 37 20 38 4c 35 2e 33 37 35 20 37 2e 33 30 35 39 33 4c 36 2e 38 34 32 38 33 20 38 4c 36 2e 36 33 33 37 35 20 36 2e 33 39 34 39 35 4c 37 2e 37 35 20 35 2e 32 31 38 38 35 4c 36 2e 31 35 32 39 35 20 34 2e 39 32 30 39 33 5a 4d 31 31 2e 34 30 33 20 34 2e 39 32 30 39 33
                                                Data Ascii: 7.99817 11.6137Z" fill="currentColor"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M6.15295 4.92093L5.375 3.5L4.59705 4.92093L3 5.21885L4.11625 6.39495L3.90717 8L5.375 7.30593L6.84283 8L6.63375 6.39495L7.75 5.21885L6.15295 4.92093ZM11.403 4.92093
                                                2024-09-27 03:23:35 UTC7116INData Raw: 4e 61 6d 65 3a 67 28 29 2e 65 6d 6f 6a 69 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 69 66 28 50 28 21 30 29 2c 7a 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 59 2e 63 75 72 72 65 6e 74 3f 2e 66 6f 63 75 73 28 29 7d 2c 31 35 30 29 2c 4d 3d 3d 3d 65 29 7b 77 28 6e 75 6c 6c 29 2c 7a 26 26 50 28 21 31 29 3b 72 65 74 75 72 6e 7d 77 28 65 29 7d 2c 72 6f 6c 65 3a 22 72 61 64 69 6f 22 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 62 5b 72 5d 7d 2c 65 29 29 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 73 2e 4d 2c 7b 63 68 69 6c 64 72 65 6e 3a 54 3f 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 67 28 29 2e 73 75 63 63 65 73 73 57 72 61 70 70 65 72 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74
                                                Data Ascii: Name:g().emoji,onClick:()=>{if(P(!0),z||setTimeout(()=>{Y.current?.focus()},150),M===e){w(null),z&&P(!1);return}w(e)},role:"radio",type:"button",children:b[r]},e))})]}),(0,a.jsx)(s.M,{children:T?(0,a.jsxs)("div",{className:g().successWrapper,style:{height
                                                2024-09-27 03:23:35 UTC8302INData Raw: 6a 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 50 5b 22 64 61 74 61 2d 74 65 73 74 69 64 22 5d 3f 28 30 2c 6e 2e 73 29 28 50 5b 22 64 61 74 61 2d 74 65 73 74 69 64 22 5d 2c 22 65 72 72 6f 72 22 29 3a 76 6f 69 64 20 30 2c 65 72 72 6f 72 3a 79 2c 69 64 3a 60 24 7b 4b 7d 2d 65 72 72 6f 72 60 2c 73 69 7a 65 3a 43 5b 77 7c 7c 22 73 6d 61 6c 6c 22 5d 2c 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 48 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 76 61 72 28 2d 2d 67 65 69 73 74 2d 67 61 70 2d 71 75 61 72 74 65 72 29 22 7d 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 29 29 2c 43 3d 7b 78 53 6d 61 6c 6c 3a 22 73 6d 61 6c 6c 22 2c 73 6d 61 6c 6c 3a 22 73 6d 61 6c 6c 22 2c 6d 65 64 69 75 6d 53 6d 61 6c 6c 3a 22 73 6d 61 6c 6c 22 2c 6c 61 72 67 65 3a 22 6c 61 72 67 65 22 7d 7d 2c 32 32 34
                                                Data Ascii: j,{"data-testid":P["data-testid"]?(0,n.s)(P["data-testid"],"error"):void 0,error:y,id:`${K}-error`,size:C[w||"small"],style:{width:H,marginTop:"var(--geist-gap-quarter)"}}):null]})})),C={xSmall:"small",small:"small",mediumSmall:"small",large:"large"}},224
                                                2024-09-27 03:23:35 UTC3118INData Raw: 36 2e 34 38 35 32 33 20 31 35 2e 33 32 32 36 43 36 2e 39 32 31 36 34 20 31 35 2e 35 39 34 39 20 37 2e 34 34 34 36 31 20 31 35 2e 37 35 20 38 2e 30 30 30 30 32 20 31 35 2e 37 35 43 38 2e 35 35 35 34 32 20 31 35 2e 37 35 20 39 2e 30 37 38 33 39 20 31 35 2e 35 39 34 39 20 39 2e 35 31 34 38 20 31 35 2e 33 32 32 36 43 31 30 2e 30 30 37 34 20 31 35 2e 30 31 35 32 20 31 30 2e 33 39 38 38 20 31 34 2e 35 35 31 36 20 31 30 2e 35 38 36 37 20 31 33 2e 39 38 36 37 4c 31 30 2e 37 34 38 36 20 31 33 2e 35 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 27 29 7d 2c 36 38 39 39 35 33 3a 28 65 2c 72 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 50 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 61 3d 28 30 2c 74 28 33 38 34 38
                                                Data Ascii: 6.48523 15.3226C6.92164 15.5949 7.44461 15.75 8.00002 15.75C8.55542 15.75 9.07839 15.5949 9.5148 15.3226C10.0074 15.0152 10.3988 14.5516 10.5867 13.9867L10.7486 13.5Z" fill="currentColor"/>')},689953:(e,r,t)=>{"use strict";t.d(r,{P:()=>a});let a=(0,t(3848
                                                2024-09-27 03:23:35 UTC5920INData Raw: 35 56 37 2e 32 35 48 31 31 48 31 31 2e 37 35 56 38 2e 37 35 48 31 31 48 38 2e 37 35 56 31 31 56 31 31 2e 37 35 4c 37 2e 32 35 20 31 31 2e 37 35 56 31 31 56 38 2e 37 35 48 35 48 34 2e 32 35 56 37 2e 32 35 48 35 48 37 2e 32 35 56 35 56 34 2e 32 35 48 38 2e 37 35 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 27 29 7d 2c 31 30 31 32 33 37 3a 28 65 2c 72 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 6b 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 61 3d 28 30 2c 74 28 33 38 34 38 32 35 29 2e 6c 29 28 27 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 2e 37 35 20 30 2e 37 35 56 30 48 37 2e 32 35 56 30 2e 37
                                                Data Ascii: 5V7.25H11H11.75V8.75H11H8.75V11V11.75L7.25 11.75V11V8.75H5H4.25V7.25H5H7.25V5V4.25H8.75Z" fill="currentColor"/>')},101237:(e,r,t)=>{"use strict";t.d(r,{k:()=>a});let a=(0,t(384825).l)('<path fill-rule="evenodd" clip-rule="evenodd" d="M8.75 0.75V0H7.25V0.7


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.44983476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC471OUTGET /_next/static/chunks/8134-90f362e4218e6642.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4314
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="8134-90f362e4218e6642.js"
                                                Content-Length: 28559
                                                2024-09-27 03:23:35 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 62 37 63 38 65 62 30 2d 30 63 31 36 2d 35 39 66 36 2d 61 61 33 64 2d 31 39 38 65 36 36 33 35 37 33 31 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab7c8eb0-0c16-59f6-aa3d-198e66357315")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 73 7c 7c 5b 5d 2c 72 2e 75 70 64 61 74 65 50 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 28 29 2c 72 7d 72 65 74 75 72 6e 20 6e 3d 5b 7b 6b 65 79 3a 22 67 65 74 44 6f 63 75 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 66 6f 63 75 73 54 72 61 70 4f 70 74 69 6f 6e 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 52 65 74 75 72 6e 46 6f 63 75 73 4e 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 4e 6f 64 65 46 6f 72 4f 70 74 69 6f 6e 28 22 73 65 74 52 65 74 75 72 6e
                                                Data Ascii: s||[],r.updatePreviousElement(),r}return n=[{key:"getDocument",value:function(){return this.props.focusTrapOptions.document||("undefined"!=typeof document?document:void 0)}},{key:"getReturnFocusNode",value:function(){var e=this.getNodeForOption("setReturn
                                                2024-09-27 03:23:35 UTC5930INData Raw: 29 22 2c 22 5b 74 61 62 69 6e 64 65 78 5d 3a 6e 6f 74 28 73 6c 6f 74 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 2c 22 61 75 64 69 6f 5b 63 6f 6e 74 72 6f 6c 73 5d 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 2c 22 76 69 64 65 6f 5b 63 6f 6e 74 72 6f 6c 73 5d 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 2c 27 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 22 66 61 6c 73 65 22 5d 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 27 2c 22 64 65 74 61 69 6c 73 3e 73 75 6d 6d 61 72 79 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 2c 22 64 65 74 61 69 6c 73 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 22 5d 2c 72 3d 6f 2e 6a 6f 69 6e 28 22 2c 22 29 2c 69 3d 22 75 6e 64 65
                                                Data Ascii: )","[tabindex]:not(slot):not([inert])","audio[controls]:not([inert])","video[controls]:not([inert])",'[contenteditable]:not([contenteditable="false"]):not([inert])',"details>summary:first-of-type:not([inert])","details:not([inert])"],r=o.join(","),i="unde
                                                2024-09-27 03:23:35 UTC7116INData Raw: 72 65 74 75 72 6e 21 74 28 65 29 7c 7c 28 6e 3d 6f 2c 21 31 29 7d 29 2c 6e 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 74 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 6e 29 3a 65 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 61 72 67 65 74 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 3f 65 2e 63 6f 6d 70 6f 73 65 64 50 61
                                                Data Ascii: return!t(e)||(n=o,!1)}),n},L=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),o=1;o<t;o++)n[o-1]=arguments[o];return"function"==typeof e?e.apply(void 0,n):e},j=function(e){return e.target.shadowRoot&&"function"==typeof e.composedPath?e.composedPa
                                                2024-09-27 03:23:35 UTC7211INData Raw: 74 73 3d 22 53 45 43 52 45 54 5f 44 4f 5f 4e 4f 54 5f 50 41 53 53 5f 54 48 49 53 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 22 7d 2c 35 31 32 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 33 39 31 33 33 29 2c 72 3d 6e 28 33 36 30 38 35 31 29 2c 69 3d 6e 2e 6e 28 72 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3b 6c 65 74 7b 64 65 62 6f 75 6e 63 65 3a 6e 2c 73 63 72 6f 6c 6c 3a 72 2c 70 6f 6c 79 66 69 6c 6c 3a 61 2c 6f 66 66 73 65 74 53 69 7a 65 3a 63 7d 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 64 65 62 6f 75 6e 63 65 3a 30 2c 73 63 72 6f 6c 6c 3a 21 31 2c 6f 66 66 73 65 74 53 69 7a 65 3a 21 31 7d 3a 65 2c 73 3d
                                                Data Ascii: ts="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},51225:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var o=n(839133),r=n(360851),i=n.n(r);function a(e){var t;let{debounce:n,scroll:r,polyfill:a,offsetSize:c}=void 0===e?{debounce:0,scroll:!1,offsetSize:!1}:e,s=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.44983576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC472OUTGET /_next/static/chunks/55647-004f41c7ff54b393.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4849
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="55647-004f41c7ff54b393.js"
                                                Content-Length: 68023
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 35 66 31 30 38 61 39 2d 30 35 33 33 2d 35 37 30 64 2d 62 32 39 31 2d 30 32 33 65 35 34
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="95f108a9-0533-570d-b291-023e54
                                                2024-09-27 03:23:35 UTC4744INData Raw: 6d 61 74 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 5c 75 32 30 30 45 2f 67 2c 22 22 29 2c 5b 2c 6e 2c 69 2c 73 2c 61 2c 6f 2c 6c 2c 75 5d 3d 2f 28 5c 64 2b 29 5c 2f 28 5c 64 2b 29 5c 2f 28 5c 64 2b 29 20 28 41 44 7c 42 43 29 2c 3f 20 28 5c 64 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2e 65 78 65 63 28 72 29 3b 72 65 74 75 72 6e 5b 73 2c 6e 2c 69 2c 61 2c 6f 2c 6c 2c 75 5d 7d 28 6e 2c 72 29 3b 22 42 43 22 3d 3d 3d 6f 26 26 28 69 3d 2d 4d 61 74 68 2e 61 62 73 28 69 29 2b 31 29 3b 6c 65 74 20 68 3d 65 4b 28 7b 79 65 61 72 3a 69 2c 6d 6f 6e 74 68 3a 73 2c 64 61 79 3a 61 2c 68 6f 75 72 3a 32 34 3d 3d 3d 6c 3f 30 3a 6c 2c 6d 69 6e 75 74 65 3a 75 2c 73 65 63 6f 6e 64 3a 63 2c 6d 69 6c 6c 69 73 65 63 6f 6e 64 3a 30 7d 29 2c 64 3d 2b 72 2c 6d 3d 64 25 31 65 33 3b
                                                Data Ascii: mat(t).replace(/\u200E/g,""),[,n,i,s,a,o,l,u]=/(\d+)\/(\d+)\/(\d+) (AD|BC),? (\d+):(\d+):(\d+)/.exec(r);return[s,n,i,a,o,l,u]}(n,r);"BC"===o&&(i=-Math.abs(i)+1);let h=eK({year:i,month:s,day:a,hour:24===l?0:l,minute:u,second:c,millisecond:0}),d=+r,m=d%1e3;
                                                2024-09-27 03:23:35 UTC5930INData Raw: 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 6f 75 74 70 75 74 43 61 6c 65 6e 64 61 72 7c 7c 22 67 72 65 67 6f 72 79 22 3d 3d 3d 74 68 69 73 2e 6f 75 74 70 75 74 43 61 6c 65 6e 64 61 72 29 3b 72 65 74 75 72 6e 20 65 26 26 74 3f 22 65 6e 22 3a 22 69 6e 74 6c 22 7d 63 6c 6f 6e 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 30 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 2e 6c 65 6e 67 74 68 3f 65 72 2e 63 72 65 61 74 65 28 65 2e 6c 6f 63 61 6c 65 7c 7c 74 68 69 73 2e 73 70 65 63 69 66 69 65 64 4c 6f 63 61 6c 65 2c 65 2e 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 7c 7c 74 68 69 73 2e 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 2c 65 2e 6f 75 74 70 75 74 43 61 6c 65 6e 64 61 72 7c 7c 74 68 69 73 2e 6f 75 74 70 75 74
                                                Data Ascii: null===this.outputCalendar||"gregory"===this.outputCalendar);return e&&t?"en":"intl"}clone(e){return e&&0!==Object.getOwnPropertyNames(e).length?er.create(e.locale||this.specifiedLocale,e.numberingSystem||this.numberingSystem,e.outputCalendar||this.output
                                                2024-09-27 03:23:35 UTC7116INData Raw: 30 2c 33 31 2c 36 30 2c 39 31 2c 31 32 31 2c 31 35 32 2c 31 38 32 2c 32 31 33 2c 32 34 34 2c 32 37 34 2c 33 30 35 2c 33 33 35 5d 3b 66 75 6e 63 74 69 6f 6e 20 65 4e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 54 28 22 75 6e 69 74 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 2c 60 79 6f 75 20 73 70 65 63 69 66 69 65 64 20 24 7b 74 7d 20 28 6f 66 20 74 79 70 65 20 24 7b 74 79 70 65 6f 66 20 74 7d 29 20 61 73 20 61 20 24 7b 65 7d 2c 20 77 68 69 63 68 20 69 73 20 69 6e 76 61 6c 69 64 60 29 7d 66 75 6e 63 74 69 6f 6e 20 65 62 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 65 2c 74 2d 31 2c 72 29 29 3b 65 3c 31 30 30 26 26 65 3e 3d 30 26 26 6e 2e 73 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 6e 2e 67 65 74
                                                Data Ascii: 0,31,60,91,121,152,182,213,244,274,305,335];function eN(e,t){return new eT("unit out of range",`you specified ${t} (of type ${typeof t}) as a ${e}, which is invalid`)}function eb(e,t,r){let n=new Date(Date.UTC(e,t-1,r));e<100&&e>=0&&n.setUTCFullYear(n.get
                                                2024-09-27 03:23:35 UTC8302INData Raw: 74 65 72 76 61 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 74 46 6f 72 6d 61 74 74 65 72 28 65 2e 73 74 61 72 74 2c 74 29 2e 64 74 66 2e 66 6f 72 6d 61 74 52 61 6e 67 65 28 65 2e 73 74 61 72 74 2e 74 6f 4a 53 44 61 74 65 28 29 2c 65 2e 65 6e 64 2e 74 6f 4a 53 44 61 74 65 28 29 29 7d 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 74 46 6f 72 6d 61 74 74 65 72 28 65 2c 74 29 2e 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 29 7d 6e 75 6d 28 65 2c 74 3d 30 29 7b 69 66 28 74 68 69 73 2e 6f 70 74 73 2e 66 6f 72 63 65 53 69 6d 70 6c 65 29 72 65 74 75 72 6e 20 65 59 28 65 2c 74 29 3b 6c 65 74 20 72 3d 7b 2e 2e 2e 74 68 69 73 2e 6f 70 74 73 7d 3b 72 65 74 75 72 6e 20 74 3e 30 26 26 28 72 2e
                                                Data Ascii: terval(e,t){return this.dtFormatter(e.start,t).dtf.formatRange(e.start.toJSDate(),e.end.toJSDate())}resolvedOptions(e,t){return this.dtFormatter(e,t).resolvedOptions()}num(e,t=0){if(this.opts.forceSimple)return eY(e,t);let r={...this.opts};return t>0&&(r.
                                                2024-09-27 03:23:35 UTC3118INData Raw: 61 79 73 3a 33 30 2e 34 33 36 38 37 35 2c 68 6f 75 72 73 3a 37 33 30 2e 34 38 35 2c 6d 69 6e 75 74 65 73 3a 34 33 38 32 39 2e 31 2c 73 65 63 6f 6e 64 73 3a 32 36 32 39 37 34 36 2c 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 3a 32 36 32 39 37 34 36 65 33 7d 2c 2e 2e 2e 74 33 7d 2c 74 35 3d 5b 22 79 65 61 72 73 22 2c 22 71 75 61 72 74 65 72 73 22 2c 22 6d 6f 6e 74 68 73 22 2c 22 77 65 65 6b 73 22 2c 22 64 61 79 73 22 2c 22 68 6f 75 72 73 22 2c 22 6d 69 6e 75 74 65 73 22 2c 22 73 65 63 6f 6e 64 73 22 2c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 5d 2c 74 37 3d 74 35 2e 73 6c 69 63 65 28 30 29 2e 72 65 76 65 72 73 65 28 29 3b 66 75 6e 63 74 69 6f 6e 20 74 39 28 65 2c 74 2c 72 3d 21 31 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 74 28 7b 76 61 6c 75 65 73 3a 72 3f 74 2e
                                                Data Ascii: ays:30.436875,hours:730.485,minutes:43829.1,seconds:2629746,milliseconds:2629746e3},...t3},t5=["years","quarters","months","weeks","days","hours","minutes","seconds","milliseconds"],t7=t5.slice(0).reverse();function t9(e,t,r=!1){return new rt({values:r?t.
                                                2024-09-27 03:23:35 UTC10674INData Raw: 3a 7b 7d 7d 74 6f 49 53 4f 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 56 61 6c 69 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 22 50 22 3b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 79 65 61 72 73 26 26 28 65 2b 3d 74 68 69 73 2e 79 65 61 72 73 2b 22 59 22 29 2c 28 30 21 3d 3d 74 68 69 73 2e 6d 6f 6e 74 68 73 7c 7c 30 21 3d 3d 74 68 69 73 2e 71 75 61 72 74 65 72 73 29 26 26 28 65 2b 3d 74 68 69 73 2e 6d 6f 6e 74 68 73 2b 33 2a 74 68 69 73 2e 71 75 61 72 74 65 72 73 2b 22 4d 22 29 2c 30 21 3d 3d 74 68 69 73 2e 77 65 65 6b 73 26 26 28 65 2b 3d 74 68 69 73 2e 77 65 65 6b 73 2b 22 57 22 29 2c 30 21 3d 3d 74 68 69 73 2e 64 61 79 73 26 26 28 65 2b 3d 74 68 69 73 2e 64 61 79 73 2b 22 44 22 29 2c 28 30 21 3d 3d 74 68 69 73 2e 68 6f 75 72 73 7c
                                                Data Ascii: :{}}toISO(){if(!this.isValid)return null;let e="P";return 0!==this.years&&(e+=this.years+"Y"),(0!==this.months||0!==this.quarters)&&(e+=this.months+3*this.quarters+"M"),0!==this.weeks&&(e+=this.weeks+"W"),0!==this.days&&(e+=this.days+"D"),(0!==this.hours|
                                                2024-09-27 03:23:35 UTC10252INData Raw: 72 29 3d 3d 3d 72 68 28 65 29 29 2b 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 6d 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 72 65 67 65 78 3a 65 2c 64 65 73 65 72 3a 28 5b 2c 65 2c 74 5d 29 3d 3e 65 33 28 65 2c 74 29 2c 67 72 6f 75 70 73 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 66 28 65 29 7b 72 65 74 75 72 6e 7b 72 65 67 65 78 3a 65 2c 64 65 73 65 72 3a 28 5b 65 5d 29 3d 3e 65 7d 7d 6c 65 74 20 72 79 3d 7b 79 65 61 72 3a 7b 22 32 2d 64 69 67 69 74 22 3a 22 79 79 22 2c 6e 75 6d 65 72 69 63 3a 22 79 79 79 79 79 22 7d 2c 6d 6f 6e 74 68 3a 7b 6e 75 6d 65 72 69 63 3a 22 4d 22 2c 22 32 2d 64 69 67 69 74 22 3a 22 4d 4d 22 2c 73 68 6f 72 74 3a 22 4d 4d 4d 22 2c 6c 6f 6e 67 3a 22 4d 4d 4d 4d 22 7d 2c 64 61 79 3a 7b 6e 75 6d 65 72 69 63 3a 22 64 22 2c 22 32 2d 64 69 67
                                                Data Ascii: r)===rh(e))+t}}function rm(e,t){return{regex:e,deser:([,e,t])=>e3(e,t),groups:t}}function rf(e){return{regex:e,deser:([e])=>e}}let ry={year:{"2-digit":"yy",numeric:"yyyyy"},month:{numeric:"M","2-digit":"MM",short:"MMM",long:"MMMM"},day:{numeric:"d","2-dig
                                                2024-09-27 03:23:35 UTC13046INData Raw: 74 3d 7b 7d 29 7b 69 66 28 65 5a 28 65 29 29 72 65 74 75 72 6e 20 65 3c 2d 38 36 34 65 31 33 7c 7c 65 3e 38 36 34 65 31 33 3f 72 59 2e 69 6e 76 61 6c 69 64 28 22 54 69 6d 65 73 74 61 6d 70 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 29 3a 6e 65 77 20 72 59 28 7b 74 73 3a 65 2c 7a 6f 6e 65 3a 65 61 28 74 2e 7a 6f 6e 65 2c 65 76 2e 64 65 66 61 75 6c 74 5a 6f 6e 65 29 2c 6c 6f 63 3a 65 72 2e 66 72 6f 6d 4f 62 6a 65 63 74 28 74 29 7d 29 3b 74 68 72 6f 77 20 6e 65 77 20 63 28 60 66 72 6f 6d 4d 69 6c 6c 69 73 20 72 65 71 75 69 72 65 73 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 69 6e 70 75 74 2c 20 62 75 74 20 72 65 63 65 69 76 65 64 20 61 20 24 7b 74 79 70 65 6f 66 20 65 7d 20 77 69 74 68 20 76 61 6c 75 65 20 24 7b 65 7d 60 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 53
                                                Data Ascii: t={}){if(eZ(e))return e<-864e13||e>864e13?rY.invalid("Timestamp out of range"):new rY({ts:e,zone:ea(t.zone,ev.defaultZone),loc:er.fromObject(t)});throw new c(`fromMillis requires a numerical input, but received a ${typeof e} with value ${e}`)}static fromS


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                83192.168.2.44983676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC647OUTGET /_next/static/chunks/95950-267b0b6d3c4d9af8.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5979
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="95950-267b0b6d3c4d9af8.js"
                                                Content-Length: 35080
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 61 64 36 37 33 37 65 2d 34 37 39 30 2d 35 31 64 30 2d 61 66 63 63 2d 65 34 37 30 37 38 34 64 66 62 30 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fad6737e-4790-51d0-afcc-e470784dfb05")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 76 2e 42 75 74 74 6f 6e 4c 69 6e 6b 2c 7b 68 72 65 66 3a 74 2c 73 69 7a 65 3a 22 6d 65 64 69 75 6d 22 2c 2e 2e 2e 73 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 73 2e 6f 6e 43 6c 69 63 6b 3f 2e 28 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 6c 65 74 7b 68 72 65 66 3a 74 2c 6e 61 6d 65 3a 72 2c 69 63 6f 6e 3a 6c 2c 2e 2e 2e 73 7d 3d 65 2c 69 3d 28 30 2c 6e 2e 6a 73 78 73 29 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6c 7c 7c 6e 75 6c 6c 2c 72 5d 7d 29 2c 6f 3d 7b 63 6c 61 73 73 4e 61 6d 65 3a 6a 28 29 2e 6e 61 76 69 67 61 74 69 6f 6e 4c 69 73 74 49 74 65 6d 4c 69 6e 6b 2c 22 64 61 74 61 2d 77 69 74 68 2d 69 63 6f 6e 22 3a 6c 3f 22 22 3a 76 6f 69
                                                Data Ascii: turn(0,n.jsx)(v.ButtonLink,{href:t,size:"medium",...s,onClick:()=>{s.onClick?.()},children:r})}function I(e){let{href:t,name:r,icon:l,...s}=e,i=(0,n.jsxs)(n.Fragment,{children:[l||null,r]}),o={className:j().navigationListItemLink,"data-with-icon":l?"":voi
                                                2024-09-27 03:23:35 UTC5930INData Raw: 74 2c 74 69 74 6c 65 3a 72 2c 73 75 62 74 69 74 6c 65 3a 70 2c 69 64 3a 4c 2c 6f 6e 54 6f 67 67 6c 65 3a 68 2c 6f 6e 45 78 70 61 6e 64 3a 6d 2c 63 61 72 64 3a 56 2c 73 69 7a 65 3a 66 2c 63 68 69 6c 64 72 65 6e 3a 48 2c 63 6c 61 73 73 4e 61 6d 65 3a 76 2c 74 69 74 6c 65 53 75 66 66 69 78 3a 4d 2c 61 6c 69 67 6e 43 68 65 76 72 6f 6e 4c 65 66 74 3a 78 3d 21 31 2c 2e 2e 2e 67 7d 3d 65 2c 5b 5a 2c 5f 5d 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 29 28 74 29 2c 6a 3d 28 30 2c 43 2e 7a 6f 29 28 29 2c 6b 3d 28 30 2c 61 2e 4d 29 28 22 63 6f 6c 6c 61 70 73 65 2d 73 65 63 74 69 6f 6e 2d 22 29 2c 79 3d 28 30 2c 61 2e 4d 29 28 22 63 6f 6c 6c 61 70 73 65 2d 62 75 74 74 6f 6e 2d 22 29 2c 5b 62 2c 7b 68 65 69 67 68 74 3a 77 7d 5d 3d 28 30 2c 69 2e 5a 29 28 29 2c 53 3d 28
                                                Data Ascii: t,title:r,subtitle:p,id:L,onToggle:h,onExpand:m,card:V,size:f,children:H,className:v,titleSuffix:M,alignChevronLeft:x=!1,...g}=e,[Z,_]=(0,l.useState)(t),j=(0,C.zo)(),k=(0,a.M)("collapse-section-"),y=(0,a.M)("collapse-button-"),[b,{height:w}]=(0,i.Z)(),S=(
                                                2024-09-27 03:23:35 UTC7116INData Raw: 34 2e 39 36 36 33 39 20 31 32 2e 32 30 30 35 20 34 2e 37 35 33 30 39 20 31 30 2e 39 39 32 35 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 27 29 7d 2c 36 37 30 32 32 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 6c 65 74 20 6e 3d 28 30 2c 72 28 33 38 34 38 32 35 29 2e 6c 29 28 27 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 34 2e 35 20 32 2e 35 48 31 2e 35 56 35 2e 30 30 35 48 31 34 2e 35 56 32 2e 35 5a 4d 31 34 2e 35 20 36 2e 32 35 35 48 36 2e 32 34 35 56 31 33 2e 35 48 31 33 2e 35 43 31 34 2e 30 35 32 33 20 31 33 2e 35 20 31 34 2e 35 20 31 33
                                                Data Ascii: 4.96639 12.2005 4.75309 10.9925Z" fill="currentColor"/>')},670229:(e,t,r)=>{"use strict";r.d(t,{A:()=>n});let n=(0,r(384825).l)('<path fill-rule="evenodd" clip-rule="evenodd" d="M14.5 2.5H1.5V5.005H14.5V2.5ZM14.5 6.255H6.245V13.5H13.5C14.0523 13.5 14.5 13
                                                2024-09-27 03:23:35 UTC8302INData Raw: 31 37 37 38 4c 37 2e 36 35 31 39 39 20 31 35 2e 36 36 34 34 4c 38 20 31 35 2e 38 34 36 37 4c 38 2e 33 34 38 30 31 20 31 35 2e 36 36 34 34 4c 31 31 2e 31 38 36 20 31 34 2e 31 37 37 38 43 31 32 2e 39 31 36 20 31 33 2e 32 37 31 36 20 31 34 20 31 31 2e 34 38 30 31 20 31 34 20 39 2e 35 32 37 31 37 56 33 2e 35 56 32 2e 39 35 39 34 33 4c 31 33 2e 34 38 37 32 20 32 2e 37 38 38 34 39 43 31 33 2e 31 30 35 34 20 32 2e 36 36 31 32 34 20 31 32 2e 36 36 33 31 20 32 2e 35 34 35 38 36 20 31 32 2e 32 33 30 37 20 32 2e 34 33 33 30 35 43 31 32 2e 30 39 32 37 20 32 2e 33 39 37 30 37 20 31 31 2e 39 35 35 38 20 32 2e 33 36 31 33 34 20 31 31 2e 38 32 32 31 20 32 2e 33 32 35 35 38 43 31 31 2e 32 34 36 35 20 32 2e 31 37 31 35 35 20 31 30 2e 36 39 36 32 20 32 2e 30 30 38 35 33 20
                                                Data Ascii: 1778L7.65199 15.6644L8 15.8467L8.34801 15.6644L11.186 14.1778C12.916 13.2716 14 11.4801 14 9.52717V3.5V2.95943L13.4872 2.78849C13.1054 2.66124 12.6631 2.54586 12.2307 2.43305C12.0927 2.39707 11.9558 2.36134 11.8221 2.32558C11.2465 2.17155 10.6962 2.00853
                                                2024-09-27 03:23:35 UTC3118INData Raw: 35 20 35 48 36 2e 35 43 36 2e 35 20 35 2e 38 32 38 34 33 20 37 2e 31 37 31 35 37 20 36 2e 35 20 38 20 36 2e 35 43 38 2e 38 32 38 34 33 20 36 2e 35 20 39 2e 35 20 35 2e 38 32 38 34 33 20 39 2e 35 20 35 48 31 31 43 31 31 20 35 2e 38 32 38 34 33 20 31 31 2e 36 37 31 36 20 36 2e 35 20 31 32 2e 35 20 36 2e 35 43 31 33 2e 33 32 38 34 20 36 2e 35 20 31 34 20 35 2e 38 32 38 34 33 20 31 34 20 35 5a 4d 31 34 20 37 2e 35 39 38 36 35 43 31 33 2e 35 35 38 37 20 37 2e 38 35 33 39 31 20 31 33 2e 30 34 36 34 20 38 20 31 32 2e 35 20 38 43 31 31 2e 36 30 34 20 38 20 31 30 2e 37 39 39 37 20 37 2e 36 30 37 31 38 20 31 30 2e 32 35 20 36 2e 39 38 34 33 37 43 39 2e 37 30 30 32 39 20 37 2e 36 30 37 31 38 20 38 2e 38 39 36 30 32 20 38 20 38 20 38 43 37 2e 31 30 33 39 38 20 38 20
                                                Data Ascii: 5 5H6.5C6.5 5.82843 7.17157 6.5 8 6.5C8.82843 6.5 9.5 5.82843 9.5 5H11C11 5.82843 11.6716 6.5 12.5 6.5C13.3284 6.5 14 5.82843 14 5ZM14 7.59865C13.5587 7.85391 13.0464 8 12.5 8C11.604 8 10.7997 7.60718 10.25 6.98437C9.70029 7.60718 8.89602 8 8 8C7.10398 8
                                                2024-09-27 03:23:35 UTC2312INData Raw: 69 74 65 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4c 61 75 6e 63 68 20 63 61 6d 70 61 69 67 6e 73 20 66 61 73 74 22 2c 69 63 6f 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 43 2c 7b 7d 29 7d 2c 7b 68 72 65 66 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 6d 75 6c 74 69 2d 74 65 6e 61 6e 74 2d 73 61 61 73 22 2c 6e 61 6d 65 3a 22 4d 75 6c 74 69 2d 74 65 6e 61 6e 74 20 50 6c 61 74 66 6f 72 6d 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 53 63 61 6c 65 20 61 70 70 73 20 77 69 74 68 20 6f 6e 65 20 63 6f 64 65 62 61 73 65 22 2c 69 63 6f 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 6f 2c 7b 7d 29 7d 2c 7b 68 72 65 66 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 77 65 62 2d 61 70 70 73 22 2c 6e 61 6d 65 3a 22 57 65 62 20 41 70 70 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 53 68
                                                Data Ascii: ites",description:"Launch campaigns fast",icon:(0,n.jsx)(C,{})},{href:"/solutions/multi-tenant-saas",name:"Multi-tenant Platforms",description:"Scale apps with one codebase",icon:(0,n.jsx)(o,{})},{href:"/solutions/web-apps",name:"Web Apps",description:"Sh


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                84192.168.2.44983776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC647OUTGET /_next/static/chunks/56215-f57fed47f9482b7f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5062
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="56215-f57fed47f9482b7f.js"
                                                Content-Length: 32832
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 64 37 66 62 35 61 31 2d 65 65 62 36 2d 35 31 38 64 2d 39 30 39 63 2d 66 37 63 34 38 61
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d7fb5a1-eeb6-518d-909c-f7c48a
                                                2024-09-27 03:23:35 UTC4744INData Raw: 29 2c 58 3d 28 30 2c 72 2e 5a 50 29 28 22 65 64 67 65 43 6f 6e 66 69 67 52 65 61 64 73 22 2c 5a 29 2c 65 65 3d 28 30 2c 72 2e 5a 50 29 28 22 65 64 67 65 43 6f 6e 66 69 67 57 72 69 74 65 73 22 2c 5a 29 2c 65 74 3d 28 30 2c 72 2e 5a 50 29 28 22 63 72 6f 6e 4a 6f 62 49 6e 76 6f 63 61 74 69 6f 6e 73 22 2c 71 29 2c 65 61 3d 28 30 2c 72 2e 5a 50 29 28 22 64 61 74 61 43 61 63 68 65 42 61 6e 64 77 69 64 74 68 22 2c 7a 29 2c 65 73 3d 28 30 2c 72 2e 5a 50 29 28 22 64 61 74 61 43 61 63 68 65 52 65 76 61 6c 69 64 61 74 69 6f 6e 73 22 2c 7a 29 2c 65 6f 3d 6a 2e 75 73 61 67 65 2c 65 69 3d 7b 61 72 74 69 66 61 63 74 73 3a 52 2c 62 61 6e 64 77 69 64 74 68 3a 44 2c 62 75 69 6c 64 73 3a 78 2c 65 78 65 63 75 74 69 6f 6e 3a 44 2c 69 6d 61 67 65 73 3a 4c 2c 65 64 67 65 4d 69
                                                Data Ascii: ),X=(0,r.ZP)("edgeConfigReads",Z),ee=(0,r.ZP)("edgeConfigWrites",Z),et=(0,r.ZP)("cronJobInvocations",q),ea=(0,r.ZP)("dataCacheBandwidth",z),es=(0,r.ZP)("dataCacheRevalidations",z),eo=j.usage,ei={artifacts:R,bandwidth:D,builds:x,execution:D,images:L,edgeMi
                                                2024-09-27 03:23:35 UTC5930INData Raw: 2e 67 65 74 28 22 68 6f 62 62 79 55 73 61 67 65 4c 69 6d 69 74 44 61 74 61 43 61 63 68 65 4f 76 65 72 72 69 64 65 22 29 3f 3f 76 6f 69 64 20 30 2c 77 3d 6c 7c 7c 67 7c 7c 75 7c 7c 63 7c 7c 62 7c 7c 6d 7c 7c 68 2c 5f 3d 65 7c 7c 21 77 26 26 28 21 64 7c 7c 61 3f 2e 62 69 6c 6c 69 6e 67 3f 2e 70 6c 61 6e 21 3d 3d 22 68 6f 62 62 79 22 29 3b 30 21 3d 3d 74 2e 6c 65 6e 67 74 68 7c 7c 28 6c 7c 7c 74 2e 70 75 73 68 28 22 61 72 74 69 66 61 63 74 73 22 29 2c 67 7c 7c 74 2e 70 75 73 68 28 22 62 61 6e 64 77 69 64 74 68 22 29 2c 75 7c 7c 74 2e 70 75 73 68 28 22 62 75 69 6c 64 73 22 29 2c 63 7c 7c 74 2e 70 75 73 68 28 22 65 78 65 63 75 74 69 6f 6e 22 29 2c 62 7c 7c 74 2e 70 75 73 68 28 22 65 64 67 65 4d 69 64 64 6c 65 77 61 72 65 22 29 2c 6d 7c 7c 74 2e 70 75 73 68 28
                                                Data Ascii: .get("hobbyUsageLimitDataCacheOverride")??void 0,w=l||g||u||c||b||m||h,_=e||!w&&(!d||a?.billing?.plan!=="hobby");0!==t.length||(l||t.push("artifacts"),g||t.push("bandwidth"),u||t.push("builds"),c||t.push("execution"),b||t.push("edgeMiddleware"),m||t.push(
                                                2024-09-27 03:23:35 UTC7116INData Raw: 69 73 54 6f 74 61 6c 43 6f 6d 6d 61 6e 64 73 3a 33 65 34 2c 73 74 6f 72 61 67 65 52 65 64 69 73 54 6f 74 61 6c 42 61 6e 64 77 69 64 74 68 49 6e 42 79 74 65 73 3a 32 35 36 65 36 2c 73 74 6f 72 61 67 65 52 65 64 69 73 54 6f 74 61 6c 44 61 69 6c 79 41 76 67 53 74 6f 72 61 67 65 49 6e 42 79 74 65 73 3a 32 35 36 65 36 2c 73 74 6f 72 61 67 65 52 65 64 69 73 54 6f 74 61 6c 44 61 74 61 62 61 73 65 73 3a 31 2c 63 72 6f 6e 4a 6f 62 49 6e 76 6f 63 61 74 69 6f 6e 73 3a 6e 75 6c 6c 2c 64 61 74 61 43 61 63 68 65 42 61 6e 64 77 69 64 74 68 3a 31 2c 64 61 74 61 43 61 63 68 65 52 65 76 61 6c 69 64 61 74 69 6f 6e 73 3a 31 30 30 2c 6c 6f 67 44 72 61 69 6e 73 56 6f 6c 75 6d 65 3a 30 2c 73 70 65 65 64 49 6e 73 69 67 68 74 73 44 61 74 61 50 6f 69 6e 74 3a 31 65 34 2c 62 6c 6f
                                                Data Ascii: isTotalCommands:3e4,storageRedisTotalBandwidthInBytes:256e6,storageRedisTotalDailyAvgStorageInBytes:256e6,storageRedisTotalDatabases:1,cronJobInvocations:null,dataCacheBandwidth:1,dataCacheRevalidations:100,logDrainsVolume:0,speedInsightsDataPoint:1e4,blo
                                                2024-09-27 03:23:35 UTC8302INData Raw: 6f 72 61 67 65 49 6e 42 79 74 65 73 3a 22 72 65 64 69 73 5f 73 74 6f 72 61 67 65 5f 6d 61 78 5f 61 76 67 5f 62 79 74 65 73 22 2c 73 74 6f 72 61 67 65 52 65 64 69 73 54 6f 74 61 6c 44 61 74 61 62 61 73 65 73 3a 22 72 65 64 69 73 5f 64 61 74 61 62 61 73 65 73 22 2c 63 72 6f 6e 4a 6f 62 49 6e 76 6f 63 61 74 69 6f 6e 73 3a 22 63 72 6f 6e 5f 6a 6f 62 5f 69 6e 76 6f 63 61 74 69 6f 6e 73 22 2c 64 61 74 61 43 61 63 68 65 42 61 6e 64 77 69 64 74 68 3a 22 64 61 74 61 5f 63 61 63 68 65 5f 62 61 6e 64 77 69 64 74 68 22 2c 64 61 74 61 43 61 63 68 65 52 65 76 61 6c 69 64 61 74 69 6f 6e 73 3a 22 64 61 74 61 5f 63 61 63 68 65 5f 72 65 76 61 6c 69 64 61 74 69 6f 6e 73 22 2c 62 6c 6f 62 44 61 74 61 62 61 73 65 73 3a 22 62 6c 6f 62 5f 73 74 6f 72 65 73 22 2c 62 6c 6f 62 54
                                                Data Ascii: orageInBytes:"redis_storage_max_avg_bytes",storageRedisTotalDatabases:"redis_databases",cronJobInvocations:"cron_job_invocations",dataCacheBandwidth:"data_cache_bandwidth",dataCacheRevalidations:"data_cache_revalidations",blobDatabases:"blob_stores",blobT
                                                2024-09-27 03:23:35 UTC3118INData Raw: 3e 7b 6c 65 74 5b 61 2c 73 5d 3d 65 3b 5f 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 5b 6f 2c 69 5d 3d 65 3b 69 66 28 6f 3d 3d 3d 61 29 7b 6c 65 74 20 65 3d 74 2e 64 61 74 61 2e 6c 65 6e 67 74 68 2d 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 61 3d 30 3b 61 3c 74 2e 64 61 74 61 2e 73 6c 69 63 65 28 65 29 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 6c 65 74 20 65 3d 74 2e 64 61 74 61 5b 61 5d 2e 62 72 65 61 6b 64 6f 77 6e 2c 6f 3d 65 5b 73 5d 3b 65 26 26 6f 26 26 28 69 5b 61 5d 2e 62 72 65 61 6b 64 6f 77 6e 3d 6f 29 7d 7d 7d 29 7d 29 2c 7b 66 72 6f 6d 3a 6e 65 77 20 44 61 74 65 28 61 29 2c 74 6f 3a 6e 65 77 20 44 61 74 65 28 73 29 2c 67 72 61 6e 75 6c 61 72 69 74 79 3a 74 2e 67 72 61 6e 75 6c 61 72 69 74 79 2c 63 68 61 6e 67 65 3a 62 2c 73 74 61 72
                                                Data Ascii: >{let[a,s]=e;_.forEach(e=>{let[o,i]=e;if(o===a){let e=t.data.length-i.length;for(let a=0;a<t.data.slice(e).length;a++){let e=t.data[a].breakdown,o=e[s];e&&o&&(i[a].breakdown=o)}}})}),{from:new Date(a),to:new Date(s),granularity:t.granularity,change:b,star
                                                2024-09-27 03:23:35 UTC64INData Raw: 7c 7c 28 73 3d 7b 7d 29 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 30 64 37 66 62 35 61 31 2d 65 65 62 36 2d 35 31 38 64 2d 39 30 39 63 2d 66 37 63 34 38 61 35 37 37 31 33 34 0a
                                                Data Ascii: ||(s={}))}}]);//# debugId=0d7fb5a1-eeb6-518d-909c-f7c48a577134


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                85192.168.2.44983876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC472OUTGET /_next/static/chunks/48747-637d21ccf8eae8c0.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4117
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="48747-637d21ccf8eae8c0.js"
                                                Content-Length: 23212
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 63 33 36 63 35 37 36 2d 39 36 31 33 2d 35 38 39 31 2d 39 63 39 38 2d 61 65 37 64 65 63 31 38 39 32 36 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8c36c576-9613-5891-9c98-ae7dec189265")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 20 65 28 72 2c 6f 29 3b 66 6f 72 28 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 2c 75 3d 74 3f 69 3a 2d 31 2c 61 3d 4f 62 6a 65 63 74 28 72 29 3b 28 74 3f 75 2d 2d 3a 2b 2b 75 3c 69 29 26 26 21 31 21 3d 3d 6f 28 61 5b 75 5d 2c 75 2c 61 29 3b 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 32 31 36 39 39 31 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 3d 2d 31 2c 69 3d 4f 62 6a 65 63 74 28 74 29 2c 75 3d 6e 28 74 29 2c 61 3d 75 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 7b 76 61 72 20 73 3d 75 5b 65 3f 61 3a 2b 2b 6f 5d 3b 69 66 28 21 31 3d 3d 3d 72 28 69 5b 73 5d 2c 73 2c 69 29 29 62 72 65 61 6b 7d
                                                Data Ascii: e(r,o);for(var i=r.length,u=t?i:-1,a=Object(r);(t?u--:++u<i)&&!1!==o(a[u],u,a););return r}}},216991:e=>{"use strict";e.exports=function(e){return function(t,r,n){for(var o=-1,i=Object(t),u=n(t),a=u.length;a--;){var s=u[e?a:++o];if(!1===r(i[s],s,i))break}
                                                2024-09-27 03:23:35 UTC5930INData Raw: 69 64 20 64 2e 69 74 65 6d 4d 61 70 2e 64 65 6c 65 74 65 28 6c 29 29 29 2c 28 30 2c 61 2e 6a 73 78 29 28 75 2e 67 37 2c 7b 5b 77 5d 3a 22 22 2c 72 65 66 3a 66 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 29 3b 72 65 74 75 72 6e 20 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 70 2c 5b 7b 50 72 6f 76 69 64 65 72 3a 66 2c 53 6c 6f 74 3a 76 2c 49 74 65 6d 53 6c 6f 74 3a 6d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 72 3d 63 28 65 2b 22 43 6f 6c 6c 65 63 74 69 6f 6e 43 6f 6e 73 75 6d 65 72 22 2c 74 29 3b 72 65 74 75 72 6e 20 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 72 2e 63 6f 6c 6c 65 63 74 69 6f 6e 52 65 66 2e 63 75 72 72 65 6e 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72
                                                Data Ascii: id d.itemMap.delete(l))),(0,a.jsx)(u.g7,{[w]:"",ref:f,children:o})});return m.displayName=p,[{Provider:f,Slot:v,ItemSlot:m},function(t){let r=c(e+"CollectionConsumer",t);return n.useCallback(()=>{let e=r.collectionRef.current;if(!e)return[];let t=Array.fr
                                                2024-09-27 03:23:35 UTC7116INData Raw: 2c 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 3a 28 30 2c 75 2e 4d 29 28 65 2e 6f 6e 50 6f 69 6e 74 65 72 4d 6f 76 65 2c 65 64 28 28 29 3d 3e 7b 6f 7c 7c 6d 2e 63 75 72 72 65 6e 74 7c 7c 63 2e 77 61 73 45 73 63 61 70 65 43 6c 6f 73 65 52 65 66 2e 63 75 72 72 65 6e 74 7c 7c 77 2e 63 75 72 72 65 6e 74 7c 7c 28 73 2e 6f 6e 54 72 69 67 67 65 72 45 6e 74 65 72 28 63 2e 76 61 6c 75 65 29 2c 77 2e 63 75 72 72 65 6e 74 3d 21 30 29 7d 29 29 2c 6f 6e 50 6f 69 6e 74 65 72 4c 65 61 76 65 3a 28 30 2c 75 2e 4d 29 28 65 2e 6f 6e 50 6f 69 6e 74 65 72 4c 65 61 76 65 2c 65 64 28 28 29 3d 3e 7b 6f 7c 7c 28 73 2e 6f 6e 54 72 69 67 67 65 72 4c 65 61 76 65 28 29 2c 77 2e 63 75 72 72 65 6e 74 3d 21 31 29 7d 29 29 2c 6f 6e 43 6c 69 63 6b 3a 28 30 2c 75 2e 4d 29 28 65 2e 6f 6e 43 6c
                                                Data Ascii: ,onPointerMove:(0,u.M)(e.onPointerMove,ed(()=>{o||m.current||c.wasEscapeCloseRef.current||w.current||(s.onTriggerEnter(c.value),w.current=!0)})),onPointerLeave:(0,u.M)(e.onPointerLeave,ed(()=>{o||(s.onTriggerLeave(),w.current=!1)})),onClick:(0,u.M)(e.onCl
                                                2024-09-27 03:23:35 UTC1864INData Raw: 46 49 4c 54 45 52 5f 53 4b 49 50 3a 65 2e 74 61 62 49 6e 64 65 78 3e 3d 30 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 53 4b 49 50 7d 7d 29 3b 66 6f 72 28 3b 72 2e 6e 65 78 74 4e 6f 64 65 28 29 3b 29 74 2e 70 75 73 68 28 72 2e 63 75 72 72 65 6e 74 4e 6f 64 65 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 65 3d 3e 65 3d 3d 3d 74 7c 7c 28 65 2e 66 6f 63 75 73 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 73 28 65 2c 74 29 7b 6c 65 74
                                                Data Ascii: FILTER_SKIP:e.tabIndex>=0?NodeFilter.FILTER_ACCEPT:NodeFilter.FILTER_SKIP}});for(;r.nextNode();)t.push(r.currentNode);return t}function ea(e){let t=document.activeElement;return e.some(e=>e===t||(e.focus(),document.activeElement!==t))}function es(e,t){let


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                86192.168.2.44984076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC647OUTGET /_next/static/chunks/95010-9322a9175bc6af95.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1161
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="95010-9322a9175bc6af95.js"
                                                Content-Length: 45334
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 32 35 65 38 32 65 33 2d 61 31 61 66 2d 35 61 36 33 2d 61 36 36 38 2d 35 37 65 63 63 66 32 36 36 31 39 31 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e25e82e3-a1af-5a63-a668-57eccf266191")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 3d 65 29 2e 6d 61 70 28 65 3d 3e 4e 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4e 29 2e 66 69 6e 64 28 74 3d 3e 4e 5b 74 5d 3d 3d 3d 65 29 7c 7c 22 68 6f 62 62 79 22 7d 7d 2c 5b 65 2c 74 2c 6e 5d 29 7d 28 29 2c 52 3d 6a 3f 6a 2e 70 61 74 68 6e 61 6d 65 3a 4d 2c 5b 54 2c 5a 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 66 69 74 3a 42 7d 3d 28 30 2c 68 2e 6d 29 28 7b 63 6f 6d 70 61 6e 79 53 69 7a 65 3a 32 30 30 7d 29 2c 57 3d 42 3d 3d 3d 68 2e 42 2e 53 61 6c 65 73 4c 65 64 7c 7c 42 3d 3d 3d 68 2e 42 2e 50 72 6f 64 75 63 74 4c 65 64 2c 41 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 5b 22 2f 62 6c 6f 67 22 2c 22 2f 63 68 61 6e 67 65 6c 6f 67 22 2c 22 2f 70 72 65 73 73 22 2c 22 2f 63 75 73 74 6f
                                                Data Ascii: =e).map(e=>N[e]));return Object.keys(N).find(t=>N[t]===e)||"hobby"}},[e,t,n])}(),R=j?j.pathname:M,[T,Z]=(0,r.useState)(!1),{fit:B}=(0,h.m)({companySize:200}),W=B===h.B.SalesLed||B===h.B.ProductLed,A=(0,r.useMemo)(()=>["/blog","/changelog","/press","/custo
                                                2024-09-27 03:23:35 UTC5930INData Raw: 22 64 61 74 61 2d 74 72 61 63 6b 2d 69 6e 74 65 6e 74 22 3a 5f 2e 46 2e 4c 6f 67 69 6e 2c 68 72 65 66 3a 54 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 67 2e 63 6f 2e 74 72 61 63 6b 28 78 2e 58 2e 4d 41 52 4b 45 54 49 4e 47 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 43 4c 49 43 4b 45 44 2c 7b 63 6c 69 63 6b 5f 76 61 6c 75 65 3a 22 4c 6f 67 20 69 6e 22 7d 29 7d 2c 74 79 70 65 3a 22 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 6f 67 20 49 6e 22 7d 29 2c 74 26 26 76 3f 28 30 2c 61 2e 6a 73 78 29 28 64 2e 78 2c 7b 6c 61 62 65 6c 3a 6b 3f 2e 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 64 6f 63 73 22 29 3f 6b 2e 70 61 74 68 6e 61 6d 65 2e 69 6e 63 6c 75 64 65 73 28 22 67 75 69 64 65 73 22 29 3f 22 67 75 69 64 65 73 22 3a 22 64
                                                Data Ascii: "data-track-intent":_.F.Login,href:T,onClick:()=>{g.co.track(x.X.MARKETING_NAVIGATION_CLICKED,{click_value:"Log in"})},type:"secondary",children:"Log In"}),t&&v?(0,a.jsx)(d.x,{label:k?.pathname.startsWith("/docs")?k.pathname.includes("guides")?"guides":"d
                                                2024-09-27 03:23:35 UTC7116INData Raw: 61 79 2d 39 30 30 22 2c 69 64 3a 22 68 65 61 64 65 72 2d 6f 70 65 6e 2d 73 6f 75 72 63 65 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4f 70 65 6e 20 53 6f 75 72 63 65 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 22 68 65 61 64 65 72 2d 6d 61 6e 61 67 65 64 2d 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6a 28 29 2e 63 6f 6c 75 6d 6e 52 65 73 65 74 2c 63 68 69 6c 64 72 65 6e 3a 43 2e 6b 67 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 6e 61 6d 65 3a 74 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 2c 69 63 6f 6e 3a 72 2c 68 72 65 66 3a 73 2c 2e 2e 2e 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e
                                                Data Ascii: ay-900",id:"header-open-source",children:"Open Source"}),(0,a.jsx)("ul",{"aria-describedby":"header-managed-infrastructure",className:j().columnReset,children:C.kg.map(e=>{let{name:t,description:n,icon:r,href:s,...i}=e;return(0,a.jsx)("li",{children:(0,a.
                                                2024-09-27 03:23:35 UTC8302INData Raw: 5f 43 4c 49 43 4b 45 44 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 73 28 65 3d 3e 21 65 29 7d 2c 72 65 66 3a 6f 2c 73 74 79 6c 65 3a 67 2e 72 65 66 65 72 65 6e 63 65 2c 2e 2e 2e 68 2e 72 65 66 65 72 65 6e 63 65 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 6c 65 74 7b 6c 6f 67 6f 3a 74 2c 69 73 4c 6f 67 67 65 64 49 6e 3a 6e 7d 3d 65 2c 69 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 6e 3f 22 2f 68 6f 6d 65 22 3a 22 2f 22 2c 5b 6e 5d 29 2c 5b 6c 2c 6f 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 6f 28 21 30 29 2c 5b 5d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 5a 2e 46 2c 7b 63 68 69 6c 64 72 65
                                                Data Ascii: _CLICKED),e.preventDefault(),s(e=>!e)},ref:o,style:g.reference,...h.reference,children:t})}function G(e){let{logo:t,isLoggedIn:n}=e,i=(0,r.useMemo)(()=>n?"/home":"/",[n]),[l,o]=(0,r.useState)(!1);return(0,r.useEffect)(()=>o(!0),[]),(0,a.jsxs)(Z.F,{childre
                                                2024-09-27 03:23:35 UTC3118INData Raw: 31 38 73 37 2e 39 36 2d 31 38 20 31 39 2d 31 38 63 37 2e 33 34 20 30 20 31 33 2e 32 39 20 33 2e 31 39 20 31 36 2e 34 38 20 38 2e 34 39 6c 2d 37 2e 36 38 20 34 2e 34 33 63 2d 31 2e 35 39 2d 33 2e 30 35 2d 34 2e 36 38 2d 34 2e 39 32 2d 38 2e 38 2d 34 2e 39 32 2d 36 2e 30 37 20 30 2d 31 30 20 34 2d 31 30 20 31 30 7a 6d 38 32 2e 34 38 2d 32 39 76 34 36 68 2d 39 76 2d 34 36 68 39 7a 4d 33 37 2e 35 39 2e 32 35 6c 33 36 2e 39 35 20 36 34 48 2e 36 34 6c 33 36 2e 39 35 2d 36 34 7a 6d 39 32 2e 33 38 20 35 6c 2d 32 37 2e 37 31 20 34 38 2d 32 37 2e 37 31 2d 34 38 68 31 30 2e 33 39 6c 31 37 2e 33 32 20 33 30 20 31 37 2e 33 32 2d 33 30 68 31 30 2e 33 39 7a 6d 35 38 2e 39 31 20 31 32 76 39 2e 36 39 63 2d 31 2d 2e 32 39 2d 32 2e 30 36 2d 2e 34 39 2d 33 2e 32 2d 2e 34 39
                                                Data Ascii: 18s7.96-18 19-18c7.34 0 13.29 3.19 16.48 8.49l-7.68 4.43c-1.59-3.05-4.68-4.92-8.8-4.92-6.07 0-10 4-10 10zm82.48-29v46h-9v-46h9zM37.59.25l36.95 64H.64l36.95-64zm92.38 5l-27.71 48-27.71-48h10.39l17.32 30 17.32-30h10.39zm58.91 12v9.69c-1-.29-2.06-.49-3.2-.49
                                                2024-09-27 03:23:35 UTC10674INData Raw: 2e 38 32 38 34 33 20 34 20 39 2e 35 20 33 2e 33 32 38 34 33 20 39 2e 35 20 32 2e 35 43 39 2e 35 20 31 2e 36 37 31 35 37 20 38 2e 38 32 38 34 33 20 31 20 38 20 31 43 37 2e 31 37 31 35 37 20 31 20 36 2e 35 20 31 2e 36 37 31 35 37 20 36 2e 35 20 32 2e 35 43 36 2e 35 20 33 2e 33 32 38 34 33 20 37 2e 31 37 31 35 37 20 34 20 38 20 34 5a 4d 38 2e 39 37 31 32 35 20 34 2e 37 35 37 32 35 4c 39 2e 35 37 31 32 35 20 35 2e 37 35 37 32 35 4c 31 30 2e 34 32 38 37 20 35 2e 32 34 32 37 35 4c 39 2e 38 32 38 37 35 20 34 2e 32 34 32 37 35 4c 38 2e 39 37 31 32 35 20 34 2e 37 35 37 32 35 5a 4d 36 2e 34 32 38 37 35 20 35 2e 37 35 37 32 35 4c 37 2e 30 32 38 37 35 20 34 2e 37 35 37 32 35 4c 36 2e 31 37 31 32 35 20 34 2e 32 34 32 37 35 4c 35 2e 35 37 31 32 35 20 35 2e 32 34 32 37
                                                Data Ascii: .82843 4 9.5 3.32843 9.5 2.5C9.5 1.67157 8.82843 1 8 1C7.17157 1 6.5 1.67157 6.5 2.5C6.5 3.32843 7.17157 4 8 4ZM8.97125 4.75725L9.57125 5.75725L10.4287 5.24275L9.82875 4.24275L8.97125 4.75725ZM6.42875 5.75725L7.02875 4.75725L6.17125 4.24275L5.57125 5.2427
                                                2024-09-27 03:23:35 UTC1892INData Raw: 22 7d 7d 2c 32 33 33 33 33 33 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 72 6f 6f 74 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 72 6f 6f 74 5f 5f 48 54 31 65 61 22 2c 6c 69 73 74 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 6c 69 73 74 5f 5f 31 76 77 6a 68 22 2c 74 72 69 67 67 65 72 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 74 72 69 67 67 65 72 5f 5f 41 6d 5a 34 38 22 2c 6c 69 6e 6b 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 6c 69 6e 6b 5f 5f 76 53 69 47 6a 22 2c 63 68 65 76 72 6f 6e 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 63 68 65 76 72 6f 6e 5f 5f 71 41 45 37 77 22 2c 22 64 65 6c 61 79 65 64 2d 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f
                                                Data Ascii: "}},233333:e=>{e.exports={root:"navigation-menu_root__HT1ea",list:"navigation-menu_list__1vwjh",trigger:"navigation-menu_trigger__AmZ48",link:"navigation-menu_link__vSiGj",chevron:"navigation-menu_chevron__qAE7w","delayed-pointer-events":"navigation-menu_


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                87192.168.2.44983976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC472OUTGET /_next/static/chunks/46256-7a69c81b5e2f29bc.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4053
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="46256-7a69c81b5e2f29bc.js"
                                                Content-Length: 57331
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 37 32 34 39 36 62 37 2d 30 62 36 62 2d 35 62 64 36 2d 61 38 38 64 2d 66 30 30 36 35 62 36 36 35 62 36 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a72496b7-0b6b-5bd6-a88d-f0065b665b6e")}catc
                                                2024-09-27 03:23:35 UTC4744INData Raw: 74 20 74 3d 52 65 67 45 78 70 28 22 5e 5b 41 2d 5a 5d 7b 32 7d 24 22 29 2e 74 65 73 74 28 65 29 3b 69 66 28 65 26 26 74 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 28 2e 2e 2e 65 2e 73 70 6c 69 74 28 22 22 29 2e 6d 61 70 28 65 3d 3e 64 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 29 7d 28 68 28 65 2c 69 29 29 2c 63 6f 75 6e 74 72 79 52 65 67 69 6f 6e 3a 68 28 65 2c 66 29 2c 72 65 67 69 6f 6e 3a 28 74 3d 68 28 65 2c 70 29 29 3f 74 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 3a 22 64 65 76 31 22 2c 6c 61 74 69 74 75 64 65 3a 68 28 65 2c 6c 29 2c 6c 6f 6e 67 69 74 75 64 65 3a 68 28 65 2c 63 29 7d 7d 7d 2c 32 31 35 39 35 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 4f
                                                Data Ascii: t t=RegExp("^[A-Z]{2}$").test(e);if(e&&t)return String.fromCodePoint(...e.split("").map(e=>d+e.charCodeAt(0)))}(h(e,i)),countryRegion:h(e,f),region:(t=h(e,p))?t.split(":")[0]:"dev1",latitude:h(e,l),longitude:h(e,c)}}},215954:(e,t,r)=>{"use strict";var n=O
                                                2024-09-27 03:23:35 UTC5930INData Raw: 6f 66 20 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 3d 74 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 76 32 2e 30 2e 30 2d 62 65 74 61 2e 31 20 64 61 74 65 2d 66 6e 73 20 64 6f 65 73 6e 27 74 20 61 63 63 65 70 74 20 73 74 72 69 6e 67 73 20 61 73 20 64 61 74 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 50 6c 65 61 73 65 20 75 73 65 20 60 70 61 72 73 65 49 53 4f 60 20 74 6f 20 70 61 72 73 65 20 73 74 72 69 6e 67 73 2e 20 53 65 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 61 74 65 2d 66 6e 73 2f 64 61 74 65 2d 66 6e 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 64 6f 63 73 2f 75 70 67
                                                Data Ascii: of e||"[object String]"===t)&&"undefined"!=typeof console&&(console.warn("Starting with v2.0.0-beta.1 date-fns doesn't accept strings as date arguments. Please use `parseISO` to parse strings. See: https://github.com/date-fns/date-fns/blob/master/docs/upg
                                                2024-09-27 03:23:35 UTC7116INData Raw: 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2c 6f 3d 74 3f 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 3a 6e 5b 30 5d 2c 73 3d 72 2e 63 61 63 68 65 3b 69 66 28 73 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 73 2e 67 65 74 28 6f 29 3b 76 61 72 20 61 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 73 2e 73 65 74 28 6f 2c 61 29 7c 7c 73 2c 61 7d 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 6e 65 77 28 6f 2e 43 61 63 68 65 7c 7c 6e 29 2c 72 7d 6f 2e 43 61 63 68 65 3d 6e 2c 65 2e 65 78 70 6f 72 74 73
                                                Data Ascii: on"!=typeof t)throw TypeError("Expected a function");var r=function(){var n=arguments,o=t?t.apply(this,n):n[0],s=r.cache;if(s.has(o))return s.get(o);var a=e.apply(this,n);return r.cache=s.set(o,a)||s,a};return r.cache=new(o.Cache||n),r}o.Cache=n,e.exports
                                                2024-09-27 03:23:35 UTC8302INData Raw: 28 70 3d 73 2b 28 22 2f 22 3d 3d 3d 70 5b 30 5d 3f 70 2e 73 75 62 73 74 72 28 31 29 3a 70 29 29 2c 70 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 7d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 3d 79 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 3d 6e 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 6f 6c 76 65 3d 63 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 6f 6c 76 65 4f 62 6a 65 63 74 3d 63 3b 76 61 72 20 70 3d 2f 5e 68 74 74 70 73 3f 7c 66 74 70 7c 67 6f 70 68 65 72 7c 66 69 6c 65 2f 2c 64 3d 2f 5e 28 2e 2a 3f 29 28 5b 23 3f 5d 2e 2a 29 2f 2c 68 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 2e 2b 2d 5d 2a 3a 29 28 5c 2f 7b 30 2c 33 7d 29 28 2e 2a 29 2f 69 2c 6d 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 2e 2b 2d 5d 2a 3a 29 3f 5c 2f 5c 2f 5c 2f 2a 2f 69
                                                Data Ascii: (p=s+("/"===p[0]?p.substr(1):p)),p}function f(){}f.prototype.parse=y,f.prototype.format=n,f.prototype.resolve=c,f.prototype.resolveObject=c;var p=/^https?|ftp|gopher|file/,d=/^(.*?)([#?].*)/,h=/^([a-z0-9.+-]*:)(\/{0,3})(.*)/i,m=/^([a-z0-9.+-]*:)?\/\/\/*/i
                                                2024-09-27 03:23:35 UTC3118INData Raw: 2c 22 4f 22 5d 2c 5b 22 5c 78 66 33 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 33 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 34 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 34 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 35 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 35 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 39 22 2c 22 75 22 5d 2c 5b 22 5c 78 64 39 22 2c 22 55 22 5d 2c 5b 22 5c 78 66 61 22 2c 22 75 22 5d 2c 5b 22 5c 78 64 61 22 2c 22 55 22 5d 2c 5b 22 5c 78 66 64 22 2c 22 79 22 5d 2c 5b 22 5c 78 64 64 22 2c 22 59 22 5d 2c 5b 22 c4 83 22 2c 22 61 22 5d 2c 5b 22 c4 82 22 2c 22 41 22 5d 2c 5b 22 c4 90 22 2c 22 44 22 5d 2c 5b 22 c4 91 22 2c 22 64 22 5d 2c 5b 22 c4 a9 22 2c 22 69 22 5d 2c 5b 22 c4 a8 22 2c 22 49 22 5d 2c 5b 22 c5 a9 22 2c 22 75 22 5d 2c 5b 22 c5 a8 22 2c 22 55 22 5d 2c 5b 22 c6 a1 22
                                                Data Ascii: ,"O"],["\xf3","o"],["\xd3","O"],["\xf4","o"],["\xd4","O"],["\xf5","o"],["\xd5","O"],["\xf9","u"],["\xd9","U"],["\xfa","u"],["\xda","U"],["\xfd","y"],["\xdd","Y"],["","a"],["","A"],["","D"],["","d"],["","i"],["","I"],["","u"],["","U"],[""
                                                2024-09-27 03:23:35 UTC10674INData Raw: 22 5d 2c 5b 22 c8 99 22 2c 22 73 22 5d 2c 5b 22 c8 98 22 2c 22 53 22 5d 2c 5b 22 c8 9b 22 2c 22 74 22 5d 2c 5b 22 c8 9a 22 2c 22 54 22 5d 2c 5b 22 c5 a3 22 2c 22 74 22 5d 2c 5b 22 c5 a2 22 2c 22 54 22 5d 2c 5b 22 c5 9f 22 2c 22 73 22 5d 2c 5b 22 c5 9e 22 2c 22 73 22 5d 2c 5b 22 5c 78 65 37 22 2c 22 63 22 5d 2c 5b 22 5c 78 63 37 22 2c 22 63 22 5d 2c 5b 22 c4 9f 22 2c 22 67 22 5d 2c 5b 22 c4 9e 22 2c 22 67 22 5d 2c 5b 22 c4 b1 22 2c 22 69 22 5d 2c 5b 22 c4 b0 22 2c 22 69 22 5d 2c 5b 22 d5 a1 22 2c 22 61 22 5d 2c 5b 22 d5 a2 22 2c 22 62 22 5d 2c 5b 22 d5 a3 22 2c 22 c9 a1 22 5d 2c 5b 22 d5 a4 22 2c 22 64 22 5d 2c 5b 22 d5 a5 22 2c 22 79 65 22 5d 2c 5b 22 d5 a6 22 2c 22 7a 22 5d 2c 5b 22 d5 a7 22 2c 22 65 22 5d 2c 5b 22 d5 a8 22 2c 22 75 22 5d 2c 5b 22 d5 a9
                                                Data Ascii: "],["","s"],["","S"],["","t"],["","T"],["","t"],["","T"],["","s"],["","s"],["\xe7","c"],["\xc7","c"],["","g"],["","g"],["","i"],["","i"],["","a"],["","b"],["",""],["","d"],["","ye"],["","z"],["","e"],["","u"],["
                                                2024-09-27 03:23:36 UTC11860INData Raw: 72 6e 28 6e 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 65 26 26 6f 28 21 30 29 7d 2c 5b 65 5d 29 2c 65 26 26 21 72 29 3f 6e 75 6c 6c 3a 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2c 7b 2e 2e 2e 74 7d 29 7d 3b 69 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 50 6f 72 74 61 6c 22 7d 2c 31 31 30 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 63 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 7b 76 61 6c 75 65 73 3a 65 7d 29 7b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 2d 66 6c 61 67 2d 76 61 6c 75 65
                                                Data Ascii: rn(n.useEffect(()=>{e&&o(!0)},[e]),e&&!r)?null:n.createElement(a,{...t})};i.displayName="Portal"},1106:(e,t,r)=>{"use strict";r.d(t,{c:()=>o});var n=r(839133);function o({values:e}){return n.createElement("script",{type:"application/json","data-flag-value
                                                2024-09-27 03:23:36 UTC2029INData Raw: 6c 3d 7b 74 65 73 74 3a 28 30 2c 61 2e 69 29 28 22 72 67 62 22 2c 22 72 65 64 22 29 2c 70 61 72 73 65 3a 28 30 2c 61 2e 64 29 28 22 72 65 64 22 2c 22 67 72 65 65 6e 22 2c 22 62 6c 75 65 22 29 2c 74 72 61 6e 73 66 6f 72 6d 3a 28 7b 72 65 64 3a 65 2c 67 72 65 65 6e 3a 74 2c 62 6c 75 65 3a 72 2c 61 6c 70 68 61 3a 6e 3d 31 7d 29 3d 3e 22 72 67 62 61 28 22 2b 75 2e 74 72 61 6e 73 66 6f 72 6d 28 65 29 2b 22 2c 20 22 2b 75 2e 74 72 61 6e 73 66 6f 72 6d 28 74 29 2b 22 2c 20 22 2b 75 2e 74 72 61 6e 73 66 6f 72 6d 28 72 29 2b 22 2c 20 22 2b 28 30 2c 73 2e 4e 77 29 28 6f 2e 46 71 2e 74 72 61 6e 73 66 6f 72 6d 28 6e 29 29 2b 22 29 22 7d 7d 2c 32 30 32 30 38 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 64 3a 28 29 3d
                                                Data Ascii: l={test:(0,a.i)("rgb","red"),parse:(0,a.d)("red","green","blue"),transform:({red:e,green:t,blue:r,alpha:n=1})=>"rgba("+u.transform(e)+", "+u.transform(t)+", "+u.transform(r)+", "+(0,s.Nw)(o.Fq.transform(n))+")"}},202085:(e,t,r)=>{"use strict";r.d(t,{d:()=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                88192.168.2.44984176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC472OUTGET /_next/static/chunks/53073-439b512dfb9bc4e2.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:35 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3173
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="53073-439b512dfb9bc4e2.js"
                                                Content-Length: 18000
                                                2024-09-27 03:23:35 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:35 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 35 34 61 31 63 32 34 2d 31 38 38 38 2d 35 64 61 66 2d 61 61 39 30 2d 37 35 64 30 31 65
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="054a1c24-1888-5daf-aa90-75d01e
                                                2024-09-27 03:23:35 UTC4744INData Raw: 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 3e 7b 6c 65 74 20 72 3d 74 2e 72 65 71 2e 75 72 6c 7c 7c 22 22 3b 72 65 74 75 72 6e 20 6c 28 61 73 79 6e 63 28 29 3d 3e 65 28 74 29 2c 7b 6e 61 6d 65 3a 60 67 65 74 53 65 72 76 65 72 53 69 64 65 50 72 6f 70 73 20 24 7b 72 7d 60 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 3b 72 65 74 75 72 6e 20 61 73 79 6e 63 20 72 3d 3e 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 3f 2e 70 61 72 61 6d 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 4f 62 6a 65 63 74 2e 76 61
                                                Data Ascii: ))}function g(e){return t=>{let r=t.req.url||"";return l(async()=>e(t),{name:`getServerSideProps ${r}`})}}function m(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"";return async r=>{let n=function(e){if(!e?.params)return;let t=Object.va
                                                2024-09-27 03:23:36 UTC5930INData Raw: 3e 60 2f 61 70 69 2f 24 7b 65 7d 2f 70 72 6f 6a 65 63 74 73 60 2c 65 72 3d 22 2f 61 70 69 2f 76 31 2f 73 70 65 65 64 2d 69 6e 73 69 67 68 74 73 2f 74 6f 67 67 6c 65 22 2c 65 6e 3d 22 2f 61 70 69 2f 76 31 2f 73 70 65 65 64 2d 69 6e 73 69 67 68 74 73 2f 65 6e 61 62 6c 65 64 22 2c 65 69 3d 22 2f 61 70 69 2f 76 32 2f 69 6e 73 69 67 68 74 73 2f 73 65 74 74 69 6e 67 73 22 2c 65 6f 3d 22 2f 61 70 69 2f 73 70 65 65 64 2d 69 6e 73 69 67 68 74 73 2f 65 6e 61 62 6c 65 64 2d 70 72 6f 6a 65 63 74 73 22 2c 65 61 3d 65 3d 3e 60 2f 61 70 69 2f 24 7b 65 7d 2f 70 72 6f 6a 65 63 74 73 60 2c 65 73 3d 65 3d 3e 60 2f 61 70 69 2f 76 33 2f 70 72 6f 6a 65 63 74 73 2f 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 7d 2f 6c 69 6e 6b 60 2c 65 63 3d 65 3d 3e 60
                                                Data Ascii: >`/api/${e}/projects`,er="/api/v1/speed-insights/toggle",en="/api/v1/speed-insights/enabled",ei="/api/v2/insights/settings",eo="/api/speed-insights/enabled-projects",ea=e=>`/api/${e}/projects`,es=e=>`/api/v3/projects/${encodeURIComponent(e)}/link`,ec=e=>`
                                                2024-09-27 03:23:36 UTC3768INData Raw: 64 20 30 2c 68 65 61 64 65 72 73 3a 76 6f 69 64 20 30 7d 3b 72 65 74 75 72 6e 20 72 2e 72 65 74 75 72 6e 53 74 61 74 75 73 26 26 28 65 2e 73 74 61 74 75 73 3d 69 3f 2e 73 74 61 74 75 73 29 2c 72 2e 72 65 74 75 72 6e 48 65 61 64 65 72 73 26 26 28 65 2e 68 65 61 64 65 72 73 3d 69 3f 2e 68 65 61 64 65 72 73 29 2c 65 7d 72 65 74 75 72 6e 20 73 7d 69 66 28 66 2e 73 74 61 74 75 73 26 26 66 2e 73 74 61 74 75 73 3c 35 30 30 29 74 68 72 6f 77 20 66 3b 74 68 72 6f 77 20 72 2e 62 6f 64 79 26 26 28 66 2e 73 74 61 63 6b 3d 28 66 2e 73 74 61 63 6b 3f 66 2e 73 74 61 63 6b 3a 22 22 29 2b 22 20 23 23 23 20 52 65 71 75 65 73 74 20 42 6f 64 79 3a 20 22 2b 72 2e 62 6f 64 79 29 2c 66 7d 28 30 2c 6c 2e 73 29 28 29 7c 7c 28 77 69 6e 64 6f 77 2e 66 65 74 63 68 41 50 49 3d 66 29
                                                Data Ascii: d 0,headers:void 0};return r.returnStatus&&(e.status=i?.status),r.returnHeaders&&(e.headers=i?.headers),e}return s}if(f.status&&f.status<500)throw f;throw r.body&&(f.stack=(f.stack?f.stack:"")+" ### Request Body: "+r.body),f}(0,l.s)()||(window.fetchAPI=f)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                89192.168.2.44984276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC647OUTGET /_next/static/chunks/70417-a413d787b28fe974.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2550
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="70417-a413d787b28fe974.js"
                                                Content-Length: 29392
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 31 33 38 37 64 63 63 2d 32 65 39 32 2d 35 30 63 61 2d 61 66 36 32 2d 66 38 64 39 37 38 63 63 33 31 65 63 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d1387dcc-2e92-50ca-af62-f8d978cc31ec")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 20 61 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 3a 65 7d 72 2e 64 28 74 2c 7b 47 57 3a 28 29 3d 3e 61 2c 63 67 3a 28 29 3d 3e 6f 2c 71 76 3a 28 29 3d 3e 6e 7d 29 7d 2c 39 36 35 34 30 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 63 50 3a 28 29 3d 3e 73 2c 67 73 3a 28 29 3d 3e 64 2c 6c 6c 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 33 34 34 38 29 2c 6f 3d 72 28 32 38 37 35 33 38 29 2c 61 3d 72 28 39 39 35 31 35 37 29 2c 69 3d 72 28 39 36 30 35 33 35 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6e 2e 63 6f 2e 74 72 61 63 6b 28 6f 2e 58 2e 55 50 47 52 41 44 45 5f 4d 4f 44 41 4c 5f 4f 50 45 4e 45 44 2c 65 29 2c 28 30 2c 61 2e 6f 6d 29 28 61 2e
                                                Data Ascii: a(e){return void 0!==e?Math.floor(e):e}r.d(t,{GW:()=>a,cg:()=>o,qv:()=>n})},965406:(e,t,r)=>{"use strict";r.d(t,{cP:()=>s,gs:()=>d,ll:()=>l});var n=r(273448),o=r(287538),a=r(995157),i=r(960535);let s=e=>{n.co.track(o.X.UPGRADE_MODAL_OPENED,e),(0,a.om)(a.
                                                2024-09-27 03:23:36 UTC5930INData Raw: 6d 65 6e 74 20 70 72 6f 76 69 64 65 64 20 77 69 74 68 20 69 6e 64 65 78 20 24 7b 69 7d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 69 6e 64 65 78 2e 60 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 28 72 2e 73 70 6c 69 63 65 28 30 2c 31 29 2c 72 29 29 7b 6c 65 74 5b 72 2c 6f 5d 3d 65 2e 73 70 6c 69 74 28 22 76 22 29 3b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 4e 6f 20 70 61 72 61 6d 65 74 65 72 20 69 6e 64 65 78 20 77 61 73 20 70 72 6f 76 69 64 65 64 20 66 6f 72 20 65 78 70 65 72 69 6d 65 6e 74 20 24 7b 73 7d 2e 60 29 3b 69 66 28 21 6f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 4e 6f 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 20 69 6e 64 65 78 20 77 61 73 20 70 72 6f 76 69 64 65 64 20 66 6f 72 20 65 78 70 65 72 69 6d 65 6e 74 20 24 7b
                                                Data Ascii: ment provided with index ${i} is not a valid index.`);for(let e of(r.splice(0,1),r)){let[r,o]=e.split("v");if(!r)throw Error(`No parameter index was provided for experiment ${s}.`);if(!o)throw Error(`No parameter value index was provided for experiment ${
                                                2024-09-27 03:23:36 UTC7116INData Raw: 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 31 30 30 29 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 30 29 7d 29 7d 29 7d 72 2e 64 28 74 2c 7b 71 3a 28 29 3d 3e 6e 7d 29 2c 6e 65 77 20 57 65 61 6b 4d 61 70 7d 2c 39 32 30 31 31 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 69 50 68 6f 6e 65 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 69 50 61 64 2f 29 7c 7c 6c 28 2f 5e 4d 61 63 2f 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f
                                                Data Ascii: nction n(){return new Promise(e=>{setTimeout(e,100),requestAnimationFrame(()=>{setTimeout(e,0)})})}r.d(t,{q:()=>n}),new WeakMap},920116:(e,t,r)=>{"use strict";function n(){return l(/^iPhone/)}function o(){return l(/^iPad/)||l(/^Mac/)&&navigator.maxTouchPo
                                                2024-09-27 03:23:36 UTC8044INData Raw: 6e 67 3a 63 7d 3d 70 28 61 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 69 2e 4c 69 6e 6b 2c 7b 2e 2e 2e 61 2c 22 64 61 74 61 2d 7a 6f 6e 65 22 3a 64 3f 6c 3f 3f 22 6e 75 6c 6c 22 3a 22 73 61 6d 65 22 2c 69 73 44 69 66 66 65 72 65 6e 74 5a 6f 6e 65 3a 64 2c 6f 6e 4d 6f 75 73 65 4f 76 65 72 3a 21 31 21 3d 3d 61 2e 70 72 65 66 65 74 63 68 26 26 64 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 68 72 65 66 26 26 73 28 61 2e 68 72 65 66 29 7d 3a 76 6f 69 64 20 30 2c 70 72 65 66 65 74 63 68 3a 61 2e 70 72 65 66 65 74 63 68 3f 3f 28 21 63 26 26 76 6f 69 64 20 30 29 2c 72 65 66 3a 74 2c 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 66
                                                Data Ascii: ng:c}=p(a.href);return(0,n.jsx)(i.Link,{...a,"data-zone":d?l??"null":"same",isDifferentZone:d,onMouseOver:!1!==a.prefetch&&d?function(){a.href&&s(a.href)}:void 0,prefetch:a.prefetch??(!c&&void 0),ref:t,suppressHydrationWarning:!0,children:r})});function f


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                90192.168.2.44984376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:35 UTC472OUTGET /_next/static/chunks/12240-73b1a2338973c3c3.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 626
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="12240-73b1a2338973c3c3.js"
                                                Content-Length: 14805
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 65 30 66 63 30 64 33 2d 32 37 39 66 2d 35 38 32 38 2d 39 62 31 62 2d 36 37 31 61 65 61 64 34 39 64 61 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e0fc0d3-279f-5828-9b1b-671aead49dae")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 39 39 39 39 39 39 39 39 39 39 2c 2e 35 34 37 35 31 34 35 35 39 39 39 39 39 39 39 39 2c 2e 35 36 31 32 37 34 38 37 39 39 39 39 39 39 39 39 2c 2e 35 37 34 38 30 31 39 32 2c 2e 35 38 38 30 39 36 36 34 2c 2e 36 30 31 31 35 39 39 39 39 39 39 39 39 39 39 39 2c 2e 36 31 33 39 39 32 39 36 2c 2e 36 32 36 35 39 36 34 37 39 39 39 39 39 39 39 39 2c 2e 36 33 38 39 37 31 35 32 30 30 30 30 30 30 30 31 2c 2e 36 35 31 31 31 39 30 34 2c 2e 36 36 33 30 34 30 30 30 30 30 30 30 30 30 30 31 2c 2e 36 37 34 37 33 35 33 36 30 30 30 30 30 30 30 31 2c 2e 36 38 36 32 30 36 30 38 2c 2e 36 39 37 34 35 33 31 32 30 30 30 30 30 30 30 31 2c 2e 37 30 38 34 37 37 34 34 30 30 30 30 30 30 30 31 2c 2e 37 31 39 32 38 30 30 30 30 30 30 30 30 30 30 31 2c 2e 37 32 39 38 36 31 37 36 2c 2e 37 34 30
                                                Data Ascii: 9999999999,.5475145599999999,.5612748799999999,.57480192,.58809664,.6011599999999999,.61399296,.6265964799999999,.6389715200000001,.65111904,.6630400000000001,.6747353600000001,.68620608,.6974531200000001,.7084774400000001,.7192800000000001,.72986176,.740
                                                2024-09-27 03:23:36 UTC5930INData Raw: 72 72 65 6e 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6c 3d 78 2e 63 75 72 72 65 6e 74 5b 72 5d 3b 72 65 74 75 72 6e 20 6c 3f 2e 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 62 6c 6f 63 6b 3a 22 6e 65 61 72 65 73 74 22 7d 29 2c 72 7d 29 7d 2c 5b 66 2c 78 5d 29 2c 56 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 73 77 69 74 63 68 28 65 2e 6b 65 79 29 7b 63 61 73 65 22 45 73 63 61 70 65 22 3a 67 3f 2e 28 65 2c 77 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 52 28 73 2e 6a 66 2e 4b 65 79 62 6f 61 72 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 41 72 72 6f 77 44 6f 77 6e 22 3a 63 61 73 65 22 41 72 72 6f 77 52 69 67 68 74 22 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75
                                                Data Ascii: rrent.length)return t;let l=x.current[r];return l?.element.scrollIntoView({block:"nearest"}),r})},[f,x]),V=(0,o.useCallback)(e=>{switch(e.key){case"Escape":g?.(e,w),e.defaultPrevented||R(s.jf.Keyboard);break;case"ArrowDown":case"ArrowRight":e.preventDefau
                                                2024-09-27 03:23:36 UTC573INData Raw: 6d 61 78 5f 5f 50 38 39 61 4c 22 2c 6f 76 65 72 6c 61 79 3a 22 6e 65 77 2d 64 69 61 6c 6f 67 5f 6f 76 65 72 6c 61 79 5f 5f 5f 30 61 39 71 22 2c 6e 6f 74 53 61 66 61 72 69 3a 22 6e 65 77 2d 64 69 61 6c 6f 67 5f 6e 6f 74 53 61 66 61 72 69 5f 5f 55 51 75 32 72 22 2c 66 61 64 65 4f 75 74 3a 22 6e 65 77 2d 64 69 61 6c 6f 67 5f 66 61 64 65 4f 75 74 5f 5f 45 41 77 75 31 22 2c 6f 70 65 6e 3a 22 6e 65 77 2d 64 69 61 6c 6f 67 5f 6f 70 65 6e 5f 5f 44 54 4c 4d 69 22 2c 66 61 64 65 49 6e 3a 22 6e 65 77 2d 64 69 61 6c 6f 67 5f 66 61 64 65 49 6e 5f 5f 4a 44 65 6d 68 22 7d 7d 2c 38 35 38 36 36 32 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 77 72 61 70 70 65 72 3a 22 6d 65 6e 75 5f 77 72 61 70 70 65 72 5f 5f 43 39 36 44 4e 22 2c 6d 65 6e 75 3a 22 6d 65 6e 75 5f 6d 65
                                                Data Ascii: max__P89aL",overlay:"new-dialog_overlay___0a9q",notSafari:"new-dialog_notSafari__UQu2r",fadeOut:"new-dialog_fadeOut__EAwu1",open:"new-dialog_open__DTLMi",fadeIn:"new-dialog_fadeIn__JDemh"}},858662:e=>{e.exports={wrapper:"menu_wrapper__C96DN",menu:"menu_me


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                91192.168.2.44984476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC647OUTGET /_next/static/chunks/91411-b6180f1acc418728.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3706
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="91411-b6180f1acc418728.js"
                                                Content-Length: 39293
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC1378INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 61 63 38 64 32 65 31 2d 39 39 36 33 2d 35 37 34 36 2d 38 62 37 30 2d 37 65 35 39 37 39 39 39 34 31 35 33 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eac8d2e1-9963-5746-8b70-7e5979994153")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 61 67 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 72 65 6d 6f 76 65 46 6c 61 67 3a 28 29 3d 3e 76 6f 69 64 20 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 2c 5b 69 2c 61 5d 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 29 28 5b 5d 29 2c 6c 3d 28 30 2c 6e 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 72 65 70 6f 72 74 46 6c 61 67 3a 65 3d 3e 7b 61 28 74 3d 3e 5b 2e 2e 2e 74 2c 65 5d 29 7d 2c 72 65 6d 6f 76 65 46 6c 61 67 3a 65 3d 3e 7b 61 28 74 3d 3e 74 2e 66 69 6c 74 65 72 28 74 3d 3e 65 21 3d 3d 74 29 29 7d 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 6f 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 28 30 2c 73 2e 6a 73 78 29 28 6e
                                                Data Ascii: ag:()=>void 0,removeFlag:()=>void 0});function a(e){let{children:t}=e,[i,a]=(0,n.useState)([]),l=(0,n.useMemo)(()=>({reportFlag:e=>{a(t=>[...t,e])},removeFlag:e=>{a(t=>t.filter(t=>e!==t))}}),[]);return(0,s.jsxs)(o.Provider,{value:l,children:[t,(0,s.jsx)(n
                                                2024-09-27 03:23:36 UTC5930INData Raw: 2f 32 3a 76 6f 69 64 20 30 29 7c 7c 76 6f 69 64 20 30 2c 2e 2e 2e 6d 7d 2c 63 68 69 6c 64 72 65 6e 3a 79 7d 29 7d 7d 2c 39 37 38 33 33 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 4b 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 73 3d 69 28 39 33 34 35 31 33 29 2c 6e 3d 69 28 38 33 39 31 33 33 29 2c 72 3d 69 28 36 30 36 37 38 35 29 3b 6c 65 74 20 6f 3d 5b 22 73 6d 22 2c 22 6d 64 22 2c 22 6c 67 22 2c 22 78 6c 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 6c 65 74 20 69 3d 7b 7d 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 6e 75 6c 6c 21 3d 3d 74 26 26 28 69 5b 60 2d 2d 24 7b 65 7d 60 5d 3d 74 29 3b 65 6c 73 65 7b 6c 65 74 20 73 3b 6f 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 6c 65
                                                Data Ascii: /2:void 0)||void 0,...m},children:y})}},978334:(e,t,i)=>{"use strict";i.d(t,{K:()=>p});var s=i(934513),n=i(839133),r=i(606785);let o=["sm","md","lg","xl"];function a(e,t){let i={};if("object"!=typeof t)null!==t&&(i[`--${e}`]=t);else{let s;o.forEach(n=>{le
                                                2024-09-27 03:23:36 UTC7116INData Raw: 6f 76 65 72 66 6c 6f 77 48 69 64 64 65 6e 3a 63 2c 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 4e 61 6d 65 3a 70 2c 74 79 70 65 3a 76 2c 66 75 6c 6c 42 6c 65 65 64 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 77 2c 68 65 69 67 68 74 73 3a 79 2c 6f 6e 55 6e 64 6f 41 63 74 69 6f 6e 3a 5f 2c 76 69 73 75 61 6c 3a 78 2c 68 69 64 65 58 3a 62 2c 66 75 6c 6c 57 69 64 74 68 3a 43 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 7b 68 69 64 69 6e 67 3a 53 2c 76 69 73 69 62 6c 65 3a 6a 7d 3d 74 68 69 73 2e 73 74 61 74 65 2c 54 3d 30 3d 3d 3d 77 3f 30 3a 79 2e 73 6c 69 63 65 28 30 2c 77 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 65 26 26 74 3f 65 2b 74 3a 65 2c 32 30 2a 77 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69
                                                Data Ascii: overflowHidden:c,containerClassName:p,type:v,fullBleed:f,position:w,heights:y,onUndoAction:_,visual:x,hideX:b,fullWidth:C}=this.props,{hiding:S,visible:j}=this.state,T=0===w?0:y.slice(0,w).filter(Boolean).reduce((e,t)=>e&&t?e+t:e,20*w);return(0,n.jsx)("di
                                                2024-09-27 03:23:36 UTC8302INData Raw: 6e 67 3a 21 31 7d 29 7d 2c 74 68 69 73 2e 6f 6e 56 69 65 77 70 6f 72 74 43 68 61 6e 67 65 3d 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 26 26 22 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 22 69 6e 20 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 26 26 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 2e 68 65 69 67 68 74 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 68 65 69 67 68 74 3b 65 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6f 66 66 73 65 74 42 6f 74 74 6f 6d
                                                Data Ascii: ng:!1})},this.onViewportChange=()=>{if(this.topWindow&&"visualViewport"in this.topWindow&&this.topWindow.visualViewport?.height){let e=this.topWindow.innerHeight-this.topWindow.visualViewport.height;e!==this.state.offsetBottom&&this.setState({offsetBottom
                                                2024-09-27 03:23:36 UTC6676INData Raw: 50 61 72 61 6d 73 29 28 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 28 30 2c 6e 2e 73 29 28 29 3b 72 65 74 75 72 6e 20 65 3f 2e 67 65 74 28 22 74 65 61 6d 53 6c 75 67 22 29 3f 3f 6e 75 6c 6c 7d 28 29 3b 72 65 74 75 72 6e 20 65 3f 2e 74 65 61 6d 53 6c 75 67 3f 3f 74 7d 7d 2c 36 31 34 39 37 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 52 6f 6f 74 54 65 61 6d 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 70 2c 6e 62 3a 28 29 3d 3e 68 2c 74 37 3a 28 29 3d 3e 76 7d 29 3b 76 61 72 20 73 3d 69 28 38 33 39 31 33 33 29 3b 69 28 33 38 36 35 32 34 29 3b 76 61 72 20 6e 3d 69 28 32 37 31 31 33 39 29 2c 72 3d 69 28 37 35 33 30 37 33 29 2c 6f 3d 69 28 34 37 33 32 39 30 29 2c 61 3d 69 28 34 34 38 37 31 29 2c
                                                Data Ascii: Params)(),t=function(){let e=(0,n.s)();return e?.get("teamSlug")??null}();return e?.teamSlug??t}},614977:(e,t,i)=>{"use strict";i.d(t,{RootTeamProvider:()=>p,nb:()=>h,t7:()=>v});var s=i(839133);i(386524);var n=i(271139),r=i(753073),o=i(473290),a=i(44871),
                                                2024-09-27 03:23:36 UTC5147INData Raw: 6f 76 65 3d 22 64 6f 6d 61 69 6e 4d 6f 76 65 22 2c 65 2e 44 6f 6d 61 69 6e 41 75 74 68 43 6f 64 65 73 3d 22 64 6f 6d 61 69 6e 41 75 74 68 43 6f 64 65 73 22 2c 65 2e 44 6f 6d 61 69 6e 52 65 63 6f 72 64 3d 22 64 6f 6d 61 69 6e 52 65 63 6f 72 64 22 2c 65 2e 44 6f 6d 61 69 6e 43 65 72 74 69 66 69 63 61 74 65 3d 22 64 6f 6d 61 69 6e 43 65 72 74 69 66 69 63 61 74 65 22 2c 65 2e 45 6e 76 69 72 6f 6e 6d 65 6e 74 73 3d 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 22 2c 65 2e 53 65 6e 73 69 74 69 76 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 50 6f 6c 69 63 79 3d 22 73 65 6e 73 69 74 69 76 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 50 6f 6c 69 63 79 22 2c 65 2e 45 6e 64 70 6f 69 6e 74 56 65 72 69 66 69 63 61 74 69 6f 6e 3d 22 65 6e 64 70
                                                Data Ascii: ove="domainMove",e.DomainAuthCodes="domainAuthCodes",e.DomainRecord="domainRecord",e.DomainCertificate="domainCertificate",e.Environments="environments",e.SensitiveEnvironmentVariablePolicy="sensitiveEnvironmentVariablePolicy",e.EndpointVerification="endp


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                92192.168.2.44984576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC703OUTGET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/layout-a1caf787d3b17f4f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 8694
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="layout-a1caf787d3b17f4f.js"
                                                Content-Length: 1195
                                                2024-09-27 03:23:36 UTC2385INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC1195INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 34 61 65 65 35 36 37 2d 36 64 66 39 2d 35 66 66 36 2d 62 66 32 38 2d 61 65 31 62 32 30 38 61 30 35 34 61 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4aee567-6df9-5ff6-bf28-ae1b208a054a")}catc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                93192.168.2.44984676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC472OUTGET /_next/static/chunks/30753-7833f6bc072f4d8a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4309
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="30753-7833f6bc072f4d8a.js"
                                                Content-Length: 50892
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 33 39 66 62 38 37 66 2d 31 32 35 34 2d 35 31 31 63 2d 61 62 62 62 2d 37 63 33 38 31 66 64 35 33 63 36 38 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="739fb87f-1254-511c-abbb-7c381fd53c68")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 6c 65 78 7c 7c 22 22 5d 3a 56 2c 5b 53 28 29 2e 73 74 61 72 74 7c 7c 22 22 5d 3a 22 73 74 61 72 74 22 3d 3d 3d 42 2c 5b 53 28 29 2e 67 72 6f 77 7c 7c 22 22 5d 3a 22 67 72 6f 77 22 3d 3d 3d 42 2c 5b 53 28 29 2e 66 6c 65 78 47 72 6f 77 7c 7c 22 22 5d 3a 22 66 6c 65 78 2d 67 72 6f 77 22 3d 3d 3d 42 2c 5b 53 28 29 2e 63 65 6e 74 65 72 7c 7c 22 22 5d 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 42 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 46 7d 29 2c 79 3f 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 53 28 29 2e 73 75 66 66 69 78 2c 63 68 69 6c 64 72 65 6e 3a 79 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 29 3b 4c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 42 75 74 74 6f 6e 22 3b 6c 65 74 20 70 3d 4c 2c 75 3d 65 3d 3e 65 3f 22 22 3a 76 6f 69 64 20
                                                Data Ascii: lex||""]:V,[S().start||""]:"start"===B,[S().grow||""]:"grow"===B,[S().flexGrow||""]:"flex-grow"===B,[S().center||""]:"center"===B}),children:F}),y?(0,r.jsx)("span",{className:S().suffix,children:y}):null]})});L.displayName="Button";let p=L,u=e=>e?"":void
                                                2024-09-27 03:23:36 UTC5930INData Raw: 69 6e 20 41 63 63 6f 75 6e 74 20 53 65 74 74 69 6e 67 73 27 2c 65 2e 42 49 4c 4c 49 4e 47 5f 55 50 47 52 41 44 45 5f 54 45 41 4d 5f 43 4c 49 43 4b 45 44 3d 27 43 6c 69 63 6b 65 64 20 22 55 70 67 72 61 64 65 20 61 20 54 65 61 6d 22 20 66 72 6f 6d 20 42 69 6c 6c 69 6e 67 20 69 6e 20 41 63 63 6f 75 6e 74 20 53 65 74 74 69 6e 67 73 27 2c 65 2e 42 49 4c 4c 49 4e 47 5f 56 49 45 57 5f 55 53 41 47 45 5f 43 4c 49 43 4b 45 44 3d 27 43 6c 69 63 6b 65 64 20 22 56 69 65 77 20 55 73 61 67 65 22 20 66 72 6f 6d 20 42 69 6c 6c 69 6e 67 20 69 6e 20 41 63 63 6f 75 6e 74 20 53 65 74 74 69 6e 67 73 27 2c 65 2e 42 52 41 4e 44 5f 48 45 41 44 45 52 5f 4c 4f 47 4f 5f 4c 45 46 54 5f 43 4c 49 43 4b 45 44 3d 22 4c 65 66 74 20 63 6c 69 63 6b 65 64 20 6f 6e 20 74 68 65 20 62 72 61 6e
                                                Data Ascii: in Account Settings',e.BILLING_UPGRADE_TEAM_CLICKED='Clicked "Upgrade a Team" from Billing in Account Settings',e.BILLING_VIEW_USAGE_CLICKED='Clicked "View Usage" from Billing in Account Settings',e.BRAND_HEADER_LOGO_LEFT_CLICKED="Left clicked on the bran
                                                2024-09-27 03:23:36 UTC7116INData Raw: 61 6c 20 43 6c 6f 73 65 64 22 2c 65 2e 49 4e 54 45 47 52 41 54 49 4f 4e 5f 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 5f 41 43 43 45 53 53 5f 4d 4f 44 41 4c 5f 4f 50 45 4e 45 44 3d 22 41 63 63 65 73 73 20 4d 6f 64 61 6c 20 4f 70 65 6e 65 64 22 2c 65 2e 49 4e 54 45 47 52 41 54 49 4f 4e 5f 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 5f 41 43 43 45 53 53 5f 4d 4f 44 41 4c 5f 50 52 4f 4a 45 43 54 53 5f 43 48 41 4e 47 45 44 3d 22 41 63 63 65 73 73 20 4d 6f 64 61 6c 20 50 72 6f 6a 65 63 74 73 20 43 68 61 6e 67 65 64 22 2c 65 2e 49 4e 54 45 47 52 41 54 49 4f 4e 5f 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 5f 43 4f 4e 46 49 47 55 52 45 5f 43 4c 49 43 4b 45 44 3d 22 43 6c 69 63 6b 65 64 20 43 6f 6e 66 69 67 75 72 65 20 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 61
                                                Data Ascii: al Closed",e.INTEGRATION_CONFIGURATION_ACCESS_MODAL_OPENED="Access Modal Opened",e.INTEGRATION_CONFIGURATION_ACCESS_MODAL_PROJECTS_CHANGED="Access Modal Projects Changed",e.INTEGRATION_CONFIGURATION_CONFIGURE_CLICKED="Clicked Configure on Configuration Pa
                                                2024-09-27 03:23:36 UTC8302INData Raw: 53 65 6c 65 63 74 65 64 20 52 6f 6f 74 20 44 69 72 65 63 74 6f 72 79 20 57 68 69 6c 65 20 43 72 65 61 74 69 6e 67 20 50 72 6f 6a 65 63 74 22 2c 65 2e 50 52 4f 4a 45 43 54 5f 43 52 45 41 54 49 4f 4e 5f 53 45 4c 45 43 54 45 44 5f 54 45 41 4d 3d 22 53 65 6c 65 63 74 65 64 20 54 65 61 6d 20 57 68 69 6c 65 20 43 72 65 61 74 69 6e 67 20 50 72 6f 6a 65 63 74 22 2c 65 2e 50 52 4f 4a 45 43 54 5f 43 52 45 41 54 49 4f 4e 5f 53 45 4c 45 43 54 45 44 5f 54 45 4d 50 4c 41 54 45 3d 22 53 65 6c 65 63 74 65 64 20 54 65 6d 70 6c 61 74 65 20 74 6f 20 43 6c 6f 6e 65 22 2c 65 2e 50 52 4f 4a 45 43 54 5f 43 52 45 41 54 49 4f 4e 5f 53 45 4c 45 43 54 45 44 5f 54 48 49 52 44 5f 50 41 52 54 59 5f 52 45 50 4f 3d 22 53 65 6c 65 63 74 65 64 20 54 68 69 72 64 2d 50 61 72 74 79 20 47 69
                                                Data Ascii: Selected Root Directory While Creating Project",e.PROJECT_CREATION_SELECTED_TEAM="Selected Team While Creating Project",e.PROJECT_CREATION_SELECTED_TEMPLATE="Selected Template to Clone",e.PROJECT_CREATION_SELECTED_THIRD_PARTY_REPO="Selected Third-Party Gi
                                                2024-09-27 03:23:36 UTC3118INData Raw: 65 61 6d 20 6d 6f 64 61 6c 22 2c 65 2e 55 50 47 52 41 44 45 5f 54 45 41 4d 5f 4d 4f 44 41 4c 5f 4f 50 45 4e 45 44 3d 22 4f 70 65 6e 65 64 20 74 68 65 20 55 70 67 72 61 64 65 20 54 65 61 6d 20 6d 6f 64 61 6c 22 2c 65 2e 55 50 47 52 41 44 45 5f 54 45 41 4d 5f 4d 4f 44 41 4c 5f 45 58 50 41 4e 44 5f 4c 49 4e 45 5f 49 54 45 4d 3d 22 45 78 70 61 6e 64 65 64 20 6c 69 6e 65 20 69 74 65 6d 20 69 6e 20 55 70 67 72 61 64 65 20 54 65 61 6d 20 6d 6f 64 61 6c 22 2c 65 2e 55 50 47 52 41 44 45 5f 54 45 41 4d 5f 4d 4f 44 41 4c 5f 43 4f 4c 4c 41 50 53 45 5f 4c 49 4e 45 5f 49 54 45 4d 3d 22 43 6f 6c 6c 61 70 73 65 64 20 6c 69 6e 65 20 69 74 65 6d 20 69 6e 20 55 70 67 72 61 64 65 20 54 65 61 6d 20 6d 6f 64 61 6c 22 2c 65 2e 55 53 41 47 45 5f 45 4e 41 42 4c 45 5f 4d 4f 44 41
                                                Data Ascii: eam modal",e.UPGRADE_TEAM_MODAL_OPENED="Opened the Upgrade Team modal",e.UPGRADE_TEAM_MODAL_EXPAND_LINE_ITEM="Expanded line item in Upgrade Team modal",e.UPGRADE_TEAM_MODAL_COLLAPSE_LINE_ITEM="Collapsed line item in Upgrade Team modal",e.USAGE_ENABLE_MODA
                                                2024-09-27 03:23:36 UTC10674INData Raw: 3d 22 55 73 65 72 20 63 6f 6e 76 65 72 74 65 64 20 66 72 6f 6d 20 61 20 2f 6e 65 77 20 66 6c 6f 77 22 2c 65 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 54 41 42 5f 43 48 41 4e 47 45 3d 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 54 61 62 20 43 68 61 6e 67 65 22 2c 65 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 43 4f 4d 4d 45 4e 54 53 5f 52 45 41 44 3d 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 43 6f 6d 6d 65 6e 74 73 20 52 65 61 64 22 2c 65 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 43 4f 4d 4d 45 4e 54 53 5f 52 45 53 4f 4c 56 45 44 3d 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 43 6f 6d 6d 65 6e 74 73 20 52 65 73 6f 6c 76 65 64 22 2c 65 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 43 4f 4d 4d 45 4e 54 53 5f 43 4f 50 59 5f 4c 49 4e 4b 3d 22 4e 6f
                                                Data Ascii: ="User converted from a /new flow",e.NOTIFICATIONS_TAB_CHANGE="Notifications Tab Change",e.NOTIFICATIONS_COMMENTS_READ="Notifications Comments Read",e.NOTIFICATIONS_COMMENTS_RESOLVED="Notifications Comments Resolved",e.NOTIFICATIONS_COMMENTS_COPY_LINK="No
                                                2024-09-27 03:23:36 UTC7450INData Raw: 2e 64 28 74 2c 7b 77 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 2c 45 3d 6f 28 39 33 34 35 31 33 29 2c 61 3d 6f 28 37 32 38 39 39 37 29 2c 6e 3d 6f 28 34 36 31 36 34 34 29 2c 69 3d 6f 28 35 34 38 37 33 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 65 72 63 65 6c 3d 22 76 65 72 63 65 6c 22 2c 65 2e 4e 65 78 74 3d 22 6e 65 78 74 22 2c 65 2e 54 75 72 62 6f 3d 22 74 75 72 62 6f 22 2c 65 2e 41 49 53 74 75 64 69 6f 3d 22 61 69 2d 73 74 75 64 69 6f 22 2c 65 2e 56 30 3d 22 76 30 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 3b 63 6c 61 73 73 20 5f 7b 23 65 3b 23 74 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 23 65 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 23 74 3d 65 2c 74 68 69 73 2e 6c 6f 67 43 72 65 61 74 69 6f 6e 28 29 7d 74 72 61 63 6b 28
                                                Data Ascii: .d(t,{w:()=>s});var r,E=o(934513),a=o(728997),n=o(461644),i=o(54873);!function(e){e.Vercel="vercel",e.Next="next",e.Turbo="turbo",e.AIStudio="ai-studio",e.V0="v0"}(r||(r={}));class _{#e;#t;constructor(e){this.#e=new Map,this.#t=e,this.logCreation()}track(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                94192.168.2.44984776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC647OUTGET /_next/static/chunks/20441-1c197867006dd4e6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6469
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="20441-1c197867006dd4e6.js"
                                                Content-Length: 43734
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC1376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 32 66 62 30 34 36 38 2d 36 37 62 61 2d 35 38 32 66 2d 62 39 39 39 2d 31 35 63 64 30 38
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2fb0468-67ba-582f-b999-15cd08
                                                2024-09-27 03:23:36 UTC4744INData Raw: 72 28 30 29 2c 74 68 69 73 2e 5f 73 74 72 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 74 6f 53 74 72 69 6e 67 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 74 6f 53 74 72 69 6e 67 3d 28 30 2c 73 2e 6d 44 29 28 7b 6f 75 74 70 75 74 3a 5b 65 2c 65 5d 7d 29 7d 73 74 61 74 69 63 20 63 72 65 61 74 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 65 29 7d 67 65 74 56 61 6c 75 65 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 5f 73 74 72 69 6e 67 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 5f 73 74 72 69 6e 67 3d 74 68 69 73 2e 5f 74 6f 53 74 72 69 6e 67 28 74 68 69 73 2e 5f 76 61 6c 75 65 29 3a 65 7d 73 65 74 56 61 6c 75 65 28 65 29 7b 69 66 28 73 2e 69 73 2e 73 74 72 28 65 29 29 7b 69 66 28 65 3d 3d 74 68 69 73 2e 5f 73 74 72 69 6e 67 29 72 65
                                                Data Ascii: r(0),this._string=null,this._toString=void 0,this._toString=(0,s.mD)({output:[e,e]})}static create(e){return new c(e)}getValue(){let e=this._string;return null==e?this._string=this._toString(this._value):e}setValue(e){if(s.is.str(e)){if(e==this._string)re
                                                2024-09-27 03:23:36 UTC5930INData Raw: 69 6e 67 3a 65 3d 3e 65 2c 63 6c 61 6d 70 3a 21 31 7d 29 3b 63 6c 61 73 73 20 77 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 74 65 6e 73 69 6f 6e 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 72 69 63 74 69 6f 6e 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 72 65 71 75 65 6e 63 79 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 64 61 6d 70 69 6e 67 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6d 61 73 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 3d 30 2c 74 68 69 73 2e 72 65 73 74 56 65 6c 6f 63 69 74 79 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 72 65 63 69 73 69 6f 6e 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 72 6f 67 72 65 73 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 65 61 73
                                                Data Ascii: ing:e=>e,clamp:!1});class w{constructor(){this.tension=void 0,this.friction=void 0,this.frequency=void 0,this.damping=void 0,this.mass=void 0,this.velocity=0,this.restVelocity=void 0,this.precision=void 0,this.progress=void 0,this.duration=void 0,this.eas
                                                2024-09-27 03:23:36 UTC7116INData Raw: 61 74 69 6f 6e 2a 75 2e 64 75 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 2c 69 3d 75 2e 65 6c 61 70 73 65 64 54 69 6d 65 2b 3d 65 29 29 2c 73 3d 28 73 3d 28 72 2e 70 72 6f 67 72 65 73 73 7c 7c 30 29 2b 69 2f 74 68 69 73 2e 5f 6d 65 6d 6f 69 7a 65 64 44 75 72 61 74 69 6f 6e 29 3e 31 3f 31 3a 73 3c 30 3f 30 3a 73 2c 75 2e 64 75 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 3d 73 29 2c 74 3d 28 28 70 3d 61 2b 72 2e 65 61 73 69 6e 67 28 73 29 2a 28 68 2d 61 29 29 2d 75 2e 6c 61 73 74 50 6f 73 69 74 69 6f 6e 29 2f 65 2c 63 3d 31 3d 3d 73 7d 75 2e 6c 61 73 74 56 65 6c 6f 63 69 74 79 3d 74 2c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 70 29 26 26 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 47 6f 74 20 4e 61 4e 20 77 68 69 6c 65 20 61 6e 69 6d 61 74 69 6e 67 3a 22 2c 74
                                                Data Ascii: ation*u.durationProgress,i=u.elapsedTime+=e)),s=(s=(r.progress||0)+i/this._memoizedDuration)>1?1:s<0?0:s,u.durationProgress=s),t=((p=a+r.easing(s)*(h-a))-u.lastPosition)/e,c=1==s}u.lastVelocity=t,Number.isNaN(p)&&(console.warn("Got NaN while animating:",t
                                                2024-09-27 03:23:36 UTC8302INData Raw: 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 74 2c 69 29 3d 3e 65 5b 69 5d 3d 74 2e 67 65 74 28 29 29 2c 65 7d 73 65 74 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 65 29 7b 6c 65 74 20 69 3d 65 5b 74 5d 3b 6e 2e 69 73 2e 75 6e 64 28 69 29 7c 7c 74 68 69 73 2e 73 70 72 69 6e 67 73 5b 74 5d 2e 73 65 74 28 69 29 7d 7d 75 70 64 61 74 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 51 28 65 29 29 2c 74 68 69 73 7d 73 74 61 72 74 28 65 29 7b 6c 65 74 7b 71 75 65 75 65 3a 74 7d 3d 74 68 69 73 3b 72 65 74 75 72 6e 28 65 3f 74 3d 28 30 2c 6e 2e 71 6f 29 28 65 29 2e 6d 61 70 28 51 29 3a 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 5f 66 6c 75 73 68 29 3f 74 68 69 73 2e 5f 66 6c 75 73 68 28
                                                Data Ascii: ;return this.each((t,i)=>e[i]=t.get()),e}set(e){for(let t in e){let i=e[t];n.is.und(i)||this.springs[t].set(i)}}update(e){return e&&this.queue.push(Q(e)),this}start(e){let{queue:t}=this;return(e?t=(0,n.qo)(e).map(Q):this.queue=[],this._flush)?this._flush(
                                                2024-09-27 03:23:36 UTC6676INData Raw: 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3a 28 29 3d 3e 7b 7d 3b 6f 2e 75 73 65 3d 65 3d 3e 66 3d 65 2c 6f 2e 6e 6f 77 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 65 72 66 6f 72 6d 61 6e 63 65 3f 28 29 3d 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 2c 6f 2e 62 61 74 63 68 65 64 55 70 64 61 74 65 73 3d 65 3d 3e 65 28 29 2c 6f 2e 63 61 74 63 68 3d 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2c 6f 2e 66 72 61 6d 65 4c 6f 6f 70 3d 22 61 6c 77 61 79 73 22 2c 6f 2e 61 64 76 61 6e 63 65 3d 28 29 3d 3e 7b 22 64 65 6d 61 6e 64 22 21 3d 3d 6f 2e 66 72 61 6d 65 4c 6f 6f 70 3f 63 6f 6e 73 6f 6c
                                                Data Ascii: undefined"!=typeof window?window.requestAnimationFrame:()=>{};o.use=e=>f=e,o.now="undefined"!=typeof performance?()=>performance.now():Date.now,o.batchedUpdates=e=>e(),o.catch=console.error,o.frameLoop="always",o.advance=()=>{"demand"!==o.frameLoop?consol
                                                2024-09-27 03:23:36 UTC9590INData Raw: 65 6c 28 65 29 7b 6c 65 74 20 74 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3b 72 65 74 75 72 6e 20 74 3c 30 3f 30 3a 74 3e 32 35 35 3f 32 35 35 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 65 75 28 65 29 7b 72 65 74 75 72 6e 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 25 33 36 30 2b 33 36 30 29 25 33 36 30 2f 33 36 30 7d 66 75 6e 63 74 69 6f 6e 20 65 64 28 65 29 7b 6c 65 74 20 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 3b 72 65 74 75 72 6e 20 74 3c 30 3f 30 3a 74 3e 31 3f 32 35 35 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 32 35 35 2a 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 68 28 65 29 7b 6c 65 74 20 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 3b 72 65 74 75 72 6e 20 74 3c 30 3f 30 3a 74 3e 31 30 30 3f 31 3a 74 2f 31 30 30 7d 66 75 6e 63 74 69 6f 6e 20 65 63 28 65 29
                                                Data Ascii: el(e){let t=parseInt(e,10);return t<0?0:t>255?255:t}function eu(e){return(parseFloat(e)%360+360)%360/360}function ed(e){let t=parseFloat(e);return t<0?0:t>1?255:Math.round(255*t)}function eh(e){let t=parseFloat(e);return t<0?0:t>100?1:t/100}function ec(e)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                95192.168.2.44984876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC647OUTGET /_next/static/chunks/27032-25c91bae727bfc54.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1417
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="27032-25c91bae727bfc54.js"
                                                Content-Length: 12021
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 31 30 34 62 63 66 63 2d 31 63 37 64 2d 35 65 62 66 2d 39 34 63 33 2d 63 36 63 62 63 37
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e104bcfc-1c7d-5ebf-94c3-c6cbc7
                                                2024-09-27 03:23:36 UTC4744INData Raw: 6c 65 64 5d 20 2a 22 29 7c 7c 21 6f 2e 63 6f 6e 74 61 69 6e 73 28 65 29 7d 72 65 74 75 72 6e 21 30 7d 74 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 21 31 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 28 74 2e 64 69 73 61 62 6c 65 64 7c 7c 66 28 74 29 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 6d 28 74 2c 65 29 7c 7c 22 44 45 54 41 49 4c 53 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 53 55 4d 4d 41 52 59 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 7d 29 7c 7c 79 28 74 29 29 7d 2c 77 3d 66 75 6e 63
                                                Data Ascii: led] *")||!o.contains(e)}return!0}t=t.parentElement}return!1},g=function(e,t){return!(t.disabled||f(t)&&"hidden"===t.type||m(t,e)||"DETAILS"===t.tagName&&Array.prototype.slice.apply(t.children).some(function(e){return"SUMMARY"===e.tagName})||y(t))},w=func
                                                2024-09-27 03:23:36 UTC3719INData Raw: 7d 74 2e 66 6f 63 75 73 28 7b 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 3a 21 21 61 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 7d 29 2c 69 2e 6d 6f 73 74 52 65 63 65 6e 74 6c 79 46 6f 63 75 73 65 64 4e 6f 64 65 3d 74 2c 74 2e 74 61 67 4e 61 6d 65 26 26 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 65 6c 65 63 74 26 26 74 2e 73 65 6c 65 63 74 28 29 7d 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 64 28 22 73 65 74 52 65 74 75 72 6e 46 6f 63 75 73 22 2c 65 29 3b 72 65 74 75 72 6e 20 74 7c 7c 21 31 21 3d 3d 74 26 26 65 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 28 65 29 3b 69 66 28 21 28 6c 28
                                                Data Ascii: }t.focus({preventScroll:!!a.preventScroll}),i.mostRecentlyFocusedNode=t,t.tagName&&"input"===t.tagName.toLowerCase()&&"function"==typeof t.select&&t.select()}},v=function(e){var t=d("setReturnFocus",e);return t||!1!==t&&e},h=function(e){var t=A(e);if(!(l(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                96192.168.2.44984976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC472OUTGET /_next/static/chunks/61368-e4a76a8c9605db63.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5830
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="61368-e4a76a8c9605db63.js"
                                                Content-Length: 38688
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC1376INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 35 65 64 66 66 61 64 2d 33 38 66 39 2d 35 35 34 62 2d 38 32 65 31 2d 38 30 65 30 32 62 36 64 37 36 34 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e5edffad-38f9-554b-82e1-80e02b6d764e")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 61 76 61 74 61 72 42 75 74 74 6f 6e 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 28 30 2c 43 2e 73 29 28 22 61 76 61 74 61 72 2d 70 6f 70 6f 76 65 72 22 2c 22 74 72 69 67 67 65 72 22 29 2c 73 74 79 6c 65 3a 7b 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 7d 2c 76 61 72 69 61 6e 74 3a 22 75 6e 73 74 79 6c 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 54 3f 28 30 2c 61 2e 6a 73 78 29 28 69 2e 41 76 61 74 61 72 2c 7b 73 69 7a 65 3a 33 32 2c 75 73 65 72 6e 61 6d 65 3a 54 2e 75 73 65 72 6e 61 6d 65 7d 29 3a 28 30 2c 61 2e 6a 73 78 29 28 63 2e 4f 2c 7b 68 65 69 67 68 74 3a 33 32 2c 72 6f 75 6e 64 65 64 3a 21 30 2c 77 69 64 74 68 3a 33 32 7d 29 7d 29 2c 7a 26 26 54 3f 28 30 2c 61 2e 6a 73 78 73 29 28 6e 2e 76 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 28 29 2e 6d 65 6e
                                                Data Ascii: avatarButton,"data-testid":(0,C.s)("avatar-popover","trigger"),style:{cursor:"pointer"},variant:"unstyled",children:T?(0,a.jsx)(i.Avatar,{size:32,username:T.username}):(0,a.jsx)(c.O,{height:32,rounded:!0,width:32})}),z&&T?(0,a.jsxs)(n.v,{className:y().men
                                                2024-09-27 03:23:36 UTC5930INData Raw: 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 38 2c 6d 61 72 67 69 6e 54 6f 70 3a 70 28 68 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 64 2c 7b 63 6f 6c 6f 72 3a 22 76 61 72 28 2d 2d 64 73 2d 72 65 64 2d 39 30 30 29 22 2c 73 69 7a 65 3a 31 36 7d 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 28 29 2e 74 65 78 74 2c 63 68 69 6c 64 72 65 6e 3a 5b 64 3f 28 30 2c 61 2e 6a 73 78 73 29 28 22 62 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 28 29 2e 6c 61 62 65 6c 2c 63 68 69 6c 64 72 65 6e 3a 5b 64 2c 22 3a 22 5d 7d 29 3a 6e 75 6c 6c 2c 43 5d 7d 29 5d 7d 29 7d 6c 65 74 20 70 3d 65 3d 3e 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20
                                                Data Ascii: Items:"center",marginRight:8,marginTop:p(h)},children:(0,a.jsx)(n.d,{color:"var(--ds-red-900)",size:16})}),(0,a.jsxs)("div",{className:u().text,children:[d?(0,a.jsxs)("b",{className:u().label,children:[d,":"]}):null,C]})]})}let p=e=>{if(void 0===e)return
                                                2024-09-27 03:23:36 UTC7116INData Raw: 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 29 3b 72 65 74 75 72 6e 7d 52 28 21 30 29 3b 6c 65 74 20 61 3d 4d 3f 6e 65 77 20 4d 61 70 28 5b 2e 2e 2e 6a 5d 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 5b 72 2c 74 5d 3d 65 3b 72 65 74 75 72 6e 5b 74 2c 72 5d 7d 29 29 2e 67 65 74 28 4d 29 7c 7c 22 22 3a 6e 75 6c 6c 3b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 41 28 68 29 3b 66 65 74 63 68 28 69 2e 72 65 71 75 65 73 74 55 72 6c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 75 72 6c 3a 22 6c 6f 63 61 6c 68 6f 73 74 22 3d 3d 3d 77
                                                Data Ascii: "Please enter your email");return}R(!0);let a=M?new Map([...j].map(e=>{let[r,t]=e;return[t,r]})).get(M)||"":null;if(!a)return;let i=A(h);fetch(i.requestUrl,{method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify({url:"localhost"===w
                                                2024-09-27 03:23:36 UTC8302INData Raw: 61 6d 65 3a 67 28 29 2e 65 6d 6f 6a 69 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 69 66 28 4d 3d 3d 3d 65 29 7b 77 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 77 28 65 29 7d 2c 72 6f 6c 65 3a 22 72 61 64 69 6f 22 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 62 5b 72 5d 7d 2c 65 29 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 78 2e 42 75 74 74 6f 6e 2c 7b 6c 6f 61 64 69 6e 67 3a 57 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 74 79 70 65 4e 61 6d 65 3a 22 73 75 62 6d 69 74 22 2c 63 68 69 6c 64 72 65 6e 3a 22 53 65 6e 64 22 7d 29 5d 7d 29 5d 7d 29 7d 2c 22 66 6f 72 6d 22 29 7d 29 7d 29 5d 7d 29 7d 7d 2c 32 36 36 39 35 39 3a 28 65 2c 72 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 49 3a 28 29 3d 3e 78 7d 29
                                                Data Ascii: ame:g().emoji,onClick:()=>{if(M===e){w(null);return}w(e)},role:"radio",type:"button",children:b[r]},e))}),(0,a.jsx)(x.Button,{loading:W,size:"small",typeName:"submit",children:"Send"})]})]})},"form")})})]})}},266959:(e,r,t)=>{"use strict";t.d(r,{I:()=>x})
                                                2024-09-27 03:23:36 UTC6676INData Raw: 27 29 3b 76 61 72 20 68 3d 74 28 32 34 38 33 37 30 29 2c 66 3d 74 2e 6e 28 68 29 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 6c 65 74 7b 73 6d 61 6c 6c 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 6f 6e 54 68 65 6d 65 53 77 69 74 63 68 3a 73 7d 3d 65 2c 7b 74 68 65 6d 65 3a 6f 2c 73 65 74 54 68 65 6d 65 3a 64 7d 3d 28 30 2c 6e 2e 46 29 28 29 2c 75 3d 69 2e 75 73 65 49 64 28 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 66 69 65 6c 64 73 65 74 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 57 29 28 22 74 61 69 6c 77 69 6e 64 22 2c 66 28 29 2e 72 6f 6f 74 2c 74 29 2c 22 64 61 74 61 2d 73 6d 61 6c 6c 22 3a 72 3f 22 22 3a 76 6f 69 64 20 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 6c 65 67 65 6e 64 22 2c 7b 63 6c
                                                Data Ascii: ');var h=t(248370),f=t.n(h);function x(e){let{small:r,className:t,onThemeSwitch:s}=e,{theme:o,setTheme:d}=(0,n.F)(),u=i.useId();return(0,a.jsxs)("fieldset",{className:(0,l.W)("tailwind",f().root,t),"data-small":r?"":void 0,children:[(0,a.jsx)("legend",{cl
                                                2024-09-27 03:23:36 UTC4544INData Raw: 63 6b 3a 65 3d 21 31 7d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 7b 74 65 61 6d 3a 72 2c 74 65 61 6d 73 3a 74 2c 69 73 52 65 61 64 79 3a 6c 7d 3d 28 30 2c 69 2e 74 37 29 28 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 28 30 2c 61 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 73 65 6c 65 63 74 65 64 54 65 61 6d 3a 72 2c 61 76 61 69 6c 61 62 6c 65 54 65 61 6d 73 3a 74 2c 73 6b 69 70 49 6e 74 65 6e 64 73 54 6f 47 6f 50 72 6f 43 68 65 63 6b 3a 61 7d 3d 65 3b 69 66 28 21 72 29 7b 6c 65 74 20 65 3d 74 3f 2e 66 69 6c 74 65 72 28 65 3d 3e 73 28 65 2c 7b 73 6b 69 70 49 6e 74 65 6e 64 73 54 6f
                                                Data Ascii: ck:e=!1}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},{team:r,teams:t,isReady:l}=(0,i.t7)();return{...(0,a.useMemo)(()=>(function(e){let{selectedTeam:r,availableTeams:t,skipIntendsToGoProCheck:a}=e;if(!r){let e=t?.filter(e=>s(e,{skipIntendsTo


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                97192.168.2.44985076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC472OUTGET /_next/static/chunks/95950-267b0b6d3c4d9af8.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1952
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="95950-267b0b6d3c4d9af8.js"
                                                Content-Length: 35080
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 61 64 36 37 33 37 65 2d 34 37 39 30 2d 35 31 64 30 2d 61 66 63 63 2d 65 34 37 30 37 38 34 64 66 62 30 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fad6737e-4790-51d0-afcc-e470784dfb05")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 76 2e 42 75 74 74 6f 6e 4c 69 6e 6b 2c 7b 68 72 65 66 3a 74 2c 73 69 7a 65 3a 22 6d 65 64 69 75 6d 22 2c 2e 2e 2e 73 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 73 2e 6f 6e 43 6c 69 63 6b 3f 2e 28 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 6c 65 74 7b 68 72 65 66 3a 74 2c 6e 61 6d 65 3a 72 2c 69 63 6f 6e 3a 6c 2c 2e 2e 2e 73 7d 3d 65 2c 69 3d 28 30 2c 6e 2e 6a 73 78 73 29 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6c 7c 7c 6e 75 6c 6c 2c 72 5d 7d 29 2c 6f 3d 7b 63 6c 61 73 73 4e 61 6d 65 3a 6a 28 29 2e 6e 61 76 69 67 61 74 69 6f 6e 4c 69 73 74 49 74 65 6d 4c 69 6e 6b 2c 22 64 61 74 61 2d 77 69 74 68 2d 69 63 6f 6e 22 3a 6c 3f 22 22 3a 76 6f 69
                                                Data Ascii: turn(0,n.jsx)(v.ButtonLink,{href:t,size:"medium",...s,onClick:()=>{s.onClick?.()},children:r})}function I(e){let{href:t,name:r,icon:l,...s}=e,i=(0,n.jsxs)(n.Fragment,{children:[l||null,r]}),o={className:j().navigationListItemLink,"data-with-icon":l?"":voi
                                                2024-09-27 03:23:36 UTC5930INData Raw: 74 2c 74 69 74 6c 65 3a 72 2c 73 75 62 74 69 74 6c 65 3a 70 2c 69 64 3a 4c 2c 6f 6e 54 6f 67 67 6c 65 3a 68 2c 6f 6e 45 78 70 61 6e 64 3a 6d 2c 63 61 72 64 3a 56 2c 73 69 7a 65 3a 66 2c 63 68 69 6c 64 72 65 6e 3a 48 2c 63 6c 61 73 73 4e 61 6d 65 3a 76 2c 74 69 74 6c 65 53 75 66 66 69 78 3a 4d 2c 61 6c 69 67 6e 43 68 65 76 72 6f 6e 4c 65 66 74 3a 78 3d 21 31 2c 2e 2e 2e 67 7d 3d 65 2c 5b 5a 2c 5f 5d 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 29 28 74 29 2c 6a 3d 28 30 2c 43 2e 7a 6f 29 28 29 2c 6b 3d 28 30 2c 61 2e 4d 29 28 22 63 6f 6c 6c 61 70 73 65 2d 73 65 63 74 69 6f 6e 2d 22 29 2c 79 3d 28 30 2c 61 2e 4d 29 28 22 63 6f 6c 6c 61 70 73 65 2d 62 75 74 74 6f 6e 2d 22 29 2c 5b 62 2c 7b 68 65 69 67 68 74 3a 77 7d 5d 3d 28 30 2c 69 2e 5a 29 28 29 2c 53 3d 28
                                                Data Ascii: t,title:r,subtitle:p,id:L,onToggle:h,onExpand:m,card:V,size:f,children:H,className:v,titleSuffix:M,alignChevronLeft:x=!1,...g}=e,[Z,_]=(0,l.useState)(t),j=(0,C.zo)(),k=(0,a.M)("collapse-section-"),y=(0,a.M)("collapse-button-"),[b,{height:w}]=(0,i.Z)(),S=(
                                                2024-09-27 03:23:36 UTC7116INData Raw: 34 2e 39 36 36 33 39 20 31 32 2e 32 30 30 35 20 34 2e 37 35 33 30 39 20 31 30 2e 39 39 32 35 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 27 29 7d 2c 36 37 30 32 32 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 6c 65 74 20 6e 3d 28 30 2c 72 28 33 38 34 38 32 35 29 2e 6c 29 28 27 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 34 2e 35 20 32 2e 35 48 31 2e 35 56 35 2e 30 30 35 48 31 34 2e 35 56 32 2e 35 5a 4d 31 34 2e 35 20 36 2e 32 35 35 48 36 2e 32 34 35 56 31 33 2e 35 48 31 33 2e 35 43 31 34 2e 30 35 32 33 20 31 33 2e 35 20 31 34 2e 35 20 31 33
                                                Data Ascii: 4.96639 12.2005 4.75309 10.9925Z" fill="currentColor"/>')},670229:(e,t,r)=>{"use strict";r.d(t,{A:()=>n});let n=(0,r(384825).l)('<path fill-rule="evenodd" clip-rule="evenodd" d="M14.5 2.5H1.5V5.005H14.5V2.5ZM14.5 6.255H6.245V13.5H13.5C14.0523 13.5 14.5 13
                                                2024-09-27 03:23:36 UTC8302INData Raw: 31 37 37 38 4c 37 2e 36 35 31 39 39 20 31 35 2e 36 36 34 34 4c 38 20 31 35 2e 38 34 36 37 4c 38 2e 33 34 38 30 31 20 31 35 2e 36 36 34 34 4c 31 31 2e 31 38 36 20 31 34 2e 31 37 37 38 43 31 32 2e 39 31 36 20 31 33 2e 32 37 31 36 20 31 34 20 31 31 2e 34 38 30 31 20 31 34 20 39 2e 35 32 37 31 37 56 33 2e 35 56 32 2e 39 35 39 34 33 4c 31 33 2e 34 38 37 32 20 32 2e 37 38 38 34 39 43 31 33 2e 31 30 35 34 20 32 2e 36 36 31 32 34 20 31 32 2e 36 36 33 31 20 32 2e 35 34 35 38 36 20 31 32 2e 32 33 30 37 20 32 2e 34 33 33 30 35 43 31 32 2e 30 39 32 37 20 32 2e 33 39 37 30 37 20 31 31 2e 39 35 35 38 20 32 2e 33 36 31 33 34 20 31 31 2e 38 32 32 31 20 32 2e 33 32 35 35 38 43 31 31 2e 32 34 36 35 20 32 2e 31 37 31 35 35 20 31 30 2e 36 39 36 32 20 32 2e 30 30 38 35 33 20
                                                Data Ascii: 1778L7.65199 15.6644L8 15.8467L8.34801 15.6644L11.186 14.1778C12.916 13.2716 14 11.4801 14 9.52717V3.5V2.95943L13.4872 2.78849C13.1054 2.66124 12.6631 2.54586 12.2307 2.43305C12.0927 2.39707 11.9558 2.36134 11.8221 2.32558C11.2465 2.17155 10.6962 2.00853
                                                2024-09-27 03:23:36 UTC3118INData Raw: 35 20 35 48 36 2e 35 43 36 2e 35 20 35 2e 38 32 38 34 33 20 37 2e 31 37 31 35 37 20 36 2e 35 20 38 20 36 2e 35 43 38 2e 38 32 38 34 33 20 36 2e 35 20 39 2e 35 20 35 2e 38 32 38 34 33 20 39 2e 35 20 35 48 31 31 43 31 31 20 35 2e 38 32 38 34 33 20 31 31 2e 36 37 31 36 20 36 2e 35 20 31 32 2e 35 20 36 2e 35 43 31 33 2e 33 32 38 34 20 36 2e 35 20 31 34 20 35 2e 38 32 38 34 33 20 31 34 20 35 5a 4d 31 34 20 37 2e 35 39 38 36 35 43 31 33 2e 35 35 38 37 20 37 2e 38 35 33 39 31 20 31 33 2e 30 34 36 34 20 38 20 31 32 2e 35 20 38 43 31 31 2e 36 30 34 20 38 20 31 30 2e 37 39 39 37 20 37 2e 36 30 37 31 38 20 31 30 2e 32 35 20 36 2e 39 38 34 33 37 43 39 2e 37 30 30 32 39 20 37 2e 36 30 37 31 38 20 38 2e 38 39 36 30 32 20 38 20 38 20 38 43 37 2e 31 30 33 39 38 20 38 20
                                                Data Ascii: 5 5H6.5C6.5 5.82843 7.17157 6.5 8 6.5C8.82843 6.5 9.5 5.82843 9.5 5H11C11 5.82843 11.6716 6.5 12.5 6.5C13.3284 6.5 14 5.82843 14 5ZM14 7.59865C13.5587 7.85391 13.0464 8 12.5 8C11.604 8 10.7997 7.60718 10.25 6.98437C9.70029 7.60718 8.89602 8 8 8C7.10398 8
                                                2024-09-27 03:23:36 UTC2312INData Raw: 69 74 65 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4c 61 75 6e 63 68 20 63 61 6d 70 61 69 67 6e 73 20 66 61 73 74 22 2c 69 63 6f 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 43 2c 7b 7d 29 7d 2c 7b 68 72 65 66 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 6d 75 6c 74 69 2d 74 65 6e 61 6e 74 2d 73 61 61 73 22 2c 6e 61 6d 65 3a 22 4d 75 6c 74 69 2d 74 65 6e 61 6e 74 20 50 6c 61 74 66 6f 72 6d 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 53 63 61 6c 65 20 61 70 70 73 20 77 69 74 68 20 6f 6e 65 20 63 6f 64 65 62 61 73 65 22 2c 69 63 6f 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 6f 2c 7b 7d 29 7d 2c 7b 68 72 65 66 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 77 65 62 2d 61 70 70 73 22 2c 6e 61 6d 65 3a 22 57 65 62 20 41 70 70 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 53 68
                                                Data Ascii: ites",description:"Launch campaigns fast",icon:(0,n.jsx)(C,{})},{href:"/solutions/multi-tenant-saas",name:"Multi-tenant Platforms",description:"Scale apps with one codebase",icon:(0,n.jsx)(o,{})},{href:"/solutions/web-apps",name:"Web Apps",description:"Sh


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                98192.168.2.44985176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC647OUTGET /_next/static/chunks/52702-a044f17cd4438cd1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2846
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="52702-a044f17cd4438cd1.js"
                                                Content-Length: 43492
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 64 37 32 31 65 36 66 2d 36 61 37 36 2d 35 66 32 34 2d 39 30 37 39 2d 39 64 34 33 33 64 39 63 34 36 62 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6d721e6f-6a76-5f24-9079-9d433d9c46be")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 22 73 22 2c c5 a1 3a 22 73 22 2c c5 a2 3a 22 54 22 2c c5 a4 3a 22 54 22 2c c5 a6 3a 22 54 22 2c c5 a3 3a 22 74 22 2c c5 a5 3a 22 74 22 2c c5 a7 3a 22 74 22 2c c5 a8 3a 22 55 22 2c c5 aa 3a 22 55 22 2c c5 ac 3a 22 55 22 2c c5 ae 3a 22 55 22 2c c5 b0 3a 22 55 22 2c c5 b2 3a 22 55 22 2c c5 a9 3a 22 75 22 2c c5 ab 3a 22 75 22 2c c5 ad 3a 22 75 22 2c c5 af 3a 22 75 22 2c c5 b1 3a 22 75 22 2c c5 b3 3a 22 75 22 2c c5 b4 3a 22 57 22 2c c5 b5 3a 22 77 22 2c c5 b6 3a 22 59 22 2c c5 b7 3a 22 79 22 2c c5 b8 3a 22 59 22 2c c5 b9 3a 22 5a 22 2c c5 bb 3a 22 5a 22 2c c5 bd 3a 22 5a 22 2c c5 ba 3a 22 7a 22 2c c5 bc 3a 22 7a 22 2c c5 be 3a 22 7a 22 2c c4 b2 3a 22 49 4a 22 2c c4 b3 3a 22 69 6a 22 2c c5 92 3a 22 4f 65 22 2c c5 93 3a 22 6f 65 22 2c c5 89 3a 22 27 6e 22 2c c5
                                                Data Ascii: "s",:"s",:"T",:"T",:"T",:"t",:"t",:"t",:"U",:"U",:"U",:"U",:"U",:"U",:"u",:"u",:"u",:"u",:"u",:"u",:"W",:"w",:"Y",:"y",:"Y",:"Z",:"Z",:"Z",:"z",:"z",:"z",:"IJ",:"ij",:"Oe",:"oe",:"'n",
                                                2024-09-27 03:23:36 UTC5930INData Raw: 65 45 6c 65 6d 65 6e 74 28 68 2c 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 65 2c 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 4f 6e 43 68 61 6e 67 65 3a 74 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 72 2c 65 6e 61 62 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 65 3a 73 2c 73 74 6f 72 61 67 65 4b 65 79 3a 61 2c 74 68 65 6d 65 73 3a 6c 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 63 2c 61 74 74 72 69 62 75 74 65 3a 66 2c 76 61 6c 75 65 3a 76 2c 63 68 69 6c 64 72 65 6e 3a 67 2c 61 74 74 72 73 3a 4f 2c 6e 6f 6e 63 65 3a 62 7d 29 2c 67 29 7d 2c 68 3d 28 30 2c 6e 2e 6d 65 6d 6f 29 28 28 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 65 2c 73 74 6f 72 61 67 65 4b 65 79 3a 74 2c 61 74 74 72 69 62 75 74 65 3a 72 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 73 2c 65 6e 61 62 6c 65 43
                                                Data Ascii: eElement(h,{forcedTheme:e,disableTransitionOnChange:t,enableSystem:r,enableColorScheme:s,storageKey:a,themes:l,defaultTheme:c,attribute:f,value:v,children:g,attrs:O,nonce:b}),g)},h=(0,n.memo)(({forcedTheme:e,storageKey:t,attribute:r,enableSystem:s,enableC
                                                2024-09-27 03:23:36 UTC7116INData Raw: 20 6e 75 6c 6c 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 76 2c 22 5f 5f 6e 65 78 74 53 63 72 69 70 74 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 67 3d 76 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74
                                                Data Ascii: null}Object.defineProperty(v,"__nextScript",{value:!0});let g=v;("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default
                                                2024-09-27 03:23:36 UTC8302INData Raw: 5d 2c 5b 22 d8 b7 22 2c 22 74 22 5d 2c 5b 22 d8 b8 22 2c 22 7a 22 5d 2c 5b 22 d8 b9 22 2c 22 65 22 5d 2c 5b 22 d8 ba 22 2c 22 67 68 22 5d 2c 5b 22 d9 80 22 2c 22 5f 22 5d 2c 5b 22 d9 81 22 2c 22 66 22 5d 2c 5b 22 d9 82 22 2c 22 71 22 5d 2c 5b 22 d9 83 22 2c 22 6b 22 5d 2c 5b 22 d9 84 22 2c 22 6c 22 5d 2c 5b 22 d9 85 22 2c 22 6d 22 5d 2c 5b 22 d9 86 22 2c 22 6e 22 5d 2c 5b 22 d9 87 22 2c 22 68 22 5d 2c 5b 22 d9 88 22 2c 22 77 22 5d 2c 5b 22 d9 89 22 2c 22 61 22 5d 2c 5b 22 d9 8a 22 2c 22 79 22 5d 2c 5b 22 d9 8e e2 80 8e 22 2c 22 61 22 5d 2c 5b 22 d9 8f 22 2c 22 75 22 5d 2c 5b 22 d9 90 e2 80 8e 22 2c 22 69 22 5d 2c 5b 22 d9 a0 22 2c 22 30 22 5d 2c 5b 22 d9 a1 22 2c 22 31 22 5d 2c 5b 22 d9 a2 22 2c 22 32 22 5d 2c 5b 22 d9 a3 22 2c 22 33 22 5d 2c 5b 22 d9 a4
                                                Data Ascii: ],["","t"],["","z"],["","e"],["","gh"],["","_"],["","f"],["","q"],["","k"],["","l"],["","m"],["","n"],["","h"],["","w"],["","a"],["","y"],["","a"],["","u"],["","i"],["","0"],["","1"],["","2"],["","3"],["
                                                2024-09-27 03:23:36 UTC3118INData Raw: 52 75 6c 65 73 5b 65 5d 29 72 65 74 75 72 6e 20 65 3b 72 2e 64 65 6c 65 74 65 52 75 6c 65 28 65 29 3b 74 72 79 7b 72 2e 69 6e 73 65 72 74 52 75 6c 65 28 74 2c 65 29 7d 63 61 74 63 68 28 6e 29 7b 73 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 53 74 79 6c 65 53 68 65 65 74 3a 20 69 6c 6c 65 67 61 6c 20 72 75 6c 65 3a 20 5c 6e 5c 6e 22 2b 74 2b 22 5c 6e 5c 6e 53 65 65 20 68 74 74 70 73 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 71 2f 32 30 30 30 37 39 39 32 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 22 29 2c 72 2e 69 6e 73 65 72 74 52 75 6c 65 28 74 68 69 73 2e 5f 64 65 6c 65 74 65 64 52 75 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 2c 65 29 7d 7d 65 6c 73 65 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 74 61 67 73 5b 65 5d 3b 6c 28 6e 2c 22 6f
                                                Data Ascii: Rules[e])return e;r.deleteRule(e);try{r.insertRule(t,e)}catch(n){s||console.warn("StyleSheet: illegal rule: \n\n"+t+"\n\nSee https://stackoverflow.com/q/20007992 for more info"),r.insertRule(this._deletedRulePlaceholder,e)}}else{var n=this._tags[e];l(n,"o
                                                2024-09-27 03:23:36 UTC10674INData Raw: 74 75 72 6e 20 2d 31 21 3d 3d 65 7d 29 3b 74 68 69 73 2e 5f 69 6e 64 69 63 65 73 5b 6e 5d 3d 69 2c 74 68 69 73 2e 5f 69 6e 73 74 61 6e 63 65 73 43 6f 75 6e 74 73 5b 6e 5d 3d 31 7d 2c 74 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 74 68 69 73 2e 67 65 74 49 64 41 6e 64 52 75 6c 65 73 28 65 29 2e 73 74 79 6c 65 49 64 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 79 6c 65 53 68 65 65 74 52 65 67 69 73 74 72 79 3a 20 22 2b 74 2b 22 2e 22 29 7d 28 72 20 69 6e 20 74 68 69 73 2e 5f 69 6e 73 74 61 6e 63 65 73 43 6f 75 6e 74 73 2c 22 73 74 79 6c 65 49 64 3a 20 60 22 2b 72 2b 22 60 20 6e 6f 74 20 66 6f 75 6e 64 22 29 2c 74 68 69 73 2e 5f 69
                                                Data Ascii: turn -1!==e});this._indices[n]=i,this._instancesCounts[n]=1},t.remove=function(e){var t=this,r=this.getIdAndRules(e).styleId;if(function(e,t){if(!e)throw Error("StyleSheetRegistry: "+t+".")}(r in this._instancesCounts,"styleId: `"+r+"` not found"),this._i
                                                2024-09-27 03:23:36 UTC50INData Raw: 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 36 64 37 32 31 65 36 66 2d 36 61 37 36 2d 35 66 32 34 2d 39 30 37 39 2d 39 64 34 33 33 64 39 63 34 36 62 65 0a
                                                Data Ascii: //# debugId=6d721e6f-6a76-5f24-9079-9d433d9c46be


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                99192.168.2.44985276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC472OUTGET /_next/static/chunks/56215-f57fed47f9482b7f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3687
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="56215-f57fed47f9482b7f.js"
                                                Content-Length: 32832
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC1376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 64 37 66 62 35 61 31 2d 65 65 62 36 2d 35 31 38 64 2d 39 30 39 63 2d 66 37 63 34 38 61
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d7fb5a1-eeb6-518d-909c-f7c48a
                                                2024-09-27 03:23:36 UTC4744INData Raw: 35 36 34 37 29 3b 6c 65 74 20 62 3d 65 3d 3e 7b 6c 65 74 20 74 3d 75 28 29 28 65 2c 22 74 69 6d 65 73 74 61 6d 70 22 29 2c 61 3d 30 2c 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 72 65 64 75 63 65 28 28 65 2c 73 29 3d 3e 7b 6c 65 74 20 6f 3b 6c 65 74 20 69 3d 74 5b 73 5d 3b 69 66 28 73 2e 65 6e 64 73 57 69 74 68 28 22 5a 22 29 29 6f 3d 63 2e 6f 75 2e 66 72 6f 6d 49 53 4f 28 73 29 2e 74 6f 4a 53 44 61 74 65 28 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 60 24 7b 73 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 54 22 29 7d 2e 30 30 30 5a 60 3b 6f 3d 63 2e 6f 75 2e 66 72 6f 6d 49 53 4f 28 65 29 2e 74 6f 4a 53 44 61 74 65 28 29 7d 6c 65 74 20 6e 3d 69 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 65 2b 74 2e 63 6f 75 6e 74 2c 30 29 2c 72 3d 69 2e 6d
                                                Data Ascii: 5647);let b=e=>{let t=u()(e,"timestamp"),a=0,s=Object.keys(t).reduce((e,s)=>{let o;let i=t[s];if(s.endsWith("Z"))o=c.ou.fromISO(s).toJSDate();else{let e=`${s.split(" ").join("T")}.000Z`;o=c.ou.fromISO(e).toJSDate()}let n=i.reduce((e,t)=>e+t.count,0),r=i.m
                                                2024-09-27 03:23:36 UTC5930INData Raw: 73 52 65 61 64 79 3a 69 2c 73 68 6f 75 6c 64 4e 6f 74 69 66 79 3a 21 31 2c 74 79 70 65 3a 75 2e 74 79 70 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 7b 61 63 63 6f 75 6e 74 3a 74 2c 69 73 4c 6f 61 64 69 6e 67 3a 61 7d 3d 28 30 2c 6f 2e 6d 29 28 29 2c 6e 3d 28 30 2c 73 2e 75 73 65 53 65 61 72 63 68 50 61 72 61 6d 73 29 28 29 2c 72 3d 21 61 2c 64 3d 6e 3f 2e 67 65 74 28 22 74 72 69 61 6c 55 73 61 67 65 4c 69 6d 69 74 41 72 74 69 66 61 63 74 73 4f 76 65 72 72 69 64 65 22 29 3f 3f 76 6f 69 64 20 30 2c 6c 3d 6e 3f 2e 67 65 74 28 22 74 72 69 61 6c 55 73 61 67 65 4c 69 6d 69
                                                Data Ascii: sReady:i,shouldNotify:!1,type:u.type}}function v(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],{account:t,isLoading:a}=(0,o.m)(),n=(0,s.useSearchParams)(),r=!a,d=n?.get("trialUsageLimitArtifactsOverride")??void 0,l=n?.get("trialUsageLimi
                                                2024-09-27 03:23:36 UTC7116INData Raw: 64 73 3a 22 62 75 69 6c 64 54 69 6d 65 22 2c 6d 6f 6e 69 74 6f 72 69 6e 67 3a 22 6d 6f 6e 69 74 6f 72 69 6e 67 22 2c 65 64 67 65 43 6f 6e 66 69 67 52 65 61 64 73 3a 22 65 64 67 65 43 6f 6e 66 69 67 52 65 61 64 73 22 2c 65 64 67 65 43 6f 6e 66 69 67 57 72 69 74 65 73 3a 22 65 64 67 65 43 6f 6e 66 69 67 57 72 69 74 65 73 22 2c 70 6f 73 74 67 72 65 73 44 61 74 61 62 61 73 65 3a 22 70 6f 73 74 67 72 65 73 44 61 74 61 62 61 73 65 22 2c 70 6f 73 74 67 72 65 73 43 6f 6d 70 75 74 65 54 69 6d 65 3a 22 70 6f 73 74 67 72 65 73 43 6f 6d 70 75 74 65 54 69 6d 65 22 2c 70 6f 73 74 67 72 65 73 44 61 74 61 53 74 6f 72 61 67 65 3a 22 70 6f 73 74 67 72 65 73 44 61 74 61 53 74 6f 72 61 67 65 22 2c 70 6f 73 74 67 72 65 73 44 61 74 61 54 72 61 6e 73 66 65 72 3a 22 70 6f 73 74
                                                Data Ascii: ds:"buildTime",monitoring:"monitoring",edgeConfigReads:"edgeConfigReads",edgeConfigWrites:"edgeConfigWrites",postgresDatabase:"postgresDatabase",postgresComputeTime:"postgresComputeTime",postgresDataStorage:"postgresDataStorage",postgresDataTransfer:"post
                                                2024-09-27 03:23:36 UTC8302INData Raw: 63 74 73 5f 6c 6f 63 61 6c 5f 63 61 63 68 65 5f 68 69 74 5f 74 61 73 6b 5f 64 75 72 61 74 69 6f 6e 5f 6d 73 22 5d 2c 61 72 74 69 66 61 63 74 73 53 69 7a 65 3a 5b 22 61 72 74 69 66 61 63 74 73 5f 64 6f 77 6e 6c 6f 61 64 65 64 5f 73 69 7a 65 5f 62 79 74 65 73 22 2c 22 61 72 74 69 66 61 63 74 73 5f 75 70 6c 6f 61 64 65 64 5f 73 69 7a 65 5f 62 79 74 65 73 22 5d 2c 61 72 74 69 66 61 63 74 73 43 6f 75 6e 74 3a 5b 22 61 72 74 69 66 61 63 74 73 5f 64 6f 77 6e 6c 6f 61 64 65 64 5f 63 6f 75 6e 74 22 2c 22 61 72 74 69 66 61 63 74 73 5f 75 70 6c 6f 61 64 65 64 5f 63 6f 75 6e 74 22 5d 2c 6d 6f 6e 69 74 6f 72 69 6e 67 3a 5b 22 6d 6f 6e 69 74 6f 72 69 6e 67 5f 6d 65 74 72 69 63 5f 63 6f 75 6e 74 22 5d 2c 65 64 67 65 43 6f 6e 66 69 67 52 65 61 64 73 3a 5b 22 65 64 67 65
                                                Data Ascii: cts_local_cache_hit_task_duration_ms"],artifactsSize:["artifacts_downloaded_size_bytes","artifacts_uploaded_size_bytes"],artifactsCount:["artifacts_downloaded_count","artifacts_uploaded_count"],monitoring:["monitoring_metric_count"],edgeConfigReads:["edge
                                                2024-09-27 03:23:36 UTC5364INData Raw: 65 73 57 72 69 74 74 65 6e 44 61 74 61 3a 5b 5d 2c 73 74 6f 72 61 67 65 52 65 64 69 73 54 6f 74 61 6c 43 6f 6d 6d 61 6e 64 73 3a 5b 5d 2c 73 74 6f 72 61 67 65 52 65 64 69 73 54 6f 74 61 6c 42 61 6e 64 77 69 64 74 68 49 6e 42 79 74 65 73 3a 5b 5d 2c 73 74 6f 72 61 67 65 52 65 64 69 73 54 6f 74 61 6c 44 61 74 61 62 61 73 65 73 3a 5b 5d 2c 63 72 6f 6e 4a 6f 62 49 6e 76 6f 63 61 74 69 6f 6e 73 3a 5b 5d 2c 64 61 74 61 43 61 63 68 65 42 61 6e 64 77 69 64 74 68 3a 5b 5d 2c 64 61 74 61 43 61 63 68 65 52 65 76 61 6c 69 64 61 74 69 6f 6e 73 3a 5b 5d 2c 62 6c 6f 62 54 6f 74 61 6c 41 64 76 61 6e 63 65 64 52 65 71 75 65 73 74 73 3a 5b 5d 2c 62 6c 6f 62 54 6f 74 61 6c 53 69 6d 70 6c 65 52 65 71 75 65 73 74 73 3a 5b 5d 2c 62 6c 6f 62 54 6f 74 61 6c 47 65 74 52 65 73 70
                                                Data Ascii: esWrittenData:[],storageRedisTotalCommands:[],storageRedisTotalBandwidthInBytes:[],storageRedisTotalDatabases:[],cronJobInvocations:[],dataCacheBandwidth:[],dataCacheRevalidations:[],blobTotalAdvancedRequests:[],blobTotalSimpleRequests:[],blobTotalGetResp


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                100192.168.2.44985376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC472OUTGET /_next/static/chunks/95010-9322a9175bc6af95.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4827
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="95010-9322a9175bc6af95.js"
                                                Content-Length: 45334
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 32 35 65 38 32 65 33 2d 61 31 61 66 2d 35 61 36 33 2d 61 36 36 38 2d 35 37 65 63 63 66 32 36 36 31 39 31 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e25e82e3-a1af-5a63-a668-57eccf266191")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 3d 65 29 2e 6d 61 70 28 65 3d 3e 4e 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4e 29 2e 66 69 6e 64 28 74 3d 3e 4e 5b 74 5d 3d 3d 3d 65 29 7c 7c 22 68 6f 62 62 79 22 7d 7d 2c 5b 65 2c 74 2c 6e 5d 29 7d 28 29 2c 52 3d 6a 3f 6a 2e 70 61 74 68 6e 61 6d 65 3a 4d 2c 5b 54 2c 5a 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 66 69 74 3a 42 7d 3d 28 30 2c 68 2e 6d 29 28 7b 63 6f 6d 70 61 6e 79 53 69 7a 65 3a 32 30 30 7d 29 2c 57 3d 42 3d 3d 3d 68 2e 42 2e 53 61 6c 65 73 4c 65 64 7c 7c 42 3d 3d 3d 68 2e 42 2e 50 72 6f 64 75 63 74 4c 65 64 2c 41 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 5b 22 2f 62 6c 6f 67 22 2c 22 2f 63 68 61 6e 67 65 6c 6f 67 22 2c 22 2f 70 72 65 73 73 22 2c 22 2f 63 75 73 74 6f
                                                Data Ascii: =e).map(e=>N[e]));return Object.keys(N).find(t=>N[t]===e)||"hobby"}},[e,t,n])}(),R=j?j.pathname:M,[T,Z]=(0,r.useState)(!1),{fit:B}=(0,h.m)({companySize:200}),W=B===h.B.SalesLed||B===h.B.ProductLed,A=(0,r.useMemo)(()=>["/blog","/changelog","/press","/custo
                                                2024-09-27 03:23:36 UTC5930INData Raw: 22 64 61 74 61 2d 74 72 61 63 6b 2d 69 6e 74 65 6e 74 22 3a 5f 2e 46 2e 4c 6f 67 69 6e 2c 68 72 65 66 3a 54 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 67 2e 63 6f 2e 74 72 61 63 6b 28 78 2e 58 2e 4d 41 52 4b 45 54 49 4e 47 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 43 4c 49 43 4b 45 44 2c 7b 63 6c 69 63 6b 5f 76 61 6c 75 65 3a 22 4c 6f 67 20 69 6e 22 7d 29 7d 2c 74 79 70 65 3a 22 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 6f 67 20 49 6e 22 7d 29 2c 74 26 26 76 3f 28 30 2c 61 2e 6a 73 78 29 28 64 2e 78 2c 7b 6c 61 62 65 6c 3a 6b 3f 2e 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 64 6f 63 73 22 29 3f 6b 2e 70 61 74 68 6e 61 6d 65 2e 69 6e 63 6c 75 64 65 73 28 22 67 75 69 64 65 73 22 29 3f 22 67 75 69 64 65 73 22 3a 22 64
                                                Data Ascii: "data-track-intent":_.F.Login,href:T,onClick:()=>{g.co.track(x.X.MARKETING_NAVIGATION_CLICKED,{click_value:"Log in"})},type:"secondary",children:"Log In"}),t&&v?(0,a.jsx)(d.x,{label:k?.pathname.startsWith("/docs")?k.pathname.includes("guides")?"guides":"d
                                                2024-09-27 03:23:36 UTC7116INData Raw: 61 79 2d 39 30 30 22 2c 69 64 3a 22 68 65 61 64 65 72 2d 6f 70 65 6e 2d 73 6f 75 72 63 65 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4f 70 65 6e 20 53 6f 75 72 63 65 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 22 68 65 61 64 65 72 2d 6d 61 6e 61 67 65 64 2d 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6a 28 29 2e 63 6f 6c 75 6d 6e 52 65 73 65 74 2c 63 68 69 6c 64 72 65 6e 3a 43 2e 6b 67 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 6e 61 6d 65 3a 74 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 2c 69 63 6f 6e 3a 72 2c 68 72 65 66 3a 73 2c 2e 2e 2e 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e
                                                Data Ascii: ay-900",id:"header-open-source",children:"Open Source"}),(0,a.jsx)("ul",{"aria-describedby":"header-managed-infrastructure",className:j().columnReset,children:C.kg.map(e=>{let{name:t,description:n,icon:r,href:s,...i}=e;return(0,a.jsx)("li",{children:(0,a.
                                                2024-09-27 03:23:36 UTC8302INData Raw: 5f 43 4c 49 43 4b 45 44 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 73 28 65 3d 3e 21 65 29 7d 2c 72 65 66 3a 6f 2c 73 74 79 6c 65 3a 67 2e 72 65 66 65 72 65 6e 63 65 2c 2e 2e 2e 68 2e 72 65 66 65 72 65 6e 63 65 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 6c 65 74 7b 6c 6f 67 6f 3a 74 2c 69 73 4c 6f 67 67 65 64 49 6e 3a 6e 7d 3d 65 2c 69 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 6e 3f 22 2f 68 6f 6d 65 22 3a 22 2f 22 2c 5b 6e 5d 29 2c 5b 6c 2c 6f 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 6f 28 21 30 29 2c 5b 5d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 5a 2e 46 2c 7b 63 68 69 6c 64 72 65
                                                Data Ascii: _CLICKED),e.preventDefault(),s(e=>!e)},ref:o,style:g.reference,...h.reference,children:t})}function G(e){let{logo:t,isLoggedIn:n}=e,i=(0,r.useMemo)(()=>n?"/home":"/",[n]),[l,o]=(0,r.useState)(!1);return(0,r.useEffect)(()=>o(!0),[]),(0,a.jsxs)(Z.F,{childre
                                                2024-09-27 03:23:36 UTC3118INData Raw: 31 38 73 37 2e 39 36 2d 31 38 20 31 39 2d 31 38 63 37 2e 33 34 20 30 20 31 33 2e 32 39 20 33 2e 31 39 20 31 36 2e 34 38 20 38 2e 34 39 6c 2d 37 2e 36 38 20 34 2e 34 33 63 2d 31 2e 35 39 2d 33 2e 30 35 2d 34 2e 36 38 2d 34 2e 39 32 2d 38 2e 38 2d 34 2e 39 32 2d 36 2e 30 37 20 30 2d 31 30 20 34 2d 31 30 20 31 30 7a 6d 38 32 2e 34 38 2d 32 39 76 34 36 68 2d 39 76 2d 34 36 68 39 7a 4d 33 37 2e 35 39 2e 32 35 6c 33 36 2e 39 35 20 36 34 48 2e 36 34 6c 33 36 2e 39 35 2d 36 34 7a 6d 39 32 2e 33 38 20 35 6c 2d 32 37 2e 37 31 20 34 38 2d 32 37 2e 37 31 2d 34 38 68 31 30 2e 33 39 6c 31 37 2e 33 32 20 33 30 20 31 37 2e 33 32 2d 33 30 68 31 30 2e 33 39 7a 6d 35 38 2e 39 31 20 31 32 76 39 2e 36 39 63 2d 31 2d 2e 32 39 2d 32 2e 30 36 2d 2e 34 39 2d 33 2e 32 2d 2e 34 39
                                                Data Ascii: 18s7.96-18 19-18c7.34 0 13.29 3.19 16.48 8.49l-7.68 4.43c-1.59-3.05-4.68-4.92-8.8-4.92-6.07 0-10 4-10 10zm82.48-29v46h-9v-46h9zM37.59.25l36.95 64H.64l36.95-64zm92.38 5l-27.71 48-27.71-48h10.39l17.32 30 17.32-30h10.39zm58.91 12v9.69c-1-.29-2.06-.49-3.2-.49
                                                2024-09-27 03:23:36 UTC10674INData Raw: 2e 38 32 38 34 33 20 34 20 39 2e 35 20 33 2e 33 32 38 34 33 20 39 2e 35 20 32 2e 35 43 39 2e 35 20 31 2e 36 37 31 35 37 20 38 2e 38 32 38 34 33 20 31 20 38 20 31 43 37 2e 31 37 31 35 37 20 31 20 36 2e 35 20 31 2e 36 37 31 35 37 20 36 2e 35 20 32 2e 35 43 36 2e 35 20 33 2e 33 32 38 34 33 20 37 2e 31 37 31 35 37 20 34 20 38 20 34 5a 4d 38 2e 39 37 31 32 35 20 34 2e 37 35 37 32 35 4c 39 2e 35 37 31 32 35 20 35 2e 37 35 37 32 35 4c 31 30 2e 34 32 38 37 20 35 2e 32 34 32 37 35 4c 39 2e 38 32 38 37 35 20 34 2e 32 34 32 37 35 4c 38 2e 39 37 31 32 35 20 34 2e 37 35 37 32 35 5a 4d 36 2e 34 32 38 37 35 20 35 2e 37 35 37 32 35 4c 37 2e 30 32 38 37 35 20 34 2e 37 35 37 32 35 4c 36 2e 31 37 31 32 35 20 34 2e 32 34 32 37 35 4c 35 2e 35 37 31 32 35 20 35 2e 32 34 32 37
                                                Data Ascii: .82843 4 9.5 3.32843 9.5 2.5C9.5 1.67157 8.82843 1 8 1C7.17157 1 6.5 1.67157 6.5 2.5C6.5 3.32843 7.17157 4 8 4ZM8.97125 4.75725L9.57125 5.75725L10.4287 5.24275L9.82875 4.24275L8.97125 4.75725ZM6.42875 5.75725L7.02875 4.75725L6.17125 4.24275L5.57125 5.2427
                                                2024-09-27 03:23:36 UTC1892INData Raw: 22 7d 7d 2c 32 33 33 33 33 33 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 72 6f 6f 74 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 72 6f 6f 74 5f 5f 48 54 31 65 61 22 2c 6c 69 73 74 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 6c 69 73 74 5f 5f 31 76 77 6a 68 22 2c 74 72 69 67 67 65 72 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 74 72 69 67 67 65 72 5f 5f 41 6d 5a 34 38 22 2c 6c 69 6e 6b 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 6c 69 6e 6b 5f 5f 76 53 69 47 6a 22 2c 63 68 65 76 72 6f 6e 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f 63 68 65 76 72 6f 6e 5f 5f 71 41 45 37 77 22 2c 22 64 65 6c 61 79 65 64 2d 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 5f
                                                Data Ascii: "}},233333:e=>{e.exports={root:"navigation-menu_root__HT1ea",list:"navigation-menu_list__1vwjh",trigger:"navigation-menu_trigger__AmZ48",link:"navigation-menu_link__vSiGj",chevron:"navigation-menu_chevron__qAE7w","delayed-pointer-events":"navigation-menu_


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                101192.168.2.44985576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC472OUTGET /_next/static/chunks/70417-a413d787b28fe974.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5563
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="70417-a413d787b28fe974.js"
                                                Content-Length: 29392
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 31 33 38 37 64 63 63 2d 32 65 39 32 2d 35 30 63 61 2d 61 66 36 32 2d 66 38 64 39 37 38 63 63 33 31 65 63 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d1387dcc-2e92-50ca-af62-f8d978cc31ec")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 20 61 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 3a 65 7d 72 2e 64 28 74 2c 7b 47 57 3a 28 29 3d 3e 61 2c 63 67 3a 28 29 3d 3e 6f 2c 71 76 3a 28 29 3d 3e 6e 7d 29 7d 2c 39 36 35 34 30 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 63 50 3a 28 29 3d 3e 73 2c 67 73 3a 28 29 3d 3e 64 2c 6c 6c 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 33 34 34 38 29 2c 6f 3d 72 28 32 38 37 35 33 38 29 2c 61 3d 72 28 39 39 35 31 35 37 29 2c 69 3d 72 28 39 36 30 35 33 35 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6e 2e 63 6f 2e 74 72 61 63 6b 28 6f 2e 58 2e 55 50 47 52 41 44 45 5f 4d 4f 44 41 4c 5f 4f 50 45 4e 45 44 2c 65 29 2c 28 30 2c 61 2e 6f 6d 29 28 61 2e
                                                Data Ascii: a(e){return void 0!==e?Math.floor(e):e}r.d(t,{GW:()=>a,cg:()=>o,qv:()=>n})},965406:(e,t,r)=>{"use strict";r.d(t,{cP:()=>s,gs:()=>d,ll:()=>l});var n=r(273448),o=r(287538),a=r(995157),i=r(960535);let s=e=>{n.co.track(o.X.UPGRADE_MODAL_OPENED,e),(0,a.om)(a.
                                                2024-09-27 03:23:36 UTC5930INData Raw: 6d 65 6e 74 20 70 72 6f 76 69 64 65 64 20 77 69 74 68 20 69 6e 64 65 78 20 24 7b 69 7d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 69 6e 64 65 78 2e 60 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 28 72 2e 73 70 6c 69 63 65 28 30 2c 31 29 2c 72 29 29 7b 6c 65 74 5b 72 2c 6f 5d 3d 65 2e 73 70 6c 69 74 28 22 76 22 29 3b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 4e 6f 20 70 61 72 61 6d 65 74 65 72 20 69 6e 64 65 78 20 77 61 73 20 70 72 6f 76 69 64 65 64 20 66 6f 72 20 65 78 70 65 72 69 6d 65 6e 74 20 24 7b 73 7d 2e 60 29 3b 69 66 28 21 6f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 4e 6f 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 20 69 6e 64 65 78 20 77 61 73 20 70 72 6f 76 69 64 65 64 20 66 6f 72 20 65 78 70 65 72 69 6d 65 6e 74 20 24 7b
                                                Data Ascii: ment provided with index ${i} is not a valid index.`);for(let e of(r.splice(0,1),r)){let[r,o]=e.split("v");if(!r)throw Error(`No parameter index was provided for experiment ${s}.`);if(!o)throw Error(`No parameter value index was provided for experiment ${
                                                2024-09-27 03:23:36 UTC7116INData Raw: 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 31 30 30 29 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 30 29 7d 29 7d 29 7d 72 2e 64 28 74 2c 7b 71 3a 28 29 3d 3e 6e 7d 29 2c 6e 65 77 20 57 65 61 6b 4d 61 70 7d 2c 39 32 30 31 31 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 69 50 68 6f 6e 65 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 69 50 61 64 2f 29 7c 7c 6c 28 2f 5e 4d 61 63 2f 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f
                                                Data Ascii: nction n(){return new Promise(e=>{setTimeout(e,100),requestAnimationFrame(()=>{setTimeout(e,0)})})}r.d(t,{q:()=>n}),new WeakMap},920116:(e,t,r)=>{"use strict";function n(){return l(/^iPhone/)}function o(){return l(/^iPad/)||l(/^Mac/)&&navigator.maxTouchPo
                                                2024-09-27 03:23:36 UTC8044INData Raw: 6e 67 3a 63 7d 3d 70 28 61 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 69 2e 4c 69 6e 6b 2c 7b 2e 2e 2e 61 2c 22 64 61 74 61 2d 7a 6f 6e 65 22 3a 64 3f 6c 3f 3f 22 6e 75 6c 6c 22 3a 22 73 61 6d 65 22 2c 69 73 44 69 66 66 65 72 65 6e 74 5a 6f 6e 65 3a 64 2c 6f 6e 4d 6f 75 73 65 4f 76 65 72 3a 21 31 21 3d 3d 61 2e 70 72 65 66 65 74 63 68 26 26 64 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 68 72 65 66 26 26 73 28 61 2e 68 72 65 66 29 7d 3a 76 6f 69 64 20 30 2c 70 72 65 66 65 74 63 68 3a 61 2e 70 72 65 66 65 74 63 68 3f 3f 28 21 63 26 26 76 6f 69 64 20 30 29 2c 72 65 66 3a 74 2c 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 66
                                                Data Ascii: ng:c}=p(a.href);return(0,n.jsx)(i.Link,{...a,"data-zone":d?l??"null":"same",isDifferentZone:d,onMouseOver:!1!==a.prefetch&&d?function(){a.href&&s(a.href)}:void 0,prefetch:a.prefetch??(!c&&void 0),ref:t,suppressHydrationWarning:!0,children:r})});function f


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                102192.168.2.44985476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC647OUTGET /_next/static/chunks/26981-b0758fbb9c86bf93.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3559
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="26981-b0758fbb9c86bf93.js"
                                                Content-Length: 10459
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 65 35 61 32 66 31 66 2d 63 38 35 35 2d 35 61 37 64 2d 62 36 61 36 2d 36 64 64 32 62 32 66 36 31 35 36 34 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee5a2f1f-c855-5a7d-b6a6-6dd2b2f61564")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 28 73 29 3b 6c 65 74 20 6f 3d 60 30 20 30 20 24 7b 69 2e 45 41 7d 20 24 7b 69 2e 45 41 7d 60 2c 6c 3d 22 72 6f 75 6e 64 22 2c 63 3d 22 72 6f 75 6e 64 22 2c 64 3d 7b 62 6f 6c 64 3a 32 2c 6c 69 67 68 74 3a 31 2c 6e 6f 6e 65 3a 30 2c 6e 6f 72 6d 61 6c 3a 31 2e 35 2c 69 6e 69 74 69 61 6c 3a 31 2e 35 7d 2c 75 3d 7b 74 6f 70 3a 22 74 65 78 74 2d 74 6f 70 22 2c 62 6f 74 74 6f 6d 3a 22 74 65 78 74 2d 62 6f 74 74 6f 6d 22 2c 6d 69 64 64 6c 65 3a 22 6d 69 64 64 6c 65 22 2c 69 6e 69 74 69 61 6c 3a 6e 75 6c 6c 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 7b 63 6f 6c 6f
                                                Data Ascii: (s);let o=`0 0 ${i.EA} ${i.EA}`,l="round",c="round",d={bold:2,light:1,none:0,normal:1.5,initial:1.5},u={top:"text-top",bottom:"text-bottom",middle:"middle",initial:null},h=function(e,t){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},{colo
                                                2024-09-27 03:23:36 UTC2157INData Raw: 75 6c 74 20 7a 6f 6e 65 20 66 6f 75 6e 64 2e 20 41 20 64 65 66 61 75 6c 74 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 22 29 3b 72 65 74 75 72 6e 20 72 5b 65 5d 3d 73 5b 30 5d 2c 73 5b 30 5d 7d 28 65 2c 74 29 3a 6e 75 6c 6c 2c 73 3d 21 72 7c 7c 21 21 69 26 26 6c 2e 54 6a 21 3d 3d 69 3b 72 65 74 75 72 6e 7b 7a 6f 6e 65 4f 66 48 72 65 66 3a 69 2c 69 73 44 69 66 66 65 72 65 6e 74 5a 6f 6e 65 3a 73 2c 69 73 4c 6f 61 64 69 6e 67 3a 6e 7d 7d 6c 65 74 20 66 3d 28 30 2c 69 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 2e 2e 2e 73 7d 3d 65 2c 7b 70 72 65 66 65 74 63 68 48 72 65 66 3a 6f 7d 3d
                                                Data Ascii: ult zone found. A default zone must be configured in the zones configuration.");return r[e]=s[0],s[0]}(e,t):null,s=!r||!!i&&l.Tj!==i;return{zoneOfHref:i,isDifferentZone:s,isLoading:n}}let f=(0,i.forwardRef)((e,t)=>{let{children:n,...s}=e,{prefetchHref:o}=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                103192.168.2.44985676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC647OUTGET /_next/static/chunks/80810-6323310cf6120c68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:36 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3182
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="80810-6323310cf6120c68.js"
                                                Content-Length: 9184
                                                2024-09-27 03:23:36 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:36 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 32 30 32 33 32 39 65 2d 62 31 65 37 2d 35 30 62 32 2d 61 63 36 37 2d 37 31 34 31 31 63 37 65 33 63 33 36 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c202329e-b1e7-50b2-ac67-71411c7e3c36")}catc
                                                2024-09-27 03:23:36 UTC4744INData Raw: 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 33 30 32 39 30 29 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 44 69 61 6c 6f 67 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 33 30 32 39 30 5d 7d 2c 73 73 72 3a 21 31 7d 29 2c 50 3d 65 3d 3e 7b 6c 65 74 7b 61 63 74 69 76 65 3a 74 2c 61 63 74 69 76 65 52 65 6e 64 65 72 44 65 6c 61 79 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c 6f 6e 41 6e 69 6d 61 74 69 6f 6e 44 6f 6e 65 3a 72 2c 6f 6e 45 6e 74 65 72 4b 65 79 50 72 65 73 73 3a 73 2c 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 69 2c 77 69 64 74 68 3a 63 2c 73 74 69 63 6b 79 3a 68 2c 61 6c 6c 6f 77 4f 76 65 72 66 6c 6f 77 3a 70 2c 64 72 61 77 65 72 3a 5f 3d 21 30 2c 73 74 79 6c 65 3a 79 3d 7b 7d 2c 64 69 73 61 62 6c
                                                Data Ascii: then(n.bind(n,30290)).then(e=>e.Dialog),{loadableGenerated:{webpack:()=>[30290]},ssr:!1}),P=e=>{let{active:t,activeRenderDelay:n,children:o,onAnimationDone:r,onEnterKeyPress:s,onClickOutside:i,width:c,sticky:h,allowOverflow:p,drawer:_=!0,style:y={},disabl
                                                2024-09-27 03:23:36 UTC647INData Raw: 35 31 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 77 72 61 70 70 65 72 3a 22 6d 6f 64 61 6c 5f 77 72 61 70 70 65 72 5f 5f 55 76 69 53 5f 22 2c 6d 6f 64 61 6c 42 6f 64 79 3a 22 6d 6f 64 61 6c 5f 6d 6f 64 61 6c 42 6f 64 79 5f 5f 43 4a 36 63 63 22 2c 64 72 61 77 65 72 3a 22 6d 6f 64 61 6c 5f 64 72 61 77 65 72 5f 5f 71 77 48 74 55 22 2c 61 6c 6c 6f 77 4f 76 65 72 66 6c 6f 77 3a 22 6d 6f 64 61 6c 5f 61 6c 6c 6f 77 4f 76 65 72 66 6c 6f 77 5f 5f 55 45 70 58 43 22 2c 73 74 69 63 6b 79 3a 22 6d 6f 64 61 6c 5f 73 74 69 63 6b 79 5f 5f 39 45 69 37 74 22 2c 68 65 61 64 65 72 3a 22 6d 6f 64 61 6c 5f 68 65 61 64 65 72 5f 5f 57 62 6a 56 41 22 2c 61 63 74 69 76 65 3a 22 6d 6f 64 61 6c 5f 61 63 74 69 76 65 5f 5f 70 55 6a 4a 6f 22 2c 66 75 6c 6c 57 69 64 74 68 3a 22 6d
                                                Data Ascii: 51:e=>{e.exports={wrapper:"modal_wrapper__UviS_",modalBody:"modal_modalBody__CJ6cc",drawer:"modal_drawer__qwHtU",allowOverflow:"modal_allowOverflow__UEpXC",sticky:"modal_sticky__9Ei7t",header:"modal_header__WbjVA",active:"modal_active__pUjJo",fullWidth:"m
                                                2024-09-27 03:23:36 UTC235INData Raw: 6c 5f 6c 61 73 74 5f 5f 31 66 4f 65 47 22 2c 6f 75 74 73 65 74 3a 22 6d 6f 64 61 6c 5f 6f 75 74 73 65 74 5f 5f 38 74 68 41 4d 22 2c 6d 6f 64 61 6c 4f 70 65 6e 3a 22 6d 6f 64 61 6c 5f 6d 6f 64 61 6c 4f 70 65 6e 5f 5f 5a 52 4a 6d 5f 22 2c 70 6f 6c 79 66 69 6c 6c 65 64 3a 22 6d 6f 64 61 6c 5f 70 6f 6c 79 66 69 6c 6c 65 64 5f 5f 48 34 59 49 36 22 2c 74 6f 70 42 61 72 3a 22 6d 6f 64 61 6c 5f 74 6f 70 42 61 72 5f 5f 6b 62 53 5a 41 22 2c 62 6f 74 74 6f 6d 42 61 72 3a 22 6d 6f 64 61 6c 5f 62 6f 74 74 6f 6d 42 61 72 5f 5f 47 50 4b 65 51 22 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 63 32 30 32 33 32 39 65 2d 62 31 65 37 2d 35 30 62 32 2d 61 63 36 37 2d 37 31 34 31 31 63 37 65 33 63 33 36 0a
                                                Data Ascii: l_last__1fOeG",outset:"modal_outset__8thAM",modalOpen:"modal_modalOpen__ZRJm_",polyfilled:"modal_polyfilled__H4YI6",topBar:"modal_topBar__kbSZA",bottomBar:"modal_bottomBar__GPKeQ"}}}]);//# debugId=c202329e-b1e7-50b2-ac67-71411c7e3c36


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                104192.168.2.44985776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC647OUTGET /_next/static/chunks/72791-5787cf7f56e33caf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:37 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2658
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="72791-5787cf7f56e33caf.js"
                                                Content-Length: 55398
                                                2024-09-27 03:23:37 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:37 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 63 33 30 66 31 64 63 2d 39 62 64 32 2d 35 37 32 31 2d 39 38 37 39 2d 33 31 39 39 33 39 37 36 32 62 36 63 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9c30f1dc-9bd2-5721-9879-319939762b6c")}catc
                                                2024-09-27 03:23:37 UTC4744INData Raw: 65 57 69 64 74 68 3a 22 32 22 7d 29 2c 28 30 2c 69 2e 6a 73 78 73 29 28 22 67 22 2c 7b 66 69 6c 74 65 72 3a 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 29 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 65 6c 6c 69 70 73 65 22 2c 7b 63 78 3a 22 31 38 32 2e 36 38 22 2c 63 79 3a 22 31 35 36 2e 34 38 22 2c 66 69 6c 6c 3a 22 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 22 2c 72 78 3a 22 37 34 2e 33 32 22 2c 72 79 3a 22 37 34 2e 35 32 22 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 35 36 2e 35 20 31 35 36 2e 34 38 63 30 20 34 30 2e 38 38 2d 33 33 2e 30 35 20 37 34 2e 30 32 2d 37 33 2e 38 32 20 37 34 2e 30 32 2d 34 30 2e 37 37 20 30 2d 37 33 2e 38 33 2d 33 33 2e 31 34 2d 37 33 2e 38
                                                Data Ascii: eWidth:"2"}),(0,i.jsxs)("g",{filter:"url(#filter0_d)",children:[(0,i.jsx)("ellipse",{cx:"182.68",cy:"156.48",fill:"var(--geist-background)",rx:"74.32",ry:"74.52"}),(0,i.jsx)("path",{d:"M256.5 156.48c0 40.88-33.05 74.02-73.82 74.02-40.77 0-73.83-33.14-73.8
                                                2024-09-27 03:23:37 UTC5930INData Raw: 6d 2e 78 2c 7b 61 73 3a 22 68 31 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 28 30 2c 66 2e 73 29 28 22 34 30 34 22 2c 22 68 65 61 64 65 72 22 29 2c 73 69 7a 65 3a 34 38 2c 73 74 79 6c 65 3a 7b 6d 61 72 67 69 6e 3a 22 31 32 70 78 20 30 20 38 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 34 30 34 22 7d 29 2c 49 3f 28 30 2c 69 2e 6a 73 78 29 28 43 2e 56 2c 7b 68 65 69 67 68 74 3a 37 32 2c 77 69 64 74 68 3a 33 38 30 7d 29 3a 28 30 2c 69 2e 6a 73 78 29 28 6d 2e 78 2c 7b 63 6f 6c 6f 72 3a 22 67 72 61 79 2d 39 30 30 22 2c 73 69 7a 65 3a 31 36 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74 3a 34 38 2c 77 69 64 74 68 3a 33 38 30 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 61 72 67 69 6e 3a 22 31 32 70 78 20 30 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 28 72
                                                Data Ascii: m.x,{as:"h1","data-testid":(0,f.s)("404","header"),size:48,style:{margin:"12px 0 8px"},children:"404"}),I?(0,i.jsx)(C.V,{height:72,width:380}):(0,i.jsx)(m.x,{color:"gray-900",size:16,style:{height:48,width:380,maxWidth:"100%",margin:"12px 0"},children:t(r
                                                2024-09-27 03:23:37 UTC7116INData Raw: 65 2c 63 68 61 6e 6e 65 6c 49 6e 73 74 61 6e 63 65 3a 74 7d 6f 66 20 69 29 74 2e 75 6e 62 69 6e 64 5f 61 6c 6c 28 29 2c 6d 2e 75 6e 73 75 62 73 63 72 69 62 65 28 65 29 3b 68 28 21 31 29 7d 7d 2c 5b 6d 2c 28 30 2c 6e 2e 77 45 29 28 74 29 2c 6f 2c 67 5d 29 2c 7b 69 73 4c 69 73 74 65 6e 69 6e 67 3a 75 7d 7d 7d 2c 38 37 39 32 31 37 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 69 3d 73 28 39 34 37 32 37 33 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6c 65 74 7b 72 65 73 6f 6c 76 65 64 54 68 65 6d 65 3a 65 2c 66 6f 72 63 65 64 54 68 65 6d 65 3a 74 7d 3d 28 30 2c 69 2e 46 29 28 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 22 6c 69 67 68 74 22 3d 3d 3d 74
                                                Data Ascii: e,channelInstance:t}of i)t.unbind_all(),m.unsubscribe(e);h(!1)}},[m,(0,n.wE)(t),o,g]),{isListening:u}}},879217:(e,t,s)=>{"use strict";s.d(t,{Z:()=>r});var i=s(947273);function r(){let{resolvedTheme:e,forcedTheme:t}=(0,i.F)();return void 0===e||"light"===t
                                                2024-09-27 03:23:37 UTC8302INData Raw: 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 79 2c 5b 6f 28 29 2e 6e 6f 77 72 61 70 5d 3a 21 77 2c 5b 6f 28 29 2e 6d 6f 6e 6f 73 70 61 63 65 5d 3a 6a 7d 29 2c 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 72 65 66 3a 74 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 79 26 26 7b 22 2d 2d 74 65 78 74 2d 63 6c 61 6d 70 22 3a 79 7d 2c 22 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 53 2c 2e 2e 2e 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 73 69 7a 65 3a 74 2c 76 61 72 69 61 6e 74 3a 73 2c 6c 69 6e 65 48 65 69 67 68 74 3a 69 2c 77 65 69 67 68 74 3a 72 7d 3d 65 3b 69 66 28 73 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 29 7b 6c 65 74 20 65 3d 67 5b 73 5d 3b 72 65 74 75 72 6e 7b 22 2d 2d 74
                                                Data Ascii: ber"==typeof y,[o().nowrap]:!w,[o().monospace]:j}),"data-version":"v1",ref:t,style:{..."number"==typeof y&&{"--text-clamp":y},"--text-color":S,...function(e){let{size:t,variant:s,lineHeight:i,weight:r}=e;if(s){if("string"==typeof s){let e=g[s];return{"--t
                                                2024-09-27 03:23:37 UTC3118INData Raw: 6f 72 3d 65 3d 3e 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 7b 2e 2e 2e 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 65 78 74 3a 65 7d 3a 65 3a 7b 74 65 78 74 3a 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 22 7d 2c 74 79 70 65 3a 22 65 72 72 6f 72 22 7d 29 7d 2c 74 68 69 73 2e 73 75 63 63 65 73 73 3d 65 3d 3e 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 7b 2e 2e 2e 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 65 78 74 3a 65 7d 3a 65 3a 7b 74 65 78 74 3a 22 53 75 63 63 65 73 73 21 22 7d 2c 74 79 70 65 3a 22 73 75 63 63 65 73 73 22 7d 29 7d 2c 74 68 69 73 2e 77 61 72 6e 69 6e 67 3d 65 3d 3e 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 7b 2e 2e 2e 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20
                                                Data Ascii: or=e=>{this.message({...e?"string"==typeof e?{text:e}:e:{text:"An error occurred."},type:"error"})},this.success=e=>{this.message({...e?"string"==typeof e?{text:e}:e:{text:"Success!"},type:"success"})},this.warning=e=>{this.message({...e?"string"==typeof
                                                2024-09-27 03:23:37 UTC10674INData Raw: 32 33 39 35 20 34 2e 38 39 31 31 38 20 38 2e 36 36 38 39 36 20 34 2e 38 37 35 20 38 20 34 2e 38 37 35 43 37 2e 33 33 31 30 34 20 34 2e 38 37 35 20 36 2e 36 37 36 30 35 20 34 2e 38 39 31 31 38 20 36 2e 30 34 31 30 31 20 34 2e 39 32 32 31 39 43 36 2e 31 39 39 37 38 20 34 2e 31 32 38 35 36 20 36 2e 34 31 35 39 34 20 33 2e 34 32 35 36 32 20 36 2e 36 37 30 33 32 20 32 2e 38 34 34 31 37 43 36 2e 39 34 35 37 38 20 32 2e 32 31 34 35 36 20 37 2e 32 34 31 35 20 31 2e 37 38 33 35 33 20 37 2e 35 30 36 34 37 20 31 2e 35 32 37 33 37 43 37 2e 35 30 39 38 34 20 31 2e 35 32 34 31 31 20 37 2e 35 31 33 31 39 20 31 2e 35 32 30 38 39 20 37 2e 35 31 36 35 33 20 31 2e 35 31 37 37 31 43 37 2e 36 37 36 31 35 20 31 2e 35 30 35 39 37 20 37 2e 38 33 37 33 38 20 31 2e 35 20 38 20 31
                                                Data Ascii: 2395 4.89118 8.66896 4.875 8 4.875C7.33104 4.875 6.67605 4.89118 6.04101 4.92219C6.19978 4.12856 6.41594 3.42562 6.67032 2.84417C6.94578 2.21456 7.2415 1.78353 7.50647 1.52737C7.50984 1.52411 7.51319 1.52089 7.51653 1.51771C7.67615 1.50597 7.83738 1.5 8 1
                                                2024-09-27 03:23:37 UTC11860INData Raw: 3a 28 29 3d 3e 62 2c 70 4a 3a 28 29 3d 3e 24 2c 70 77 3a 28 29 3d 3e 53 2c 71 32 3a 28 29 3d 3e 45 2c 71 37 3a 28 29 3d 3e 57 2c 72 68 3a 28 29 3d 3e 4e 2c 74 4a 3a 28 29 3d 3e 4f 2c 74 69 3a 28 29 3d 3e 6a 2c 75 69 3a 28 29 3d 3e 59 7d 29 3b 76 61 72 20 69 3d 73 28 38 33 39 31 33 33 29 2c 72 3d 73 28 34 36 30 33 37 33 29 3b 73 28 35 34 38 37 35 37 29 3b 76 61 72 20 6e 3d 73 28 31 36 37 31 37 30 29 2c 61 3d 73 2e 6e 28 6e 29 2c 6f 3d 73 28 36 35 39 38 38 32 29 2c 6c 3d 73 2e 6e 28 6f 29 2c 64 3d 73 28 35 33 32 37 37 31 29 2c 63 3d 73 28 32 31 37 31 32 35 29 2c 75 3d 73 28 36 31 34 39 37 37 29 2c 68 3d 73 28 39 39 33 31 34 31 29 3b 6c 65 74 20 67 3d 22 76 65 72 63 65 6c 3a 6c 64 46 6c 61 67 73 22 2c 6d 3d 61 28 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 2e
                                                Data Ascii: :()=>b,pJ:()=>$,pw:()=>S,q2:()=>E,q7:()=>W,rh:()=>N,tJ:()=>O,ti:()=>j,ui:()=>Y});var i=s(839133),r=s(460373);s(548757);var n=s(167170),a=s.n(n),o=s(659882),l=s.n(o),d=s(532771),c=s(217125),u=s(614977),h=s(993141);let g="vercel:ldFlags",m=a()(()=>{let e=d.
                                                2024-09-27 03:23:37 UTC96INData Raw: 65 20 74 68 72 6f 77 20 65 7d 65 6c 73 65 20 74 68 72 6f 77 20 65 7d 29 7d 73 2e 64 28 74 2c 7b 45 3a 28 29 3d 3e 69 7d 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 39 63 33 30 66 31 64 63 2d 39 62 64 32 2d 35 37 32 31 2d 39 38 37 39 2d 33 31 39 39 33 39 37 36 32 62 36 63 0a
                                                Data Ascii: e throw e}else throw e})}s.d(t,{E:()=>i})}}]);//# debugId=9c30f1dc-9bd2-5721-9879-319939762b6c


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                105192.168.2.44985876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC692OUTGET /_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/not-found-894d2a29ae87431e.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:37 UTC225INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5770
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="not-found-894d2a29ae87431e.js"
                                                Content-Length: 1118
                                                2024-09-27 03:23:37 UTC2374INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:37 UTC1118INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 36 37 66 39 31 31 31 2d 61 38 37 38 2d 35 37 34 32 2d 62 33 35 63 2d 61 30 65 63 63 31 65 34 31 33 62 38 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="067f9111-a878-5742-b35c-a0ecc1e413b8")}catc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                106192.168.2.44985976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC647OUTGET /_next/static/chunks/17725-412669dd64e64f18.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:37 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4811
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="17725-412669dd64e64f18.js"
                                                Content-Length: 20942
                                                2024-09-27 03:23:37 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:37 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 35 34 38 64 36 65 66 2d 36 33 31 38 2d 35 34 66 65 2d 39 32 31 35 2d 32 64 64 36 36 39
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0548d6ef-6318-54fe-9215-2dd669
                                                2024-09-27 03:23:37 UTC4744INData Raw: 7b 73 7d 5c 60 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 69 6e 20 5c 60 24 7b 65 7d 5c 60 60 29 7d 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 3d 5b 5d 29 7b 6c 65 74 20 6e 3d 5b 5d 2c 69 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 6e 2e 6d 61 70 28 65 3d 3e 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 65 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 20 73 3d 6e 3f 2e 5b 65 5d 7c 7c 74 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 5b 60 5f 5f 73 63 6f 70 65 24 7b 65 7d 60 5d 3a 7b 2e 2e 2e 6e 2c 5b 65 5d 3a 73 7d 7d 29 2c 5b 6e 2c 73 5d 29 7d 7d 3b 72 65 74 75 72 6e 20 69 2e 73 63 6f 70 65 4e 61 6d 65 3d 65 2c 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 6c 65 74 20 61 3d 72 2e 63 72 65 61
                                                Data Ascii: {s}\` must be used within \`${e}\``)}]}function a(e,t=[]){let n=[],i=()=>{let t=n.map(e=>r.createContext(e));return function(n){let s=n?.[e]||t;return r.useMemo(()=>({[`__scope${e}`]:{...n,[e]:s}}),[n,s])}};return i.scopeName=e,[function(t,i){let a=r.crea
                                                2024-09-27 03:23:37 UTC5930INData Raw: 69 6f 6e 20 50 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7c 7c 28 74 5b 65 5d 3d 5b 5d 29 2c 74 5b 65 5d 7d 6c 65 74 20 4e 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2c 45 3d 65 3d 3e 65 2e 65 76 65 72 79 28 4e 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 2c 6e 2c 66 29 7b 6c 65 74 20 68 3d 28 30 2c 72 2e 49 29 28 65 2c 66 29 2c 64 3d 68 2e 6c 65 6e 67 74 68 3b 28 30 2c 69 2e 6b 29 28 21 21 64 2c 22 4e 6f 20 76 61 6c 69 64 20 65 6c 65 6d 65 6e 74 20 70 72 6f 76 69 64 65 64 2e 22 29 3b 6c 65 74 20 70 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 7b 6c 65 74 20 72 3d 68 5b 65 5d 3b 73 2e 52 2e 68 61 73 28 72 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 7b 70 72 65 73 65 6e 63 65
                                                Data Ascii: ion P(e,t){return t[e]||(t[e]=[]),t[e]}let N=e=>"number"==typeof e,E=e=>e.every(N);function M(e,t,n,f){let h=(0,r.I)(e,f),d=h.length;(0,i.k)(!!d,"No valid element provided.");let p=[];for(let e=0;e<d;e++){let r=h[e];s.R.has(r)||function(e){let t={presence
                                                2024-09-27 03:23:37 UTC6710INData Raw: 6c 65 74 20 6e 3d 30 3b 69 66 28 63 3e 31 29 66 6f 72 28 3b 6e 3c 65 2e 6c 65 6e 67 74 68 2d 32 26 26 21 28 74 3c 65 5b 6e 2b 31 5d 29 3b 6e 2b 2b 29 3b 6c 65 74 20 72 3d 28 30 2c 78 2e 59 29 28 65 5b 6e 5d 2c 65 5b 6e 2b 31 5d 2c 74 29 3b 72 65 74 75 72 6e 20 75 5b 6e 5d 28 72 29 7d 3b 72 65 74 75 72 6e 20 6e 3f 74 3d 3e 66 28 28 30 2c 69 2e 75 29 28 65 5b 30 5d 2c 65 5b 6f 2d 31 5d 2c 74 29 29 3a 66 7d 7d 2c 33 38 36 31 35 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 43 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 28 65 2c 74 2c 6e 29 3d 3e 2d 6e 2a 65 2b 6e 2a 74 2b 65 7d 2c 39 30 38 32 34 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 59 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 6e 28 32 39 34 31 31 30 29 3b 66 75 6e 63 74 69
                                                Data Ascii: let n=0;if(c>1)for(;n<e.length-2&&!(t<e[n+1]);n++);let r=(0,x.Y)(e[n],e[n+1],t);return u[n](r)};return n?t=>f((0,i.u)(e[0],e[o-1],t)):f}},386150:(e,t,n)=>{n.d(t,{C:()=>r});let r=(e,t,n)=>-n*e+n*t+e},908240:(e,t,n)=>{n.d(t,{Y:()=>s});var r=n(294110);functi


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                107192.168.2.44986076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:36 UTC528OUTGET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/layout-a1caf787d3b17f4f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:37 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4836
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="layout-a1caf787d3b17f4f.js"
                                                Content-Length: 1195
                                                2024-09-27 03:23:37 UTC2385INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:37 UTC1195INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 34 61 65 65 35 36 37 2d 36 64 66 39 2d 35 66 66 36 2d 62 66 32 38 2d 61 65 31 62 32 30 38 61 30 35 34 61 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4aee567-6df9-5ff6-bf28-ae1b208a054a")}catc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                108192.168.2.44986176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:37 UTC472OUTGET /_next/static/chunks/91411-b6180f1acc418728.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:37 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3819
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="91411-b6180f1acc418728.js"
                                                Content-Length: 39293
                                                2024-09-27 03:23:37 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:37 UTC1376INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 61 63 38 64 32 65 31 2d 39 39 36 33 2d 35 37 34 36 2d 38 62 37 30 2d 37 65 35 39 37 39 39 39 34 31 35 33 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eac8d2e1-9963-5746-8b70-7e5979994153")}catc
                                                2024-09-27 03:23:37 UTC4744INData Raw: 46 6c 61 67 3a 28 29 3d 3e 76 6f 69 64 20 30 2c 72 65 6d 6f 76 65 46 6c 61 67 3a 28 29 3d 3e 76 6f 69 64 20 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 2c 5b 69 2c 61 5d 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 29 28 5b 5d 29 2c 6c 3d 28 30 2c 6e 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 72 65 70 6f 72 74 46 6c 61 67 3a 65 3d 3e 7b 61 28 74 3d 3e 5b 2e 2e 2e 74 2c 65 5d 29 7d 2c 72 65 6d 6f 76 65 46 6c 61 67 3a 65 3d 3e 7b 61 28 74 3d 3e 74 2e 66 69 6c 74 65 72 28 74 3d 3e 65 21 3d 3d 74 29 29 7d 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 6f 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 28 30 2c 73 2e 6a 73 78 29
                                                Data Ascii: Flag:()=>void 0,removeFlag:()=>void 0});function a(e){let{children:t}=e,[i,a]=(0,n.useState)([]),l=(0,n.useMemo)(()=>({reportFlag:e=>{a(t=>[...t,e])},removeFlag:e=>{a(t=>t.filter(t=>e!==t))}}),[]);return(0,s.jsxs)(o.Provider,{value:l,children:[t,(0,s.jsx)
                                                2024-09-27 03:23:37 UTC5930INData Raw: 3f 43 2f 32 3a 76 6f 69 64 20 30 29 7c 7c 76 6f 69 64 20 30 2c 2e 2e 2e 6d 7d 2c 63 68 69 6c 64 72 65 6e 3a 79 7d 29 7d 7d 2c 39 37 38 33 33 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 4b 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 73 3d 69 28 39 33 34 35 31 33 29 2c 6e 3d 69 28 38 33 39 31 33 33 29 2c 72 3d 69 28 36 30 36 37 38 35 29 3b 6c 65 74 20 6f 3d 5b 22 73 6d 22 2c 22 6d 64 22 2c 22 6c 67 22 2c 22 78 6c 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 6c 65 74 20 69 3d 7b 7d 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 6e 75 6c 6c 21 3d 3d 74 26 26 28 69 5b 60 2d 2d 24 7b 65 7d 60 5d 3d 74 29 3b 65 6c 73 65 7b 6c 65 74 20 73 3b 6f 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b
                                                Data Ascii: ?C/2:void 0)||void 0,...m},children:y})}},978334:(e,t,i)=>{"use strict";i.d(t,{K:()=>p});var s=i(934513),n=i(839133),r=i(606785);let o=["sm","md","lg","xl"];function a(e,t){let i={};if("object"!=typeof t)null!==t&&(i[`--${e}`]=t);else{let s;o.forEach(n=>{
                                                2024-09-27 03:23:37 UTC7116INData Raw: 6f 2c 6f 76 65 72 66 6c 6f 77 48 69 64 64 65 6e 3a 63 2c 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 4e 61 6d 65 3a 70 2c 74 79 70 65 3a 76 2c 66 75 6c 6c 42 6c 65 65 64 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 77 2c 68 65 69 67 68 74 73 3a 79 2c 6f 6e 55 6e 64 6f 41 63 74 69 6f 6e 3a 5f 2c 76 69 73 75 61 6c 3a 78 2c 68 69 64 65 58 3a 62 2c 66 75 6c 6c 57 69 64 74 68 3a 43 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 7b 68 69 64 69 6e 67 3a 53 2c 76 69 73 69 62 6c 65 3a 6a 7d 3d 74 68 69 73 2e 73 74 61 74 65 2c 54 3d 30 3d 3d 3d 77 3f 30 3a 79 2e 73 6c 69 63 65 28 30 2c 77 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 65 26 26 74 3f 65 2b 74 3a 65 2c 32 30 2a 77 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22
                                                Data Ascii: o,overflowHidden:c,containerClassName:p,type:v,fullBleed:f,position:w,heights:y,onUndoAction:_,visual:x,hideX:b,fullWidth:C}=this.props,{hiding:S,visible:j}=this.state,T=0===w?0:y.slice(0,w).filter(Boolean).reduce((e,t)=>e&&t?e+t:e,20*w);return(0,n.jsx)("
                                                2024-09-27 03:23:37 UTC8302INData Raw: 72 69 6e 67 3a 21 31 7d 29 7d 2c 74 68 69 73 2e 6f 6e 56 69 65 77 70 6f 72 74 43 68 61 6e 67 65 3d 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 26 26 22 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 22 69 6e 20 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 26 26 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 2e 68 65 69 67 68 74 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 68 65 69 67 68 74 3b 65 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6f 66 66 73 65 74 42 6f 74 74
                                                Data Ascii: ring:!1})},this.onViewportChange=()=>{if(this.topWindow&&"visualViewport"in this.topWindow&&this.topWindow.visualViewport?.height){let e=this.topWindow.innerHeight-this.topWindow.visualViewport.height;e!==this.state.offsetBottom&&this.setState({offsetBott
                                                2024-09-27 03:23:37 UTC6676INData Raw: 73 65 50 61 72 61 6d 73 29 28 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 28 30 2c 6e 2e 73 29 28 29 3b 72 65 74 75 72 6e 20 65 3f 2e 67 65 74 28 22 74 65 61 6d 53 6c 75 67 22 29 3f 3f 6e 75 6c 6c 7d 28 29 3b 72 65 74 75 72 6e 20 65 3f 2e 74 65 61 6d 53 6c 75 67 3f 3f 74 7d 7d 2c 36 31 34 39 37 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 52 6f 6f 74 54 65 61 6d 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 70 2c 6e 62 3a 28 29 3d 3e 68 2c 74 37 3a 28 29 3d 3e 76 7d 29 3b 76 61 72 20 73 3d 69 28 38 33 39 31 33 33 29 3b 69 28 33 38 36 35 32 34 29 3b 76 61 72 20 6e 3d 69 28 32 37 31 31 33 39 29 2c 72 3d 69 28 37 35 33 30 37 33 29 2c 6f 3d 69 28 34 37 33 32 39 30 29 2c 61 3d 69 28 34 34 38 37 31
                                                Data Ascii: seParams)(),t=function(){let e=(0,n.s)();return e?.get("teamSlug")??null}();return e?.teamSlug??t}},614977:(e,t,i)=>{"use strict";i.d(t,{RootTeamProvider:()=>p,nb:()=>h,t7:()=>v});var s=i(839133);i(386524);var n=i(271139),r=i(753073),o=i(473290),a=i(44871
                                                2024-09-27 03:23:37 UTC5149INData Raw: 6e 4d 6f 76 65 3d 22 64 6f 6d 61 69 6e 4d 6f 76 65 22 2c 65 2e 44 6f 6d 61 69 6e 41 75 74 68 43 6f 64 65 73 3d 22 64 6f 6d 61 69 6e 41 75 74 68 43 6f 64 65 73 22 2c 65 2e 44 6f 6d 61 69 6e 52 65 63 6f 72 64 3d 22 64 6f 6d 61 69 6e 52 65 63 6f 72 64 22 2c 65 2e 44 6f 6d 61 69 6e 43 65 72 74 69 66 69 63 61 74 65 3d 22 64 6f 6d 61 69 6e 43 65 72 74 69 66 69 63 61 74 65 22 2c 65 2e 45 6e 76 69 72 6f 6e 6d 65 6e 74 73 3d 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 22 2c 65 2e 53 65 6e 73 69 74 69 76 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 50 6f 6c 69 63 79 3d 22 73 65 6e 73 69 74 69 76 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 50 6f 6c 69 63 79 22 2c 65 2e 45 6e 64 70 6f 69 6e 74 56 65 72 69 66 69 63 61 74 69 6f 6e 3d 22 65 6e
                                                Data Ascii: nMove="domainMove",e.DomainAuthCodes="domainAuthCodes",e.DomainRecord="domainRecord",e.DomainCertificate="domainCertificate",e.Environments="environments",e.SensitiveEnvironmentVariablePolicy="sensitiveEnvironmentVariablePolicy",e.EndpointVerification="en


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                109192.168.2.44986276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:37 UTC472OUTGET /_next/static/chunks/27032-25c91bae727bfc54.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:37 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3140
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="27032-25c91bae727bfc54.js"
                                                Content-Length: 12021
                                                2024-09-27 03:23:37 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:37 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 31 30 34 62 63 66 63 2d 31 63 37 64 2d 35 65 62 66 2d 39 34 63 33 2d 63 36 63 62 63 37
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e104bcfc-1c7d-5ebf-94c3-c6cbc7
                                                2024-09-27 03:23:37 UTC4744INData Raw: 6c 65 64 5d 20 2a 22 29 7c 7c 21 6f 2e 63 6f 6e 74 61 69 6e 73 28 65 29 7d 72 65 74 75 72 6e 21 30 7d 74 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 21 31 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 28 74 2e 64 69 73 61 62 6c 65 64 7c 7c 66 28 74 29 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 6d 28 74 2c 65 29 7c 7c 22 44 45 54 41 49 4c 53 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 53 55 4d 4d 41 52 59 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 7d 29 7c 7c 79 28 74 29 29 7d 2c 77 3d 66 75 6e 63
                                                Data Ascii: led] *")||!o.contains(e)}return!0}t=t.parentElement}return!1},g=function(e,t){return!(t.disabled||f(t)&&"hidden"===t.type||m(t,e)||"DETAILS"===t.tagName&&Array.prototype.slice.apply(t.children).some(function(e){return"SUMMARY"===e.tagName})||y(t))},w=func
                                                2024-09-27 03:23:37 UTC3719INData Raw: 7d 74 2e 66 6f 63 75 73 28 7b 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 3a 21 21 61 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 7d 29 2c 69 2e 6d 6f 73 74 52 65 63 65 6e 74 6c 79 46 6f 63 75 73 65 64 4e 6f 64 65 3d 74 2c 74 2e 74 61 67 4e 61 6d 65 26 26 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 65 6c 65 63 74 26 26 74 2e 73 65 6c 65 63 74 28 29 7d 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 64 28 22 73 65 74 52 65 74 75 72 6e 46 6f 63 75 73 22 2c 65 29 3b 72 65 74 75 72 6e 20 74 7c 7c 21 31 21 3d 3d 74 26 26 65 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 28 65 29 3b 69 66 28 21 28 6c 28
                                                Data Ascii: }t.focus({preventScroll:!!a.preventScroll}),i.mostRecentlyFocusedNode=t,t.tagName&&"input"===t.tagName.toLowerCase()&&"function"==typeof t.select&&t.select()}},v=function(e){var t=d("setReturnFocus",e);return t||!1!==t&&e},h=function(e){var t=A(e);if(!(l(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                110192.168.2.44986476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:38 UTC647OUTGET /_next/static/chunks/56871-19e1d02c936e4963.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:38 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1909
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="56871-19e1d02c936e4963.js"
                                                Content-Length: 27494
                                                2024-09-27 03:23:38 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:38 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 33 61 35 65 33 63 63 64 2d 61 63 61 35 2d 35 62 34 38 2d 39 63 66 64 2d 39 66 39 32 62 64 63 66 38 64 66 61 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3a5e3ccd-aca5-5b48-9cfd-9f92bdcf8dfa")}catc
                                                2024-09-27 03:23:38 UTC4744INData Raw: 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 74 2c 22 5c 5c 24 26 22 29 7d 7d 2c 37 34 31 30 32 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 31 2f 30 2c 6f 3d 2f 5b 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 66 36 5c 78 66 38 2d 5c 78 66 66 5c 75 30 31 30 30 2d 5c 75 30 31 37 66 5d 2f 67 2c 73 3d 52 65 67 45 78 70 28 22 5b 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 33 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 30 5d 22 2c 22 67 22 29 2c 6c 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 2e 67 26 26 72 2e 67 26 26 72 2e 67 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 72 2e 67 2c 61 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79
                                                Data Ascii: xpected a string");return e.replace(t,"\\$&")}},741022:(e,t,r)=>{var n=1/0,o=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,s=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),l="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,a="object"==ty
                                                2024-09-27 03:23:38 UTC5930INData Raw: 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 74 29 3b 69 66 28 6d 2e 6d 65 64 69 61 21 3d 3d 74 7c 7c 6d 2e 6d 61 74 63 68 65 73 29 7b 24 7b 70 28 22 64 61 72 6b 22 29 7d 7d 65 6c 73 65 7b 24 7b 70 28 22 6c 69 67 68 74 22 29 7d 7d 7d 65 6c 73 65 20 69 66 28 65 29 7b 24 7b 75 3f 60 76 61 72 20 78 3d 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 29 7d 3b 60 3a 22 22 7d 24 7b 70 28 75 3f 22 78 5b 65 5d 22 3a 22 65 22 2c 21 30 29 7d 7d 24 7b 66 3f 22 22 3a 22 65 6c 73 65 7b 22 2b 70 28 69 2c 21 31 2c 21 31 29 2b 22 7d 22 7d 24 7b 68 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 60 3a 60 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 24 7b 6d 7d 76 61 72 20 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 24 7b 74 7d 27 29 3b 69 66 28
                                                Data Ascii: w.matchMedia(t);if(m.media!==t||m.matches){${p("dark")}}else{${p("light")}}}else if(e){${u?`var x=${JSON.stringify(u)};`:""}${p(u?"x[e]":"e",!0)}}${f?"":"else{"+p(i,!1,!1)+"}"}${h}}catch(e){}}()`:`!function(){try{${m}var e=localStorage.getItem('${t}');if(
                                                2024-09-27 03:23:38 UTC7116INData Raw: a7 22 2c 22 61 22 5d 2c 5b 22 e1 ba a6 22 2c 22 41 22 5d 2c 5b 22 e1 ba a9 22 2c 22 61 22 5d 2c 5b 22 e1 ba a8 22 2c 22 41 22 5d 2c 5b 22 e1 ba ab 22 2c 22 61 22 5d 2c 5b 22 e1 ba aa 22 2c 22 41 22 5d 2c 5b 22 e1 ba ad 22 2c 22 61 22 5d 2c 5b 22 e1 ba ac 22 2c 22 41 22 5d 2c 5b 22 e1 ba af 22 2c 22 61 22 5d 2c 5b 22 e1 ba ae 22 2c 22 41 22 5d 2c 5b 22 e1 ba b1 22 2c 22 61 22 5d 2c 5b 22 e1 ba b0 22 2c 22 41 22 5d 2c 5b 22 e1 ba b3 22 2c 22 61 22 5d 2c 5b 22 e1 ba b2 22 2c 22 41 22 5d 2c 5b 22 e1 ba b5 22 2c 22 61 22 5d 2c 5b 22 e1 ba b4 22 2c 22 41 22 5d 2c 5b 22 e1 ba b7 22 2c 22 61 22 5d 2c 5b 22 e1 ba b6 22 2c 22 41 22 5d 2c 5b 22 e1 ba b9 22 2c 22 65 22 5d 2c 5b 22 e1 ba b8 22 2c 22 45 22 5d 2c 5b 22 e1 ba bb 22 2c 22 65 22 5d 2c 5b 22 e1 ba ba 22 2c
                                                Data Ascii: ","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","e"],["","E"],["","e"],["",
                                                2024-09-27 03:23:38 UTC6146INData Raw: 61 6d 69 6c 79 3a 22 27 67 65 69 73 74 53 61 6e 73 46 6f 6e 74 27 2c 20 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 20 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 20 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 20 61 72 69 61 6c 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 64 65 62 35 32 35 22 2c 76 61 72 69 61 62 6c 65 3a 22 5f 5f 76 61 72 69 61 62 6c 65 5f 64 65 62 35 32 35 22 7d 7d 2c 32 39 34 35 33 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 68 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26
                                                Data Ascii: amily:"'geistSansFont', Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, arial"},className:"__className_deb525",variable:"__variable_deb525"}},294534:(e,t,r)=>{"use strict";r.d(t,{h:()=>a});var n=r(839133),o="undefined"!=typeof window&&window.document&


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                111192.168.2.44986376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:38 UTC472OUTGET /_next/static/chunks/20441-1c197867006dd4e6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:38 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 7408
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="20441-1c197867006dd4e6.js"
                                                Content-Length: 43734
                                                2024-09-27 03:23:38 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:38 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 32 66 62 30 34 36 38 2d 36 37 62 61 2d 35 38 32 66 2d 62 39 39 39 2d 31 35 63 64 30 38
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2fb0468-67ba-582f-b999-15cd08
                                                2024-09-27 03:23:38 UTC4744INData Raw: 2e 63 75 72 72 65 6e 74 26 26 28 28 30 2c 73 2e 53 36 29 28 67 2e 63 75 72 72 65 6e 74 2e 64 65 70 73 2c 65 3d 3e 28 30 2c 73 2e 69 4c 29 28 65 2c 67 2e 63 75 72 72 65 6e 74 29 29 2c 73 2e 57 6e 2e 63 61 6e 63 65 6c 28 67 2e 63 75 72 72 65 6e 74 2e 75 70 64 61 74 65 29 29 7d 29 29 2c 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 63 2c 5b 5d 29 2c 28 30 2c 73 2e 74 66 29 28 28 29 3d 3e 28 29 3d 3e 7b 6c 65 74 20 65 3d 67 2e 63 75 72 72 65 6e 74 3b 28 30 2c 73 2e 53 36 29 28 65 2e 64 65 70 73 2c 74 3d 3e 28 30 2c 73 2e 69 4c 29 28 74 2c 65 29 29 7d 29 3b 6c 65 74 20 79 3d 74 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 72 6f 70 73 28 75 2e 67 65 74 56 61 6c 75 65 28 29 29 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2c 76 28 7b
                                                Data Ascii: .current&&((0,s.S6)(g.current.deps,e=>(0,s.iL)(e,g.current)),s.Wn.cancel(g.current.update))})),(0,n.useEffect)(c,[]),(0,s.tf)(()=>()=>{let e=g.current;(0,s.S6)(e.deps,t=>(0,s.iL)(t,e))});let y=t.getComponentProps(u.getValue());return n.createElement(e,v({
                                                2024-09-27 03:23:38 UTC5930INData Raw: 28 61 29 3b 6c 65 74 20 75 3d 6e 2e 69 73 2e 6f 62 6a 28 65 29 3f 6f 28 7b 7d 2c 65 29 3a 6f 28 7b 7d 2c 74 2c 7b 74 6f 3a 65 7d 29 3b 75 2e 70 61 72 65 6e 74 49 64 3d 72 2c 28 30 2c 6e 2e 72 55 29 28 6d 2c 28 65 2c 74 29 3d 3e 7b 6e 2e 69 73 2e 75 6e 64 28 75 5b 74 5d 29 26 26 28 75 5b 74 5d 3d 65 29 7d 29 3b 6c 65 74 20 64 3d 61 77 61 69 74 20 73 2e 73 74 61 72 74 28 75 29 3b 72 65 74 75 72 6e 20 79 28 61 29 2c 69 2e 70 61 75 73 65 64 26 26 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 69 2e 72 65 73 75 6d 65 51 75 65 75 65 2e 61 64 64 28 65 29 7d 29 2c 64 7d 29 28 29 7d 3b 69 66 28 6e 2e 4f 48 2e 73 6b 69 70 41 6e 69 6d 61 74 69 6f 6e 29 72 65 74 75 72 6e 20 71 28 69 29 2c 41 28 73 2c 21 31 29 3b 74 72 79 7b 6c 65 74 20 74 3b 74 3d
                                                Data Ascii: (a);let u=n.is.obj(e)?o({},e):o({},t,{to:e});u.parentId=r,(0,n.rU)(m,(e,t)=>{n.is.und(u[t])&&(u[t]=e)});let d=await s.start(u);return y(a),i.paused&&await new Promise(e=>{i.resumeQueue.add(e)}),d})()};if(n.OH.skipAnimation)return q(i),A(s,!1);try{let t;t=
                                                2024-09-27 03:23:38 UTC7116INData Raw: 46 28 74 68 69 73 29 26 26 28 4e 28 74 68 69 73 2c 21 31 29 2c 7a 28 74 68 69 73 29 26 26 74 68 69 73 2e 5f 72 65 73 75 6d 65 28 29 2c 28 30 2c 6e 2e 62 6c 29 28 6c 2e 72 65 73 75 6d 65 51 75 65 75 65 29 2c 42 28 74 68 69 73 2c 22 6f 6e 52 65 73 75 6d 65 22 2c 41 28 74 68 69 73 2c 44 28 74 68 69 73 2c 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 2e 74 6f 29 29 2c 74 68 69 73 29 29 7d 2c 73 74 61 72 74 3a 74 68 69 73 2e 5f 6d 65 72 67 65 2e 62 69 6e 64 28 74 68 69 73 2c 61 29 7d 7d 29 2e 74 68 65 6e 28 65 3d 3e 7b 69 66 28 69 2e 6c 6f 6f 70 26 26 65 2e 66 69 6e 69 73 68 65 64 26 26 21 28 74 26 26 65 2e 6e 6f 6f 70 29 29 7b 6c 65 74 20 65 3d 48 28 69 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 28 65 2c 21 30 29 7d 72 65 74 75
                                                Data Ascii: F(this)&&(N(this,!1),z(this)&&this._resume(),(0,n.bl)(l.resumeQueue),B(this,"onResume",A(this,D(this,this.animation.to)),this))},start:this._merge.bind(this,a)}}).then(e=>{if(i.loop&&e.finished&&!(t&&e.noop)){let e=H(i);if(e)return this._update(e,!0)}retu
                                                2024-09-27 03:23:38 UTC8302INData Raw: 2c 61 63 74 69 6f 6e 73 3a 7b 70 61 75 73 65 3a 6e 2e 5a 54 2c 72 65 73 75 6d 65 3a 6e 2e 5a 54 2c 73 74 61 72 74 28 74 2c 69 29 7b 6d 3f 28 71 28 70 2c 65 2e 5f 6c 61 73 74 41 73 79 6e 63 49 64 29 2c 69 28 43 28 65 29 29 29 3a 28 74 2e 6f 6e 52 65 73 74 3d 6c 2c 69 28 49 28 63 2c 74 2c 70 2c 65 29 29 29 7d 7d 7d 29 29 2c 70 2e 70 61 75 73 65 64 26 26 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 70 2e 72 65 73 75 6d 65 51 75 65 75 65 2e 61 64 64 28 65 29 7d 29 3b 6c 65 74 20 67 3d 78 28 65 2c 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 66 29 29 3b 69 66 28 6f 26 26 67 2e 66 69 6e 69 73 68 65 64 26 26 21 28 69 26 26 67 2e 6e 6f 6f 70 29 29 7b 6c 65 74 20 69 3d 48 28 74 2c 6f 2c 72 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 65
                                                Data Ascii: ,actions:{pause:n.ZT,resume:n.ZT,start(t,i){m?(q(p,e._lastAsyncId),i(C(e))):(t.onRest=l,i(I(c,t,p,e)))}}})),p.paused&&await new Promise(e=>{p.resumeQueue.add(e)});let g=x(e,await Promise.all(f));if(o&&g.finished&&!(i&&g.noop)){let i=H(t,o,r);if(i)return e
                                                2024-09-27 03:23:38 UTC3118INData Raw: 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 29 2c 65 2e 62 61 74 63 68 65 64 55 70 64 61 74 65 73 26 26 28 6f 2e 62 61 74 63 68 65 64 55 70 64 61 74 65 73 3d 65 2e 62 61 74 63 68 65 64 55 70 64 61 74 65 73 29 2c 65 2e 77 69 6c 6c 41 64 76 61 6e 63 65 26 26 28 54 3d 65 2e 77 69 6c 6c 41 64 76 61 6e 63 65 29 2c 65 2e 66 72 61 6d 65 4c 6f 6f 70 26 26 28 6f 2e 66 72 61 6d 65 4c 6f 6f 70 3d 65 2e 66 72 61 6d 65 4c 6f 6f 70 29 7d 7d 29 3b 6c 65 74 20 7a 3d 6e 65 77 20 53 65 74 2c 46 3d 5b 5d 2c 4c 3d 5b 5d 2c 4e 3d 30 2c 57 3d 7b 67 65 74 20 69 64 6c 65 28 29 7b 72 65 74 75 72 6e 21 7a 2e 73 69 7a 65 26 26 21 46 2e 6c 65 6e 67 74 68 7d 2c 73 74 61 72 74 28 65 29 7b 4e 3e 65 2e 70 72 69 6f 72 69 74 79 3f 28 7a 2e 61 64 64 28 65 29 2c 6f 2e
                                                Data Ascii: .requestAnimationFrame),e.batchedUpdates&&(o.batchedUpdates=e.batchedUpdates),e.willAdvance&&(T=e.willAdvance),e.frameLoop&&(o.frameLoop=e.frameLoop)}});let z=new Set,F=[],L=[],N=0,W={get idle(){return!z.size&&!F.length},start(e){N>e.priority?(z.add(e),o.
                                                2024-09-27 03:23:38 UTC10674INData Raw: 70 61 6c 65 76 69 6f 6c 65 74 72 65 64 3a 33 36 38 31 35 38 38 32 32 33 2c 70 61 70 61 79 61 77 68 69 70 3a 34 32 39 33 39 30 37 39 36 37 2c 70 65 61 63 68 70 75 66 66 3a 34 32 39 32 35 32 34 35 34 33 2c 70 65 72 75 3a 33 34 34 38 30 36 31 39 35 31 2c 70 69 6e 6b 3a 34 32 39 30 38 32 35 32 31 35 2c 70 6c 75 6d 3a 33 37 31 38 33 30 37 33 32 37 2c 70 6f 77 64 65 72 62 6c 75 65 3a 32 39 36 37 35 32 39 32 31 35 2c 70 75 72 70 6c 65 3a 32 31 34 37 35 31 36 36 37 31 2c 72 65 62 65 63 63 61 70 75 72 70 6c 65 3a 31 37 31 34 36 35 37 37 39 31 2c 72 65 64 3a 34 32 37 38 31 39 30 33 33 35 2c 72 6f 73 79 62 72 6f 77 6e 3a 33 31 36 33 35 32 35 31 31 39 2c 72 6f 79 61 6c 62 6c 75 65 3a 31 30 39 37 34 35 38 31 37 35 2c 73 61 64 64 6c 65 62 72 6f 77 6e 3a 32 33 33 36 35
                                                Data Ascii: palevioletred:3681588223,papayawhip:4293907967,peachpuff:4292524543,peru:3448061951,pink:4290825215,plum:3718307327,powderblue:2967529215,purple:2147516671,rebeccapurple:1714657791,red:4278190335,rosybrown:3163525119,royalblue:1097458175,saddlebrown:23365
                                                2024-09-27 03:23:38 UTC292INData Raw: 2b 6d 29 2e 74 72 69 6d 28 29 3a 6d 2b 22 70 78 22 3b 75 2e 74 65 73 74 28 74 29 3f 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 69 29 3a 65 2e 73 74 79 6c 65 5b 74 5d 3d 69 7d 66 2e 66 6f 72 45 61 63 68 28 28 74 2c 69 29 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 70 5b 69 5d 29 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 65 2e 73 63 72 6f 6c 6c 54 6f 70 3d 72 29 2c 76 6f 69 64 20 30 21 3d 3d 61 26 26 28 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 61 29 7d 2c 63 72 65 61 74 65 41 6e 69 6d 61 74 65 64 53 74 79 6c 65 3a 65 3d 3e 6e 65 77 20 5f 28 65 29 2c 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 72 6f 70 73 3a 65 3d 3e 6f 28 65 2c 53 29 7d 29 2e 61 6e 69 6d 61 74 65 64 7d 7d 5d 29 3b 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d
                                                Data Ascii: +m).trim():m+"px";u.test(t)?e.style.setProperty(t,i):e.style[t]=i}f.forEach((t,i)=>{e.setAttribute(t,p[i])}),void 0!==r&&(e.scrollTop=r),void 0!==a&&(e.scrollLeft=a)},createAnimatedStyle:e=>new _(e),getComponentProps:e=>o(e,S)}).animated}}]);//# debugId=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                112192.168.2.44986576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:38 UTC647OUTGET /_next/static/chunks/22131-0d28d5675746f017.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:38 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4047
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="22131-0d28d5675746f017.js"
                                                Content-Length: 16530
                                                2024-09-27 03:23:38 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:38 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 66 38 34 34 37 35 61 2d 64 65 65 37 2d 35 34 62 64 2d 61 62 30 61 2d 37 39 62 31 66 61
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bf84475a-dee7-54bd-ab0a-79b1fa
                                                2024-09-27 03:23:38 UTC4744INData Raw: 43 6f 64 65 41 74 28 30 29 29 29 7d 28 67 28 65 2c 61 29 29 2c 63 6f 75 6e 74 72 79 52 65 67 69 6f 6e 3a 67 28 65 2c 63 29 2c 72 65 67 69 6f 6e 3a 28 74 3d 67 28 65 2c 45 29 29 3f 74 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 3a 22 64 65 76 31 22 2c 6c 61 74 69 74 75 64 65 3a 67 28 65 2c 75 29 2c 6c 6f 6e 67 69 74 75 64 65 3a 67 28 65 2c 66 29 7d 7d 7d 2c 32 31 35 39 35 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
                                                Data Ascii: CodeAt(0)))}(g(e,a)),countryRegion:g(e,c),region:(t=g(e,E))?t.split(":")[0]:"dev1",latitude:g(e,u),longitude:g(e,f)}}},215954:(e,t,r)=>{var n=Object.defineProperty,o=Object.getOwnPropertyDescriptor,i=Object.getOwnPropertyNames,l=Object.prototype.hasOwnPro
                                                2024-09-27 03:23:38 UTC647INData Raw: 65 74 28 74 2c 69 29 29 3b 6c 65 74 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 3d 7b 7d 29 7b 72 65 74 75 72 6e 7b 6d 65 61 73 75 72 65 3a 28 29 3d 3e 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 65 2c 72 29 7b 69 66 28 72 2e 78 2e 74 61 72 67 65 74 4f 66 66 73 65 74 3d 30 2c 72 2e 79 2e 74 61 72 67 65 74 4f 66 66 73 65 74 3d 30 2c 74 21 3d 3d 65 29 7b 6c 65 74 20 6e 3d 74 3b 66 6f 72 28 3b 6e 26 26 6e 21 3d 3d 65 3b 29 72 2e 78 2e 74 61 72 67 65 74 4f 66 66 73 65 74 2b 3d 6e 2e 6f 66 66 73 65 74 4c 65 66 74 2c 72 2e 79 2e 74 61 72 67 65 74 4f 66 66 73 65 74 2b 3d 6e 2e 6f 66 66 73 65 74 54 6f 70 2c 6e 3d 6e 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 72 2e 78 2e 74 61 72 67 65 74 4c 65 6e 67 74 68 3d 74 3d 3d 3d 65 3f 74 2e 73 63 72 6f 6c 6c 57
                                                Data Ascii: et(t,i));let l=function(e,t,r,n={}){return{measure:()=>(function(e,t=e,r){if(r.x.targetOffset=0,r.y.targetOffset=0,t!==e){let n=t;for(;n&&n!==e;)r.x.targetOffset+=n.offsetLeft,r.y.targetOffset+=n.offsetTop,n=n.offsetParent}r.x.targetLength=t===e?t.scrollW
                                                2024-09-27 03:23:38 UTC7116INData Raw: 4c 45 6c 65 6d 65 6e 74 29 72 2e 78 2b 3d 6e 2e 6f 66 66 73 65 74 4c 65 66 74 2c 72 2e 79 2b 3d 6e 2e 6f 66 66 73 65 74 54 6f 70 2c 6e 3d 6e 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 65 6c 73 65 20 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 56 47 47 72 61 70 68 69 63 73 45 6c 65 6d 65 6e 74 26 26 22 67 65 74 42 42 6f 78 22 69 6e 20 6e 29 7b 6c 65 74 7b 74 6f 70 3a 65 2c 6c 65 66 74 3a 74 7d 3d 6e 2e 67 65 74 42 42 6f 78 28 29 3b 66 6f 72 28 72 2e 78 2b 3d 74 2c 72 2e 79 2b 3d 65 3b 6e 26 26 22 73 76 67 22 21 3d 3d 6e 2e 74 61 67 4e 61 6d 65 3b 29 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 72 7d 28 6f 2c 65 29 3a 77 2c 73 3d 6f 3d 3d 3d 65 3f 7b 77 69 64 74 68 3a 65 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2c 68 65 69 67 68 74 3a
                                                Data Ascii: LElement)r.x+=n.offsetLeft,r.y+=n.offsetTop,n=n.offsetParent;else if(n instanceof SVGGraphicsElement&&"getBBox"in n){let{top:e,left:t}=n.getBBox();for(r.x+=t,r.y+=e;n&&"svg"!==n.tagName;)n=n.parentNode}return r}(o,e):w,s=o===e?{width:e.scrollWidth,height:
                                                2024-09-27 03:23:38 UTC465INData Raw: 6e 74 3d 21 31 3b 6c 65 74 20 65 3d 79 5b 4c 5d 3b 69 66 28 28 30 2c 69 2e 6f 38 29 28 65 29 7c 7c 6c 28 4b 28 65 29 29 2c 28 30 2c 69 2e 6f 38 29 28 7a 29 29 7b 6c 65 74 20 65 3d 71 28 61 29 3b 28 30 2c 69 2e 6f 38 29 28 46 29 7c 7c 28 65 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 65 2e 76 61 6c 75 65 3d 21 30 29 2c 6c 28 65 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 7a 7d 72 65 74 75 72 6e 7b 6d 75 74 61 74 65 3a 4b 2c 67 65 74 20 64 61 74 61 28 29 7b 72 65 74 75 72 6e 20 78 2e 64 61 74 61 3d 21 30 2c 46 7d 2c 67 65 74 20 65 72 72 6f 72 28 29 7b 72 65 74 75 72 6e 20 78 2e 65 72 72 6f 72 3d 21 30 2c 7a 7d 2c 67 65 74 20 69 73 56 61 6c 69 64 61 74 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 78 2e 69 73 56 61 6c 69 64 61 74 69 6e 67 3d 21 30 2c 24
                                                Data Ascii: nt=!1;let e=y[L];if((0,i.o8)(e)||l(K(e)),(0,i.o8)(z)){let e=q(a);(0,i.o8)(F)||(e.status="fulfilled",e.value=!0),l(e)}else throw z}return{mutate:K,get data(){return x.data=!0,F},get error(){return x.error=!0,z},get isValidating(){return x.isValidating=!0,$


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                113192.168.2.44986676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:38 UTC647OUTGET /_next/static/chunks/60507-1b1d3a254d5bcbf1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:38 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9697
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="60507-1b1d3a254d5bcbf1.js"
                                                Content-Length: 245660
                                                2024-09-27 03:23:38 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:38 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 38 66 34 33 39 66 30 2d 63 32 30 33 2d 35 35 33 64 2d 61 61 39 30 2d 63 65 32 33 34 61 37 37 34 39 39 31 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="88f439f0-c203-553d-aa90-ce234a774991")}catc
                                                2024-09-27 03:23:38 UTC4744INData Raw: 45 72 72 6f 72 3a 67 3f 28 29 3d 3e 67 28 22 64 61 72 6b 22 29 3a 76 6f 69 64 20 30 2c 6f 6e 4c 6f 61 64 3a 61 3f 28 29 3d 3e 61 28 22 64 61 72 6b 22 29 3a 76 6f 69 64 20 30 7d 29 5d 7d 29 3a 28 30 2c 72 2e 6a 73 78 29 28 68 2e 64 65 66 61 75 6c 74 2c 7b 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 2e 2e 2e 5f 2c 63 6c 61 73 73 4e 61 6d 65 3a 77 2c 6f 6e 45 72 72 6f 72 3a 67 3f 28 29 3d 3e 67 28 29 3a 76 6f 69 64 20 30 2c 6f 6e 4c 6f 61 64 3a 61 3f 28 29 3d 3e 61 28 29 3a 76 6f 69 64 20 30 7d 29 2c 5b 77 2c 48 2c 57 2c 5f 2c 67 2c 61 5d 29 7d 29 3b 67 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 49 6d 61 67 65 22 7d 2c 39 37 38 33 33 34 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 7b 4b 3a 28 29 3d
                                                Data Ascii: Error:g?()=>g("dark"):void 0,onLoad:a?()=>a("dark"):void 0})]}):(0,r.jsx)(h.default,{"data-version":"v1",..._,className:w,onError:g?()=>g():void 0,onLoad:a?()=>a():void 0}),[w,H,W,_,g,a])});g.displayName="Image"},978334:(t,e,i)=>{"use strict";i.d(e,{K:()=
                                                2024-09-27 03:23:38 UTC5930INData Raw: 66 20 69 29 7b 6c 65 74 20 74 3d 6f 5b 69 5d 3b 72 65 74 75 72 6e 7b 22 2d 2d 74 65 78 74 2d 73 69 7a 65 22 3a 61 28 74 2e 73 69 7a 65 29 2c 22 2d 2d 74 65 78 74 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 61 28 74 2e 6c 69 6e 65 48 65 69 67 68 74 29 2c 22 2d 2d 74 65 78 74 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 22 3a 60 24 7b 74 2e 6c 65 74 74 65 72 53 70 61 63 69 6e 67 7c 7c 30 7d 70 78 60 2c 22 2d 2d 74 65 78 74 2d 77 65 69 67 68 74 22 3a 64 3f 3f 74 2e 77 65 69 67 68 74 7d 7d 6c 65 74 20 74 3d 28 30 2c 75 2e 61 29 28 69 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 72 65 64 75 63 65 28 28 65 2c 69 29 3d 3e 7b 6c 65 74 20 72 3d 6f 5b 74 5b 69 5d 5d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 5b 60 2d 2d 24 7b 69 7d 2d 74 65 78
                                                Data Ascii: f i){let t=o[i];return{"--text-size":a(t.size),"--text-line-height":a(t.lineHeight),"--text-letter-spacing":`${t.letterSpacing||0}px`,"--text-weight":d??t.weight}}let t=(0,u.a)(i);return Object.keys(t).reduce((e,i)=>{let r=o[t[i]];return{...e,[`--${i}-tex
                                                2024-09-27 03:23:38 UTC7116INData Raw: 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 63 63 65 6c 2d 64 61 72 6b 2e 65 30 32 66 32 32 63 63 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 37 30 2c 77 69 64 74 68 3a 32 32 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 34 39 32 38 34 36 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 63 63 65 6c 2d 6c 69 67 68 74 2e 36 65 37 30 30 31 65
                                                Data Ascii: e strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/accel-dark.e02f22cc.svg",height:70,width:220,blurWidth:0,blurHeight:0}},492846:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/accel-light.6e7001e
                                                2024-09-27 03:23:38 UTC8302INData Raw: 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 6e 67 75 6c 61 72 2d 6c 6f 67 6f 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2e 65 66 33 34 64 62 61 64 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 32 30 2c 77 69 64 74 68 3a 31 31 32 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 32 35 39 38 31 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 6e 67 75 6c 61 72 2d 6c 6f 67
                                                Data Ascii: t";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/angular-logo-color-light.ef34dbad.svg",height:120,width:112,blurWidth:0,blurHeight:0}},259812:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/angular-log
                                                2024-09-27 03:23:38 UTC3118INData Raw: 72 6b 2e 33 38 30 30 65 32 31 33 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 33 33 2c 77 69 64 74 68 3a 34 32 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 31 38 35 37 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 75 74 6f 6d 61 74 74 69 63 2d 6c 69 67 68 74 2e 63 39 30 31 39 63 32 38 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 33 33 2c 77 69 64 74 68 3a 34 32 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 37 33 38 37 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65
                                                Data Ascii: rk.3800e213.svg",height:33,width:420,blurWidth:0,blurHeight:0}},618573:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/automattic-light.c9019c28.svg",height:33,width:420,blurWidth:0,blurHeight:0}},673878:(t,e,i)=>{"use
                                                2024-09-27 03:23:38 UTC10674INData Raw: 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6e 61 6e 61 2d 6c 69 67 68 74 2e 66 36 30 39 66 64 38 33 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 35 34 2c 77 69 64 74 68 3a 32 36 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 38 31 37 30 30 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 72 6e 65 62 79 73 2d 64 61 72 6b 2e 36 36 30 61 31 36 32 31 2e 73 76 67 22 2c 68 65 69 67 68 74
                                                Data Ascii: i.d(e,{default:()=>r});let r={src:"/_next/static/media/banana-light.f609fd83.svg",height:54,width:260,blurWidth:0,blurHeight:0}},817008:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/barnebys-dark.660a1621.svg",height
                                                2024-09-27 03:23:38 UTC11860INData Raw: 67 22 2c 68 65 69 67 68 74 3a 39 36 2c 77 69 64 74 68 3a 32 38 31 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 37 39 36 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 72 75 6e 63 68 2d 6c 6f 67 6f 74 79 70 65 2d 6c 69 67 68 74 2e 39 64 34 35 36 66 61 35 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 39 36 2c 77 69 64 74 68 3a 32 38 31 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 38 30 37 32 31 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69
                                                Data Ascii: g",height:96,width:281,blurWidth:0,blurHeight:0}},67962:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/brunch-logotype-light.9d456fa5.svg",height:96,width:281,blurWidth:0,blurHeight:0}},807218:(t,e,i)=>{"use strict";i
                                                2024-09-27 03:23:38 UTC10234INData Raw: 6f 70 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2e 32 38 31 63 66 63 32 35 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 34 38 2c 77 69 64 74 68 3a 31 34 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 34 32 32 36 39 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 63 6f 2d 6f 70 2d 64 61 72 6b 2e 37 62 33 66 63 63 30 65 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 34 38 2c 77 69 64 74 68 3a 31 34 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 38 39 30 32 39 36 3a 28 74 2c 65 2c 69 29
                                                Data Ascii: op-color-light.281cfc25.svg",height:148,width:140,blurWidth:0,blurHeight:0}},42269:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/co-op-dark.7b3fcc0e.svg",height:148,width:140,blurWidth:0,blurHeight:0}},890296:(t,e,i)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                114192.168.2.44986776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:38 UTC647OUTGET /_next/static/chunks/86119-4b6a8a89fcff324b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:38 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2535
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="86119-4b6a8a89fcff324b.js"
                                                Content-Length: 124084
                                                2024-09-27 03:23:38 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:38 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 64 35 64 66 65 32 36 2d 30 38 36 38 2d 35 34 36 33 2d 39 36 37 61 2d 35 61 33 38 63 65 35 36 61 36 62 62 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d5dfe26-0868-5463-967a-5a38ce56a6bb")}catc
                                                2024-09-27 03:23:38 UTC4744INData Raw: 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 63 72 6f 6e 79 6d 2d 68 74 74 70 2e 39 63 32 61 65 61 38 39 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 37 30 35 30 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 63 72 6f 6e 79 6d 2d 69 73 72 2e 63 62 34 35 32 66 35 65 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 35 30 37
                                                Data Ascii: xt/static/media/acronym-http.9c2aea89.svg",height:16,width:16,blurWidth:0,blurHeight:0}},70502:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/acronym-isr.cb452f5e.svg",height:16,width:16,blurWidth:0,blurHeight:0}},507
                                                2024-09-27 03:23:38 UTC5930INData Raw: 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 72 72 6f 77 2d 67 6c 6f 62 65 2e 63 32 33 61 39 37 30 33 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 35 39 31 33 32 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 72 72 6f 77 2d 6c 65 66 74 2d 72 69 67 68 74 2e 61 63 31 38 35 66 66 66 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64
                                                Data Ascii: efault:()=>r});let r={src:"/_next/static/media/arrow-globe.c23a9703.svg",height:16,width:16,blurWidth:0,blurHeight:0}},591323:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/arrow-left-right.ac185fff.svg",height:16,wid
                                                2024-09-27 03:23:38 UTC7116INData Raw: 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 75 69 6c 64 69 6e 67 73 2e 61 32 63 35 64 62 64 64 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 39 36 36 38 31 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 63 61 6c 63 75 6c 61 74 6f 72 2e 64 34 37 66 37 66 37 36 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a
                                                Data Ascii: )=>r});let r={src:"/_next/static/media/buildings.a2c5dbdd.svg",height:16,width:16,blurWidth:0,blurHeight:0}},966813:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/calculator.d47f7f76.svg",height:16,width:16,blurWidth:
                                                2024-09-27 03:23:38 UTC8302INData Raw: 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 34 33 31 37 35 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 63 6c 6f 63 6b 2e 38 38 38 38 65 39 39 34 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 32 39 31 35 31 34 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74
                                                Data Ascii: height:16,width:16,blurWidth:0,blurHeight:0}},643175:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/clock.8888e994.svg",height:16,width:16,blurWidth:0,blurHeight:0}},291514:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default
                                                2024-09-27 03:23:38 UTC3118INData Raw: 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 6f 77 6e 6c 6f 61 64 2e 64 37 31 30 35 36 35 36 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 39 31 36 33 32 36 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 72 6f 70 6c 65 74 2e 36 33 30 34 34 65 39 33 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48
                                                Data Ascii: r});let r={src:"/_next/static/media/download.d7105656.svg",height:16,width:16,blurWidth:0,blurHeight:0}},916326:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/droplet.63044e93.svg",height:16,width:16,blurWidth:0,blurH
                                                2024-09-27 03:23:38 UTC10674INData Raw: 35 36 39 33 33 62 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 33 32 35 35 38 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 69 6c 6c 2d 73 71 75 61 72 65 2e 63 37 64 37 38 62 61 37 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 39 30 35 35 32 34 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72
                                                Data Ascii: 56933b.svg",height:16,width:16,blurWidth:0,blurHeight:0}},325583:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/fill-square.c7d78ba7.svg",height:16,width:16,blurWidth:0,blurHeight:0}},905524:(t,e,i)=>{"use strict";i.r
                                                2024-09-27 03:23:38 UTC11860INData Raw: 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6c 61 79 65 72 73 2e 34 37 63 62 31 63 63 32 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 33 38 30 35 37 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6c 61 79 6f 75 74 2d 64 61 73 68 65 64 2e 64 32 32 35 64 39 39 31 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36
                                                Data Ascii: (e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/layers.47cb1cc2.svg",height:16,width:16,blurWidth:0,blurHeight:0}},380577:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/layout-dashed.d225d991.svg",height:16
                                                2024-09-27 03:23:38 UTC10234INData Raw: 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 38 38 33 36 32 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 70 72 69 73 6d 2e 36 31 61 32 32 37 62 63 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 36 39 38 37 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a
                                                Data Ascii: lurWidth:0,blurHeight:0}},883623:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/prism.61a227bc.svg",height:16,width:16,blurWidth:0,blurHeight:0}},669871:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                115192.168.2.44986876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:38 UTC647OUTGET /_next/static/chunks/59900-f9b961dc74cc2289.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:38 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 627
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="59900-f9b961dc74cc2289.js"
                                                Content-Length: 47067
                                                2024-09-27 03:23:38 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:38 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 64 63 34 65 39 65 34 2d 63 34 30 63 2d 35 34 35 62 2d 39 38 39 38 2d 34 32 38 37 34 65 39 30 33 34 39 30 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bdc4e9e4-c40c-545b-9898-42874e903490")}catc
                                                2024-09-27 03:23:38 UTC4744INData Raw: 69 66 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 63 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 5f 29 2c 21 69 3f 2e 63 75 72 72 65 6e 74 26 26 30 3d 3d 3d 66 26 26 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 61 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 4d 61 74 68 2e 63 65 69 6c 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2f 31 30 30 29 2c 6e 3d 61 2e 63 6c 69 65 6e 74 57 69 64 74 68 2a 73 2c 6f 3d 61 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2a 73 3b 61 2e 77 69 64 74 68 3d 6e 2c 61 2e 68 65 69 67 68 74 3d 6f 3b 6c 65 74 20 6c 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2f 72 5b 30 5d 2e 6c 65 6e 67 74 68 2c 6f 2f 72 2e 6c 65 6e 67 74 68 29 3b 65 2e
                                                Data Ascii: if(performance.now(),c=requestAnimationFrame(_),!i?.current&&0===f&&d)return;let e=a.getContext("2d");if(!e)return;let t=Math.ceil(performance.now()/100),n=a.clientWidth*s,o=a.clientHeight*s;a.width=n,a.height=o;let l=Math.min(n/r[0].length,o/r.length);e.
                                                2024-09-27 03:23:38 UTC5930INData Raw: 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 69 50 68 6f 6e 65 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 69 50 61 64 2f 29 7c 7c 6c 28 2f 5e 4d 61 63 2f 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 20 72 28 29 7c 7c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 4d 61 63 2f 29 7c 7c 72 28 29 7c 7c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 53 61 66 61 72 69 22 29 26 26 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73
                                                Data Ascii: on r(){return l(/^iPhone/)}function a(){return l(/^iPad/)||l(/^Mac/)&&navigator.maxTouchPoints>1}function i(){return r()||a()}function s(){return l(/^Mac/)||r()||a()}function o(){return navigator.userAgent.includes("Safari")&&!navigator.userAgent.includes
                                                2024-09-27 03:23:38 UTC7116INData Raw: 2e 35 36 35 36 43 38 32 2e 30 31 31 37 20 32 2e 39 38 36 31 34 20 38 33 2e 32 39 31 36 20 31 2e 37 30 36 30 35 20 38 34 2e 38 37 30 39 20 31 2e 37 30 36 30 35 48 31 32 33 2e 30 30 32 5a 4d 31 32 33 2e 30 30 32 20 32 2e 36 35 39 30 32 48 38 34 2e 38 37 30 39 43 38 33 2e 38 31 38 20 32 2e 36 35 39 30 32 20 38 32 2e 39 36 34 35 20 33 2e 35 31 32 37 34 20 38 32 2e 39 36 34 35 20 34 2e 35 36 35 36 56 31 36 2e 30 30 35 31 43 38 32 2e 39 36 34 35 20 31 37 2e 30 35 38 20 38 33 2e 38 31 38 20 31 37 2e 39 31 31 33 20 38 34 2e 38 37 30 39 20 31 37 2e 39 31 31 37 48 31 32 33 2e 30 30 32 43 31 32 34 2e 30 35 35 20 31 37 2e 39 31 31 33 20 31 32 34 2e 39 30 39 20 31 37 2e 30 35 38 20 31 32 34 2e 39 30 39 20 31 36 2e 30 30 35 31 56 34 2e 35 36 35 36 43 31 32 34 2e 39 30
                                                Data Ascii: .5656C82.0117 2.98614 83.2916 1.70605 84.8709 1.70605H123.002ZM123.002 2.65902H84.8709C83.818 2.65902 82.9645 3.51274 82.9645 4.5656V16.0051C82.9645 17.058 83.818 17.9113 84.8709 17.9117H123.002C124.055 17.9113 124.909 17.058 124.909 16.0051V4.5656C124.90
                                                2024-09-27 03:23:38 UTC8302INData Raw: 56 31 30 2e 39 31 30 35 48 31 30 36 2e 30 30 35 56 31 34 2e 31 30 37 48 31 30 34 2e 38 32 32 56 36 2e 34 36 38 37 35 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 7d 29 7d 6e 28 33 31 37 39 32 30 29 3b 6c 65 74 20 77 3d 22 43 4f 4e 54 45 4e 54 22 2c 79 3d 22 43 55 52 53 4f 52 22 2c 62 3d 22 42 4f 52 44 45 52 22 2c 5f 3d 28 30 2c 68 2e 5f 29 28 2e 36 35 2c 30 2c 2e 33 35 2c 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 75 72 73 6f 72 43 6c 61 73 73 4e 61 6d 65 3a 6e 2c 6e 61 6d 65 54 61 67 43 6c 61 73 73 4e 61 6d 65 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c 63 6c 61 73 73
                                                Data Ascii: V10.9105H106.005V14.107H104.822V6.46875Z",fill:"currentColor"})]})})}n(317920);let w="CONTENT",y="CURSOR",b="BORDER",_=(0,h._)(.65,0,.35,1);function k(e){let{children:t,cursorClassName:n,nameTagClassName:i}=e;return(0,r.jsxs)("div",{"aria-hidden":!0,class
                                                2024-09-27 03:23:38 UTC3118INData Raw: 33 2e 33 31 36 20 31 30 34 2e 36 30 32 20 34 38 2e 31 35 38 31 20 31 32 32 2e 37 32 38 20 31 2e 30 30 30 30 31 20 31 27 29 22 2c 6f 66 66 73 65 74 52 6f 74 61 74 65 3a 22 30 64 65 67 22 2c 6f 66 66 73 65 74 41 6e 63 68 6f 72 3a 22 72 69 67 68 74 20 74 6f 70 22 2c 7a 49 6e 64 65 78 3a 31 30 30 7d 2c 72 65 66 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 6c 65 66 74 2d 31 2f 32 20 74 6f 70 2d 31 2f 32 20 7a 2d 35 30 20 74 72 61 6e 73 6c 61 74 65 2d 78 2d 5b 33 36 25 5d 20 74 72 61 6e 73 6c 61 74 65 2d 79 2d 5b 37 33 25 5d 20 74 72 61 6e 73 66 6f 72 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 6b 2c 7b 63 75 72 73 6f 72 43 6c 61 73 73
                                                Data Ascii: 3.316 104.602 48.1581 122.728 1.00001 1')",offsetRotate:"0deg",offsetAnchor:"right top",zIndex:100},ref:h,children:(0,r.jsx)("div",{className:"absolute left-1/2 top-1/2 z-50 translate-x-[36%] translate-y-[73%] transform",children:(0,r.jsxs)(k,{cursorClass
                                                2024-09-27 03:23:38 UTC10674INData Raw: 2e 41 74 74 65 6e 64 2c 68 72 65 66 3a 74 2e 63 74 61 2e 68 72 65 66 2c 72 65 6c 3a 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 67 61 70 2d 32 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2e 63 74 61 2e 6c 61 62 65 6c 2c 28 30 2c 72 2e 6a 73 78 29 28 73 2e 61 2c 7b 7d 29 5d 7d 29 7d 29 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 6c 65 74 20 54 3d 22 43 4f 4e 54 45 4e 54 22 2c 24 3d 22 43 55 52 53 4f 52 22 2c 49 3d 22 42 4f 52 44 45 52 22 2c 44 3d 28 30 2c 68 2e 5f 29 28 2e 36 35 2c 30 2c
                                                Data Ascii: .Attend,href:t.cta.href,rel:"noreferrer noopener",target:"_blank",children:(0,r.jsxs)("span",{className:"flex gap-2 justify-center items-center",children:[t.cta.label,(0,r.jsx)(s.a,{})]})})})]})]})]})}let T="CONTENT",$="CURSOR",I="BORDER",D=(0,h._)(.65,0,
                                                2024-09-27 03:23:38 UTC3625INData Raw: 3d 6e 28 39 33 34 35 31 33 29 2c 61 3d 6e 28 38 33 39 31 33 33 29 3b 6c 65 74 20 69 3d 28 30 2c 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 70 72 65 66 65 74 63 68 48 72 65 66 3a 28 29 3d 3e 7b 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 2c 5b 6e 2c 73 5d 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 6e 65 77 20 53 65 74 29 2c 5b 6f 2c 6c 5d 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 28 30 2c 61 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 46 69 72 65 66 6f 78 22 29 7c 7c
                                                Data Ascii: =n(934513),a=n(839133);let i=(0,a.createContext)({prefetchHref:()=>{}});function s(e){let{children:t}=e,[n,s]=(0,a.useState)(new Set),[o,l]=(0,a.useState)(!1);(0,a.useEffect)(()=>{l("undefined"!=typeof navigator&&(navigator.userAgent.includes("Firefox")||


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                116192.168.2.44986976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:38 UTC647OUTGET /_next/static/chunks/89495-d88f91a104dc88f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:38 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 843
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="89495-d88f91a104dc88f6.js"
                                                Content-Length: 31584
                                                2024-09-27 03:23:38 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:38 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 31 38 65 39 33 32 39 2d 34 37 37 30 2d 35 34 65 37 2d 39 36 62 31 2d 35 65 34 35 62 62 37 39 63 38 61 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="418e9329-4770-54e7-96b1-5e45bb79c8ae")}catc
                                                2024-09-27 03:23:38 UTC4744INData Raw: 6f 70 70 65 72 53 74 79 6c 65 73 3a 67 7d 7d 3d 28 30 2c 63 2e 48 39 29 28 29 2c 7b 74 72 61 6e 73 6c 61 74 65 59 3a 70 2c 73 63 61 6c 65 3a 6d 2c 70 6f 73 69 74 69 6f 6e 3a 53 7d 3d 45 28 29 2c 4c 3d 28 30 2c 54 2e 50 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 78 2e 4c 69 6e 6b 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 5f 2e 57 29 28 7b 22 5b 26 3a 68 61 73 28 7e 6e 61 76 3e 75 6c 3e 6c 69 29 5d 3a 68 69 64 64 65 6e 20 6d 64 3a 5b 26 3a 68 61 73 28 7e 6e 61 76 3e 75 6c 3e 6c 69 29 5d 3a 69 6e 6c 69 6e 65 22 3a 74 2c 5b 6a 28 29 2e 64 69 73 61 62 6c 65 64 5d 3a 73 2c 5b 6a 28 29 2e 73 68 69 66 74 53 69 62 6c 69 6e 67 73 4c 65 66 74 5d 3a 21 69 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 28 30 2c 76 2e 73 29 28 22 68 65 61 64 65
                                                Data Ascii: opperStyles:g}}=(0,c.H9)(),{translateY:p,scale:m,position:S}=E(),L=(0,T.P)();return(0,r.jsx)(x.Link,{className:(0,_.W)({"[&:has(~nav>ul>li)]:hidden md:[&:has(~nav>ul>li)]:inline":t,[j().disabled]:s,[j().shiftSiblingsLeft]:!i}),"data-testid":(0,v.s)("heade
                                                2024-09-27 03:23:38 UTC5930INData Raw: 73 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 73 28 39 33 34 35 31 33 29 3b 73 28 38 33 39 31 33 33 29 3b 76 61 72 20 69 3d 73 28 32 36 39 30 30 37 29 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 63 6f 6c 6f 72 3a 74 3d 22 76 61 72 28 2d 2d 67 65 69 73 74 2d 66 6f 72 65 67 72 6f 75 6e 64 29 22 2c 68 65 69 67 68 74 3a 73 2c 69 6e 76 65 72 74 65 64 3a 61 2c 77 69 64 74 68 3a 6f 2c 2e 2e 2e 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 69 2e 59 2c 7b 66 69 6c 6c 3a 61 3f 22 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 22 3a 74 2c 68 65 69 67 68 74 3a 6f 3f 76 6f 69 64 20 30 3a 73 7c 7c 36 35 2c 77 69 64 74 68 3a 73 3f 76 6f 69 64 20 30 3a 6f 7c 7c 37 35 2c 2e 2e 2e 6e 7d
                                                Data Ascii: s.d(t,{Z:()=>a});var r=s(934513);s(839133);var i=s(269007);let a=function(e){let{color:t="var(--geist-foreground)",height:s,inverted:a,width:o,...n}=e;return(0,r.jsx)(i.Y,{fill:a?"var(--geist-background)":t,height:o?void 0:s||65,width:s?void 0:o||75,...n}
                                                2024-09-27 03:23:38 UTC7116INData Raw: 64 65 6e 29 5d 3a 64 7c 7c 79 7d 29 2c 22 64 61 74 61 2d 67 65 69 73 74 2d 74 6f 61 73 74 22 3a 22 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 28 30 2c 6c 2e 73 29 28 76 3f 60 67 65 69 73 74 2d 74 6f 61 73 74 2d 24 7b 76 7d 60 3a 22 67 65 69 73 74 2d 74 6f 61 73 74 22 2c 65 3f 3f 22 22 29 2c 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 72 65 66 3a 74 68 69 73 2e 72 65 66 2c 72 6f 6c 65 3a 74 68 69 73 2e 70 72 6f 70 73 2e 63 61 6e 63 65 6c 41 63 74 69 6f 6e 7c 7c 74 68 69 73 2e 70 72 6f 70 73 2e 61 63 74 69 6f 6e 3f 22 61 6c 65 72 74 64 69 61 6c 6f 67 22 3a 22 73 74 61 74 75 73 22 2c 73 74 79 6c 65 3a 6a 3f 7b 6d 61 78 48 65 69 67 68 74 3a 77 5b 66 5d 2c 2e 2e 2e 74 68 69 73 2e 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 2c 22 2d
                                                Data Ascii: den)]:d||y}),"data-geist-toast":"","data-testid":(0,l.s)(v?`geist-toast-${v}`:"geist-toast",e??""),"data-version":"v1",ref:this.ref,role:this.props.cancelAction||this.props.action?"alertdialog":"status",style:j?{maxHeight:w[f],...this.calculateHeight(),"-
                                                2024-09-27 03:23:38 UTC8302INData Raw: 73 7d 29 7d 2c 74 68 69 73 2e 63 6c 65 61 72 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6d 65 73 73 61 67 65 73 3a 5b 5d 7d 29 7d 7d 7d 7d 2c 33 34 34 39 30 32 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 64 3a 28 29 3d 3e 61 2c 70 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 73 28 39 33 34 35 31 33 29 2c 69 3d 73 28 38 33 39 31 33 33 29 3b 6c 65 74 20 61 3d 28 30 2c 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 66 6f 72 63 65 53 68 6f 77 54 6f 6f 6c 74 69 70 73 3a 21 31 2c 73 65 74 46 6f 72 63 65 53 68 6f 77 54 6f 6f 6c 74 69 70 73 3a 28 29 3d 3e 7b 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 2c 5b 73 2c 6f 5d 3d 28 30
                                                Data Ascii: s})},this.clear=()=>{this.setState({messages:[]})}}}},344902:(e,t,s)=>{"use strict";s.d(t,{d:()=>a,p:()=>o});var r=s(934513),i=s(839133);let a=(0,i.createContext)({forceShowTooltips:!1,setForceShowTooltips:()=>{}});function o(e){let{children:t}=e,[s,o]=(0
                                                2024-09-27 03:23:38 UTC1934INData Raw: 2d 2d 67 65 69 73 74 2d 66 6f 72 65 67 72 6f 75 6e 64 29 22 2c 68 65 69 67 68 74 3a 32 32 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 6e 2e 4b 2c 7b 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 3a 31 2c 67 61 70 3a 32 2c 6a 75 73 74 69 66 79 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6f 2e 24 2c 7b 73 69 7a 65 3a 32 34 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 78 2c 7b 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 61 73 3a 22 68 31 22 2c 76 61 72 69 61 6e 74 3a 22 68 65 61 64 69 6e 67 2d 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 6f 67 67 69 6e 67 20 6f 75 74 22 7d 29 5d 7d 29 5d 7d 29 3a 6e 75 6c 6c 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 6c 65 74 20 73 3d 61 72 67 75 6d
                                                Data Ascii: --geist-foreground)",height:22})}),(0,r.jsxs)(n.K,{align:"center",flex:1,gap:2,justify:"center",children:[(0,r.jsx)(o.$,{size:24}),(0,r.jsx)(l.x,{align:"center",as:"h1",variant:"heading-24",children:"Logging out"})]})]}):null})}function A(e,t){let s=argum


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                117192.168.2.44987376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/52702-a044f17cd4438cd1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5774
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="52702-a044f17cd4438cd1.js"
                                                Content-Length: 43492
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 64 37 32 31 65 36 66 2d 36 61 37 36 2d 35 66 32 34 2d 39 30 37 39 2d 39 64 34 33 33 64 39 63 34 36 62 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6d721e6f-6a76-5f24-9079-9d433d9c46be")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 22 73 22 2c c5 a1 3a 22 73 22 2c c5 a2 3a 22 54 22 2c c5 a4 3a 22 54 22 2c c5 a6 3a 22 54 22 2c c5 a3 3a 22 74 22 2c c5 a5 3a 22 74 22 2c c5 a7 3a 22 74 22 2c c5 a8 3a 22 55 22 2c c5 aa 3a 22 55 22 2c c5 ac 3a 22 55 22 2c c5 ae 3a 22 55 22 2c c5 b0 3a 22 55 22 2c c5 b2 3a 22 55 22 2c c5 a9 3a 22 75 22 2c c5 ab 3a 22 75 22 2c c5 ad 3a 22 75 22 2c c5 af 3a 22 75 22 2c c5 b1 3a 22 75 22 2c c5 b3 3a 22 75 22 2c c5 b4 3a 22 57 22 2c c5 b5 3a 22 77 22 2c c5 b6 3a 22 59 22 2c c5 b7 3a 22 79 22 2c c5 b8 3a 22 59 22 2c c5 b9 3a 22 5a 22 2c c5 bb 3a 22 5a 22 2c c5 bd 3a 22 5a 22 2c c5 ba 3a 22 7a 22 2c c5 bc 3a 22 7a 22 2c c5 be 3a 22 7a 22 2c c4 b2 3a 22 49 4a 22 2c c4 b3 3a 22 69 6a 22 2c c5 92 3a 22 4f 65 22 2c c5 93 3a 22 6f 65 22 2c c5 89 3a 22 27 6e 22 2c c5
                                                Data Ascii: "s",:"s",:"T",:"T",:"T",:"t",:"t",:"t",:"U",:"U",:"U",:"U",:"U",:"U",:"u",:"u",:"u",:"u",:"u",:"u",:"W",:"w",:"Y",:"y",:"Y",:"Z",:"Z",:"Z",:"z",:"z",:"z",:"IJ",:"ij",:"Oe",:"oe",:"'n",
                                                2024-09-27 03:23:39 UTC5930INData Raw: 65 45 6c 65 6d 65 6e 74 28 68 2c 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 65 2c 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 4f 6e 43 68 61 6e 67 65 3a 74 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 72 2c 65 6e 61 62 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 65 3a 73 2c 73 74 6f 72 61 67 65 4b 65 79 3a 61 2c 74 68 65 6d 65 73 3a 6c 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 63 2c 61 74 74 72 69 62 75 74 65 3a 66 2c 76 61 6c 75 65 3a 76 2c 63 68 69 6c 64 72 65 6e 3a 67 2c 61 74 74 72 73 3a 4f 2c 6e 6f 6e 63 65 3a 62 7d 29 2c 67 29 7d 2c 68 3d 28 30 2c 6e 2e 6d 65 6d 6f 29 28 28 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 65 2c 73 74 6f 72 61 67 65 4b 65 79 3a 74 2c 61 74 74 72 69 62 75 74 65 3a 72 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 73 2c 65 6e 61 62 6c 65 43
                                                Data Ascii: eElement(h,{forcedTheme:e,disableTransitionOnChange:t,enableSystem:r,enableColorScheme:s,storageKey:a,themes:l,defaultTheme:c,attribute:f,value:v,children:g,attrs:O,nonce:b}),g)},h=(0,n.memo)(({forcedTheme:e,storageKey:t,attribute:r,enableSystem:s,enableC
                                                2024-09-27 03:23:39 UTC7116INData Raw: 20 6e 75 6c 6c 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 76 2c 22 5f 5f 6e 65 78 74 53 63 72 69 70 74 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 67 3d 76 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74
                                                Data Ascii: null}Object.defineProperty(v,"__nextScript",{value:!0});let g=v;("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default
                                                2024-09-27 03:23:39 UTC8302INData Raw: 5d 2c 5b 22 d8 b7 22 2c 22 74 22 5d 2c 5b 22 d8 b8 22 2c 22 7a 22 5d 2c 5b 22 d8 b9 22 2c 22 65 22 5d 2c 5b 22 d8 ba 22 2c 22 67 68 22 5d 2c 5b 22 d9 80 22 2c 22 5f 22 5d 2c 5b 22 d9 81 22 2c 22 66 22 5d 2c 5b 22 d9 82 22 2c 22 71 22 5d 2c 5b 22 d9 83 22 2c 22 6b 22 5d 2c 5b 22 d9 84 22 2c 22 6c 22 5d 2c 5b 22 d9 85 22 2c 22 6d 22 5d 2c 5b 22 d9 86 22 2c 22 6e 22 5d 2c 5b 22 d9 87 22 2c 22 68 22 5d 2c 5b 22 d9 88 22 2c 22 77 22 5d 2c 5b 22 d9 89 22 2c 22 61 22 5d 2c 5b 22 d9 8a 22 2c 22 79 22 5d 2c 5b 22 d9 8e e2 80 8e 22 2c 22 61 22 5d 2c 5b 22 d9 8f 22 2c 22 75 22 5d 2c 5b 22 d9 90 e2 80 8e 22 2c 22 69 22 5d 2c 5b 22 d9 a0 22 2c 22 30 22 5d 2c 5b 22 d9 a1 22 2c 22 31 22 5d 2c 5b 22 d9 a2 22 2c 22 32 22 5d 2c 5b 22 d9 a3 22 2c 22 33 22 5d 2c 5b 22 d9 a4
                                                Data Ascii: ],["","t"],["","z"],["","e"],["","gh"],["","_"],["","f"],["","q"],["","k"],["","l"],["","m"],["","n"],["","h"],["","w"],["","a"],["","y"],["","a"],["","u"],["","i"],["","0"],["","1"],["","2"],["","3"],["
                                                2024-09-27 03:23:39 UTC3118INData Raw: 52 75 6c 65 73 5b 65 5d 29 72 65 74 75 72 6e 20 65 3b 72 2e 64 65 6c 65 74 65 52 75 6c 65 28 65 29 3b 74 72 79 7b 72 2e 69 6e 73 65 72 74 52 75 6c 65 28 74 2c 65 29 7d 63 61 74 63 68 28 6e 29 7b 73 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 53 74 79 6c 65 53 68 65 65 74 3a 20 69 6c 6c 65 67 61 6c 20 72 75 6c 65 3a 20 5c 6e 5c 6e 22 2b 74 2b 22 5c 6e 5c 6e 53 65 65 20 68 74 74 70 73 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 71 2f 32 30 30 30 37 39 39 32 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 22 29 2c 72 2e 69 6e 73 65 72 74 52 75 6c 65 28 74 68 69 73 2e 5f 64 65 6c 65 74 65 64 52 75 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 2c 65 29 7d 7d 65 6c 73 65 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 74 61 67 73 5b 65 5d 3b 6c 28 6e 2c 22 6f
                                                Data Ascii: Rules[e])return e;r.deleteRule(e);try{r.insertRule(t,e)}catch(n){s||console.warn("StyleSheet: illegal rule: \n\n"+t+"\n\nSee https://stackoverflow.com/q/20007992 for more info"),r.insertRule(this._deletedRulePlaceholder,e)}}else{var n=this._tags[e];l(n,"o
                                                2024-09-27 03:23:39 UTC10674INData Raw: 74 75 72 6e 20 2d 31 21 3d 3d 65 7d 29 3b 74 68 69 73 2e 5f 69 6e 64 69 63 65 73 5b 6e 5d 3d 69 2c 74 68 69 73 2e 5f 69 6e 73 74 61 6e 63 65 73 43 6f 75 6e 74 73 5b 6e 5d 3d 31 7d 2c 74 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 74 68 69 73 2e 67 65 74 49 64 41 6e 64 52 75 6c 65 73 28 65 29 2e 73 74 79 6c 65 49 64 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 79 6c 65 53 68 65 65 74 52 65 67 69 73 74 72 79 3a 20 22 2b 74 2b 22 2e 22 29 7d 28 72 20 69 6e 20 74 68 69 73 2e 5f 69 6e 73 74 61 6e 63 65 73 43 6f 75 6e 74 73 2c 22 73 74 79 6c 65 49 64 3a 20 60 22 2b 72 2b 22 60 20 6e 6f 74 20 66 6f 75 6e 64 22 29 2c 74 68 69 73 2e 5f 69
                                                Data Ascii: turn -1!==e});this._indices[n]=i,this._instancesCounts[n]=1},t.remove=function(e){var t=this,r=this.getIdAndRules(e).styleId;if(function(e,t){if(!e)throw Error("StyleSheetRegistry: "+t+".")}(r in this._instancesCounts,"styleId: `"+r+"` not found"),this._i
                                                2024-09-27 03:23:39 UTC50INData Raw: 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 36 64 37 32 31 65 36 66 2d 36 61 37 36 2d 35 66 32 34 2d 39 30 37 39 2d 39 64 34 33 33 64 39 63 34 36 62 65 0a
                                                Data Ascii: //# debugId=6d721e6f-6a76-5f24-9079-9d433d9c46be


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                118192.168.2.44987276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC517OUTGET /_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/not-found-894d2a29ae87431e.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC225INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3270
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="not-found-894d2a29ae87431e.js"
                                                Content-Length: 1118
                                                2024-09-27 03:23:39 UTC2374INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC1118INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 36 37 66 39 31 31 31 2d 61 38 37 38 2d 35 37 34 32 2d 62 33 35 63 2d 61 30 65 63 63 31 65 34 31 33 62 38 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="067f9111-a878-5742-b35c-a0ecc1e413b8")}catc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                119192.168.2.44987476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/26981-b0758fbb9c86bf93.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1490
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="26981-b0758fbb9c86bf93.js"
                                                Content-Length: 10459
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 65 35 61 32 66 31 66 2d 63 38 35 35 2d 35 61 37 64 2d 62 36 61 36 2d 36 64 64 32 62 32 66 36 31 35 36 34 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee5a2f1f-c855-5a7d-b6a6-6dd2b2f61564")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 28 73 29 3b 6c 65 74 20 6f 3d 60 30 20 30 20 24 7b 69 2e 45 41 7d 20 24 7b 69 2e 45 41 7d 60 2c 6c 3d 22 72 6f 75 6e 64 22 2c 63 3d 22 72 6f 75 6e 64 22 2c 64 3d 7b 62 6f 6c 64 3a 32 2c 6c 69 67 68 74 3a 31 2c 6e 6f 6e 65 3a 30 2c 6e 6f 72 6d 61 6c 3a 31 2e 35 2c 69 6e 69 74 69 61 6c 3a 31 2e 35 7d 2c 75 3d 7b 74 6f 70 3a 22 74 65 78 74 2d 74 6f 70 22 2c 62 6f 74 74 6f 6d 3a 22 74 65 78 74 2d 62 6f 74 74 6f 6d 22 2c 6d 69 64 64 6c 65 3a 22 6d 69 64 64 6c 65 22 2c 69 6e 69 74 69 61 6c 3a 6e 75 6c 6c 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 7b 63 6f 6c 6f
                                                Data Ascii: (s);let o=`0 0 ${i.EA} ${i.EA}`,l="round",c="round",d={bold:2,light:1,none:0,normal:1.5,initial:1.5},u={top:"text-top",bottom:"text-bottom",middle:"middle",initial:null},h=function(e,t){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},{colo
                                                2024-09-27 03:23:39 UTC2157INData Raw: 75 6c 74 20 7a 6f 6e 65 20 66 6f 75 6e 64 2e 20 41 20 64 65 66 61 75 6c 74 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 22 29 3b 72 65 74 75 72 6e 20 72 5b 65 5d 3d 73 5b 30 5d 2c 73 5b 30 5d 7d 28 65 2c 74 29 3a 6e 75 6c 6c 2c 73 3d 21 72 7c 7c 21 21 69 26 26 6c 2e 54 6a 21 3d 3d 69 3b 72 65 74 75 72 6e 7b 7a 6f 6e 65 4f 66 48 72 65 66 3a 69 2c 69 73 44 69 66 66 65 72 65 6e 74 5a 6f 6e 65 3a 73 2c 69 73 4c 6f 61 64 69 6e 67 3a 6e 7d 7d 6c 65 74 20 66 3d 28 30 2c 69 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 2e 2e 2e 73 7d 3d 65 2c 7b 70 72 65 66 65 74 63 68 48 72 65 66 3a 6f 7d 3d
                                                Data Ascii: ult zone found. A default zone must be configured in the zones configuration.");return r[e]=s[0],s[0]}(e,t):null,s=!r||!!i&&l.Tj!==i;return{zoneOfHref:i,isDifferentZone:s,isLoading:n}}let f=(0,i.forwardRef)((e,t)=>{let{children:n,...s}=e,{prefetchHref:o}=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                120192.168.2.44987076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC647OUTGET /_next/static/chunks/47408-1868f54e53fbae97.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6210
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="47408-1868f54e53fbae97.js"
                                                Content-Length: 27429
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 32 30 66 34 61 61 63 2d 38 61 32 33 2d 35 65 62 39 2d 61 34 64 35 2d 64 64 64 63 34 35 66 35 66 34 62 36 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c20f4aac-8a23-5eb9-a4d5-dddc45f5f4b6")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 64 6f 77 6e 67 72 61 64 65 22 3d 3d 3d 78 2e 6d 65 72 67 65 4d 6f 64 65 3f 22 44 6f 77 6e 67 72 61 64 65 22 3a 22 4d 65 72 67 65 22 2c 22 20 22 2c 22 69 6e 20 70 72 6f 67 72 65 73 73 2e 22 5d 7d 29 5d 7d 29 2c 70 72 65 73 65 72 76 65 3a 21 30 2c 6b 65 79 3a 67 28 78 2e 69 64 29 7d 29 3b 65 6c 73 65 20 69 66 28 22 66 69 6e 69 73 68 65 64 22 3d 3d 3d 78 2e 74 79 70 65 29 7b 6c 65 74 20 65 3d 6d 28 78 2e 69 64 29 2c 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 28 30 2c 69 2e 5a 29 28 22 37 64 22 29 3b 69 66 28 79 28 65 29 7c 7c 78 2e 66 69 6e 69 73 68 65 64 41 74 3c 74 29 72 65 74 75 72 6e 3b 72 2e 73 75 63 63 65 73 73 28 7b 6b 65 79 3a 65 2c 74 65 78 74 3a 60 24 7b 22 64 6f 77 6e 67 72 61 64 65 22 3d 3d 3d 78 2e 6d 65 72 67
                                                Data Ascii: ,{children:["downgrade"===x.mergeMode?"Downgrade":"Merge"," ","in progress."]})]}),preserve:!0,key:g(x.id)});else if("finished"===x.type){let e=m(x.id),t=Date.now()-(0,i.Z)("7d");if(y(e)||x.finishedAt<t)return;r.success({key:e,text:`${"downgrade"===x.merg
                                                2024-09-27 03:23:39 UTC5930INData Raw: 73 42 79 54 61 67 4e 61 6d 65 28 22 73 74 79 6c 65 22 29 29 2e 66 69 6e 64 28 65 3d 3e 65 2e 69 6e 6e 65 72 48 54 4d 4c 2e 69 6e 63 6c 75 64 65 73 28 22 2d 2d 66 69 64 65 73 22 29 29 3b 65 26 26 28 65 2e 72 65 6d 6f 76 65 28 29 2c 74 28 21 30 29 29 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 2c 28 29 3d 3e 7b 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 7d 2c 5b 5d 29 2c 65 3f 6e 75 6c 6c 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 73 74 79 6c 65 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 66 69 64 65 73 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70
                                                Data Ascii: sByTagName("style")).find(e=>e.innerHTML.includes("--fides"));e&&(e.remove(),t(!0))}});return e.observe(document.head,{childList:!0,subtree:!0}),()=>{e.disconnect()}},[]),e?null:(0,n.jsx)("style",{children:` #fides-overlay { disp
                                                2024-09-27 03:23:39 UTC7116INData Raw: 72 2c 61 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 5b 5d 29 2c 6c 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 72 65 70 6f 72 74 46 6c 61 67 3a 65 3d 3e 7b 61 28 74 3d 3e 5b 2e 2e 2e 74 2c 65 5d 29 7d 2c 72 65 6d 6f 76 65 46 6c 61 67 3a 65 3d 3e 7b 61 28 74 3d 3e 74 2e 66 69 6c 74 65 72 28 74 3d 3e 65 21 3d 3d 74 29 29 7d 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 73 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 28 30 2c 6e 2e 6a 73 78 29 28 6f 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 69 2e 63 2c 7b 76 61 6c 75 65 73 3a 72 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d
                                                Data Ascii: r,a]=(0,o.useState)([]),l=(0,o.useMemo)(()=>({reportFlag:e=>{a(t=>[...t,e])},removeFlag:e=>{a(t=>t.filter(t=>e!==t))}}),[]);return(0,n.jsxs)(s.Provider,{value:l,children:[t,(0,n.jsx)(o.Suspense,{fallback:null,children:(0,n.jsx)(i.c,{values:r.reduce((e,t)=
                                                2024-09-27 03:23:39 UTC5499INData Raw: 74 73 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 6f 3d 72 28 39 33 34 35 31 33 29 2c 69 3d 72 28 38 33 39 31 33 33 29 2c 73 3d 72 28 34 36 30 33 37 33 29 2c 61 3d 72 28 33 37 32 31 37 37 29 2c 6c 3d 72 28 37 32 38 39 39 37 29 2c 63 3d 72 28 32 37 33 34 34 38 29 2c 75 3d 72 28 39 34 30 36 34 39 29 2c 64 3d 72 28 37 33 32 36 30 38 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 20 74 3d 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 64 72 69 76 65 72 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 29 28 69 2e 53 75 73 70 65 6e 73 65 2c 7b 63 68 69 6c 64 72 65 6e 3a 74 3f 6e 75 6c 6c 3a 28 30 2c 6f 2e 6a 73 78 29 28 70 2c 7b 2e 2e 2e 65 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 7b 77 69 74 68 47 6f 6f 67 6c 65 54 61 67 4d 61 6e 61 67 65 72
                                                Data Ascii: ts:()=>f});var o=r(934513),i=r(839133),s=r(460373),a=r(372177),l=r(728997),c=r(273448),u=r(940649),d=r(732608);function f(e){let t=navigator.webdriver;return(0,o.jsx)(i.Suspense,{children:t?null:(0,o.jsx)(p,{...e})})}function p(e){let{withGoogleTagManager
                                                2024-09-27 03:23:39 UTC582INData Raw: 65 7d 60 3a 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 67 65 74 20 74 68 65 20 68 6f 73 74 20 66 72 6f 6d 20 74 68 65 20 72 65 71 75 65 73 74 20 68 65 61 64 65 72 73 22 29 2c 70 29 7d 7d 2c 38 33 31 37 33 34 3a 28 29 3d 3e 7b 7d 2c 37 31 32 34 34 36 3a 28 29 3d 3e 7b 7d 2c 32 37 33 31 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65 69 73 74 5f 73 63 72 65 65 6e 3a 22 73 63 72 65 65 6e 5f 67 65 69 73 74 5f 73 63 72 65 65 6e 5f 5f 48 6c 79 72 76 22 2c 6e 65 75 65 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 73 63 72 65 65 6e 5f 6e 65 75 65 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 5f 5f 32 75 58 39 30 22 2c 64 69 73 61 62 6c 65 5f 73 63 72 6f 6c 6c 3a 22 73 63 72 65 65 6e 5f 64 69 73 61 62 6c
                                                Data Ascii: e}`:(console.error("Failed to get the host from the request headers"),p)}},831734:()=>{},712446:()=>{},27316:e=>{e.exports={geist_screen:"screen_geist_screen__Hlyrv",neue_background_color:"screen_neue_background_color__2uX90",disable_scroll:"screen_disabl


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                121192.168.2.44987176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/80810-6323310cf6120c68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2824
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="80810-6323310cf6120c68.js"
                                                Content-Length: 9184
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 32 30 32 33 32 39 65 2d 62 31 65 37 2d 35 30 62 32 2d 61 63 36 37 2d 37 31 34 31 31 63 37 65 33 63 33 36 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c202329e-b1e7-50b2-ac67-71411c7e3c36")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 33 30 32 39 30 29 29 2e 74 68 65 6e 28 65 3d 3e 65 2e 44 69 61 6c 6f 67 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 33 30 32 39 30 5d 7d 2c 73 73 72 3a 21 31 7d 29 2c 50 3d 65 3d 3e 7b 6c 65 74 7b 61 63 74 69 76 65 3a 74 2c 61 63 74 69 76 65 52 65 6e 64 65 72 44 65 6c 61 79 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c 6f 6e 41 6e 69 6d 61 74 69 6f 6e 44 6f 6e 65 3a 72 2c 6f 6e 45 6e 74 65 72 4b 65 79 50 72 65 73 73 3a 73 2c 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 69 2c 77 69 64 74 68 3a 63 2c 73 74 69 63 6b 79 3a 68 2c 61 6c 6c 6f 77 4f 76 65 72 66 6c 6f 77 3a 70 2c 64 72 61 77 65 72 3a 5f 3d 21 30 2c 73 74 79 6c 65 3a 79 3d 7b 7d 2c 64 69 73 61 62 6c
                                                Data Ascii: then(n.bind(n,30290)).then(e=>e.Dialog),{loadableGenerated:{webpack:()=>[30290]},ssr:!1}),P=e=>{let{active:t,activeRenderDelay:n,children:o,onAnimationDone:r,onEnterKeyPress:s,onClickOutside:i,width:c,sticky:h,allowOverflow:p,drawer:_=!0,style:y={},disabl
                                                2024-09-27 03:23:39 UTC882INData Raw: 35 31 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 77 72 61 70 70 65 72 3a 22 6d 6f 64 61 6c 5f 77 72 61 70 70 65 72 5f 5f 55 76 69 53 5f 22 2c 6d 6f 64 61 6c 42 6f 64 79 3a 22 6d 6f 64 61 6c 5f 6d 6f 64 61 6c 42 6f 64 79 5f 5f 43 4a 36 63 63 22 2c 64 72 61 77 65 72 3a 22 6d 6f 64 61 6c 5f 64 72 61 77 65 72 5f 5f 71 77 48 74 55 22 2c 61 6c 6c 6f 77 4f 76 65 72 66 6c 6f 77 3a 22 6d 6f 64 61 6c 5f 61 6c 6c 6f 77 4f 76 65 72 66 6c 6f 77 5f 5f 55 45 70 58 43 22 2c 73 74 69 63 6b 79 3a 22 6d 6f 64 61 6c 5f 73 74 69 63 6b 79 5f 5f 39 45 69 37 74 22 2c 68 65 61 64 65 72 3a 22 6d 6f 64 61 6c 5f 68 65 61 64 65 72 5f 5f 57 62 6a 56 41 22 2c 61 63 74 69 76 65 3a 22 6d 6f 64 61 6c 5f 61 63 74 69 76 65 5f 5f 70 55 6a 4a 6f 22 2c 66 75 6c 6c 57 69 64 74 68 3a 22 6d
                                                Data Ascii: 51:e=>{e.exports={wrapper:"modal_wrapper__UviS_",modalBody:"modal_modalBody__CJ6cc",drawer:"modal_drawer__qwHtU",allowOverflow:"modal_allowOverflow__UEpXC",sticky:"modal_sticky__9Ei7t",header:"modal_header__WbjVA",active:"modal_active__pUjJo",fullWidth:"m


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                122192.168.2.44987576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/72791-5787cf7f56e33caf.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1351
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="72791-5787cf7f56e33caf.js"
                                                Content-Length: 55398
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 63 33 30 66 31 64 63 2d 39 62 64 32 2d 35 37 32 31 2d 39 38 37 39 2d 33 31 39 39 33 39 37 36 32 62 36 63 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9c30f1dc-9bd2-5721-9879-319939762b6c")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 65 57 69 64 74 68 3a 22 32 22 7d 29 2c 28 30 2c 69 2e 6a 73 78 73 29 28 22 67 22 2c 7b 66 69 6c 74 65 72 3a 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 29 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 65 6c 6c 69 70 73 65 22 2c 7b 63 78 3a 22 31 38 32 2e 36 38 22 2c 63 79 3a 22 31 35 36 2e 34 38 22 2c 66 69 6c 6c 3a 22 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 22 2c 72 78 3a 22 37 34 2e 33 32 22 2c 72 79 3a 22 37 34 2e 35 32 22 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 35 36 2e 35 20 31 35 36 2e 34 38 63 30 20 34 30 2e 38 38 2d 33 33 2e 30 35 20 37 34 2e 30 32 2d 37 33 2e 38 32 20 37 34 2e 30 32 2d 34 30 2e 37 37 20 30 2d 37 33 2e 38 33 2d 33 33 2e 31 34 2d 37 33 2e 38
                                                Data Ascii: eWidth:"2"}),(0,i.jsxs)("g",{filter:"url(#filter0_d)",children:[(0,i.jsx)("ellipse",{cx:"182.68",cy:"156.48",fill:"var(--geist-background)",rx:"74.32",ry:"74.52"}),(0,i.jsx)("path",{d:"M256.5 156.48c0 40.88-33.05 74.02-73.82 74.02-40.77 0-73.83-33.14-73.8
                                                2024-09-27 03:23:39 UTC5930INData Raw: 6d 2e 78 2c 7b 61 73 3a 22 68 31 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 28 30 2c 66 2e 73 29 28 22 34 30 34 22 2c 22 68 65 61 64 65 72 22 29 2c 73 69 7a 65 3a 34 38 2c 73 74 79 6c 65 3a 7b 6d 61 72 67 69 6e 3a 22 31 32 70 78 20 30 20 38 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 34 30 34 22 7d 29 2c 49 3f 28 30 2c 69 2e 6a 73 78 29 28 43 2e 56 2c 7b 68 65 69 67 68 74 3a 37 32 2c 77 69 64 74 68 3a 33 38 30 7d 29 3a 28 30 2c 69 2e 6a 73 78 29 28 6d 2e 78 2c 7b 63 6f 6c 6f 72 3a 22 67 72 61 79 2d 39 30 30 22 2c 73 69 7a 65 3a 31 36 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74 3a 34 38 2c 77 69 64 74 68 3a 33 38 30 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 61 72 67 69 6e 3a 22 31 32 70 78 20 30 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 28 72
                                                Data Ascii: m.x,{as:"h1","data-testid":(0,f.s)("404","header"),size:48,style:{margin:"12px 0 8px"},children:"404"}),I?(0,i.jsx)(C.V,{height:72,width:380}):(0,i.jsx)(m.x,{color:"gray-900",size:16,style:{height:48,width:380,maxWidth:"100%",margin:"12px 0"},children:t(r
                                                2024-09-27 03:23:39 UTC7116INData Raw: 65 2c 63 68 61 6e 6e 65 6c 49 6e 73 74 61 6e 63 65 3a 74 7d 6f 66 20 69 29 74 2e 75 6e 62 69 6e 64 5f 61 6c 6c 28 29 2c 6d 2e 75 6e 73 75 62 73 63 72 69 62 65 28 65 29 3b 68 28 21 31 29 7d 7d 2c 5b 6d 2c 28 30 2c 6e 2e 77 45 29 28 74 29 2c 6f 2c 67 5d 29 2c 7b 69 73 4c 69 73 74 65 6e 69 6e 67 3a 75 7d 7d 7d 2c 38 37 39 32 31 37 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 69 3d 73 28 39 34 37 32 37 33 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6c 65 74 7b 72 65 73 6f 6c 76 65 64 54 68 65 6d 65 3a 65 2c 66 6f 72 63 65 64 54 68 65 6d 65 3a 74 7d 3d 28 30 2c 69 2e 46 29 28 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 22 6c 69 67 68 74 22 3d 3d 3d 74
                                                Data Ascii: e,channelInstance:t}of i)t.unbind_all(),m.unsubscribe(e);h(!1)}},[m,(0,n.wE)(t),o,g]),{isListening:u}}},879217:(e,t,s)=>{"use strict";s.d(t,{Z:()=>r});var i=s(947273);function r(){let{resolvedTheme:e,forcedTheme:t}=(0,i.F)();return void 0===e||"light"===t
                                                2024-09-27 03:23:39 UTC8302INData Raw: 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 79 2c 5b 6f 28 29 2e 6e 6f 77 72 61 70 5d 3a 21 77 2c 5b 6f 28 29 2e 6d 6f 6e 6f 73 70 61 63 65 5d 3a 6a 7d 29 2c 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 72 65 66 3a 74 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 79 26 26 7b 22 2d 2d 74 65 78 74 2d 63 6c 61 6d 70 22 3a 79 7d 2c 22 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 53 2c 2e 2e 2e 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 73 69 7a 65 3a 74 2c 76 61 72 69 61 6e 74 3a 73 2c 6c 69 6e 65 48 65 69 67 68 74 3a 69 2c 77 65 69 67 68 74 3a 72 7d 3d 65 3b 69 66 28 73 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 29 7b 6c 65 74 20 65 3d 67 5b 73 5d 3b 72 65 74 75 72 6e 7b 22 2d 2d 74
                                                Data Ascii: ber"==typeof y,[o().nowrap]:!w,[o().monospace]:j}),"data-version":"v1",ref:t,style:{..."number"==typeof y&&{"--text-clamp":y},"--text-color":S,...function(e){let{size:t,variant:s,lineHeight:i,weight:r}=e;if(s){if("string"==typeof s){let e=g[s];return{"--t
                                                2024-09-27 03:23:39 UTC3118INData Raw: 6f 72 3d 65 3d 3e 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 7b 2e 2e 2e 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 65 78 74 3a 65 7d 3a 65 3a 7b 74 65 78 74 3a 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 22 7d 2c 74 79 70 65 3a 22 65 72 72 6f 72 22 7d 29 7d 2c 74 68 69 73 2e 73 75 63 63 65 73 73 3d 65 3d 3e 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 7b 2e 2e 2e 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 65 78 74 3a 65 7d 3a 65 3a 7b 74 65 78 74 3a 22 53 75 63 63 65 73 73 21 22 7d 2c 74 79 70 65 3a 22 73 75 63 63 65 73 73 22 7d 29 7d 2c 74 68 69 73 2e 77 61 72 6e 69 6e 67 3d 65 3d 3e 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 7b 2e 2e 2e 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20
                                                Data Ascii: or=e=>{this.message({...e?"string"==typeof e?{text:e}:e:{text:"An error occurred."},type:"error"})},this.success=e=>{this.message({...e?"string"==typeof e?{text:e}:e:{text:"Success!"},type:"success"})},this.warning=e=>{this.message({...e?"string"==typeof
                                                2024-09-27 03:23:39 UTC10674INData Raw: 32 33 39 35 20 34 2e 38 39 31 31 38 20 38 2e 36 36 38 39 36 20 34 2e 38 37 35 20 38 20 34 2e 38 37 35 43 37 2e 33 33 31 30 34 20 34 2e 38 37 35 20 36 2e 36 37 36 30 35 20 34 2e 38 39 31 31 38 20 36 2e 30 34 31 30 31 20 34 2e 39 32 32 31 39 43 36 2e 31 39 39 37 38 20 34 2e 31 32 38 35 36 20 36 2e 34 31 35 39 34 20 33 2e 34 32 35 36 32 20 36 2e 36 37 30 33 32 20 32 2e 38 34 34 31 37 43 36 2e 39 34 35 37 38 20 32 2e 32 31 34 35 36 20 37 2e 32 34 31 35 20 31 2e 37 38 33 35 33 20 37 2e 35 30 36 34 37 20 31 2e 35 32 37 33 37 43 37 2e 35 30 39 38 34 20 31 2e 35 32 34 31 31 20 37 2e 35 31 33 31 39 20 31 2e 35 32 30 38 39 20 37 2e 35 31 36 35 33 20 31 2e 35 31 37 37 31 43 37 2e 36 37 36 31 35 20 31 2e 35 30 35 39 37 20 37 2e 38 33 37 33 38 20 31 2e 35 20 38 20 31
                                                Data Ascii: 2395 4.89118 8.66896 4.875 8 4.875C7.33104 4.875 6.67605 4.89118 6.04101 4.92219C6.19978 4.12856 6.41594 3.42562 6.67032 2.84417C6.94578 2.21456 7.2415 1.78353 7.50647 1.52737C7.50984 1.52411 7.51319 1.52089 7.51653 1.51771C7.67615 1.50597 7.83738 1.5 8 1
                                                2024-09-27 03:23:39 UTC10542INData Raw: 3a 28 29 3d 3e 62 2c 70 4a 3a 28 29 3d 3e 24 2c 70 77 3a 28 29 3d 3e 53 2c 71 32 3a 28 29 3d 3e 45 2c 71 37 3a 28 29 3d 3e 57 2c 72 68 3a 28 29 3d 3e 4e 2c 74 4a 3a 28 29 3d 3e 4f 2c 74 69 3a 28 29 3d 3e 6a 2c 75 69 3a 28 29 3d 3e 59 7d 29 3b 76 61 72 20 69 3d 73 28 38 33 39 31 33 33 29 2c 72 3d 73 28 34 36 30 33 37 33 29 3b 73 28 35 34 38 37 35 37 29 3b 76 61 72 20 6e 3d 73 28 31 36 37 31 37 30 29 2c 61 3d 73 2e 6e 28 6e 29 2c 6f 3d 73 28 36 35 39 38 38 32 29 2c 6c 3d 73 2e 6e 28 6f 29 2c 64 3d 73 28 35 33 32 37 37 31 29 2c 63 3d 73 28 32 31 37 31 32 35 29 2c 75 3d 73 28 36 31 34 39 37 37 29 2c 68 3d 73 28 39 39 33 31 34 31 29 3b 6c 65 74 20 67 3d 22 76 65 72 63 65 6c 3a 6c 64 46 6c 61 67 73 22 2c 6d 3d 61 28 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 2e
                                                Data Ascii: :()=>b,pJ:()=>$,pw:()=>S,q2:()=>E,q7:()=>W,rh:()=>N,tJ:()=>O,ti:()=>j,ui:()=>Y});var i=s(839133),r=s(460373);s(548757);var n=s(167170),a=s.n(n),o=s(659882),l=s.n(o),d=s(532771),c=s(217125),u=s(614977),h=s(993141);let g="vercel:ldFlags",m=a()(()=>{let e=d.
                                                2024-09-27 03:23:39 UTC1414INData Raw: 76 50 22 7d 7d 2c 31 38 37 36 38 37 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 73 74 61 63 6b 3a 22 73 74 61 63 6b 5f 73 74 61 63 6b 5f 5f 69 5a 6b 55 53 22 2c 70 61 64 64 69 6e 67 3a 22 73 74 61 63 6b 5f 70 61 64 64 69 6e 67 5f 5f 6f 78 38 4a 53 22 2c 64 65 62 75 67 3a 22 73 74 61 63 6b 5f 64 65 62 75 67 5f 5f 33 62 4b 45 42 22 7d 7d 2c 38 37 31 39 39 39 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 77 72 61 70 70 65 72 3a 22 74 65 78 74 5f 77 72 61 70 70 65 72 5f 5f 69 38 37 4a 4b 22 2c 74 72 75 6e 63 61 74 65 3a 22 74 65 78 74 5f 74 72 75 6e 63 61 74 65 5f 5f 76 35 75 46 36 22 2c 63 6c 61 6d 70 3a 22 74 65 78 74 5f 63 6c 61 6d 70 5f 5f 72 39 57 35 57 22 2c 6e 6f 77 72 61 70 3a 22 74 65 78 74 5f 6e 6f 77 72 61 70 5f 5f 4c 69 62 77 6b 22 2c 6d 6f
                                                Data Ascii: vP"}},187687:e=>{e.exports={stack:"stack_stack__iZkUS",padding:"stack_padding__ox8JS",debug:"stack_debug__3bKEB"}},871999:e=>{e.exports={wrapper:"text_wrapper__i87JK",truncate:"text_truncate__v5uF6",clamp:"text_clamp__r9W5W",nowrap:"text_nowrap__Libwk",mo


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                123192.168.2.44987676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/17725-412669dd64e64f18.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5075
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="17725-412669dd64e64f18.js"
                                                Content-Length: 20942
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC1376INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 35 34 38 64 36 65 66 2d 36 33 31 38 2d 35 34 66 65 2d 39 32 31 35 2d 32 64 64 36 36 39
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0548d6ef-6318-54fe-9215-2dd669
                                                2024-09-27 03:23:39 UTC4744INData Raw: 20 75 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 33 34 35 31 33 29 2c 73 3d 6e 28 38 33 39 31 33 33 29 2c 69 3d 6e 28 33 38 32 33 35 36 29 2c 61 3d 6e 28 33 30 38 37 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 7b 64 65 66 61 75 6c 74 3a 65 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 65 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 7d 6c 65 74 20 6f 3d 7b 6c 6f 61 64 65 72 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 28 28 29 3d 3e 6e 75 6c 6c 29 29 2c 6c 6f 61 64 69 6e 67 3a 6e 75 6c 6c 2c 73 73 72 3a 21 30 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 7b 2e 2e 2e 6f 2c 2e 2e 2e 65 7d 2c 6e 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 29 3d 3e 74 2e 6c 6f 61 64 65 72 28 29 2e 74 68 65 6e 28 6c 29 29 2c 75 3d
                                                Data Ascii: u}});let r=n(934513),s=n(839133),i=n(382356),a=n(30878);function l(e){return{default:e&&"default"in e?e.default:e}}let o={loader:()=>Promise.resolve(l(()=>null)),loading:null,ssr:!0},u=function(e){let t={...o,...e},n=(0,s.lazy)(()=>t.loader().then(l)),u=
                                                2024-09-27 03:23:39 UTC5930INData Raw: 6e 75 6c 6c 29 3a 6e 75 6c 6c 7d 29 3b 6c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 6c 6f 74 43 6c 6f 6e 65 22 3b 76 61 72 20 6f 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 69 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6f 7d 7d 2c 34 30 37 33 36 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 57 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 6e 28 38 33 39 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 20 74 3d 72 2e 75 73 65 52 65 66 28 65 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d
                                                Data Ascii: null):null});l.displayName="SlotClone";var o=({children:e})=>(0,i.jsx)(i.Fragment,{children:e});function u(e){return r.isValidElement(e)&&e.type===o}},407361:(e,t,n)=>{n.d(t,{W:()=>s});var r=n(839133);function s(e){let t=r.useRef(e);return r.useEffect(()=
                                                2024-09-27 03:23:39 UTC7116INData Raw: 65 74 20 72 3d 65 2a 65 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 71 72 74 28 4d 61 74 68 2e 6d 61 78 28 30 2c 6e 2a 28 74 2a 74 2d 72 29 2b 72 29 29 7d 2c 68 3d 5b 6f 2e 24 2c 75 2e 6d 2c 63 2e 4a 5d 2c 64 3d 65 3d 3e 68 2e 66 69 6e 64 28 74 3d 3e 74 2e 74 65 73 74 28 65 29 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 20 74 3d 64 28 65 29 3b 28 30 2c 72 2e 6b 29 28 21 21 74 2c 60 27 24 7b 65 7d 27 20 69 73 20 6e 6f 74 20 61 6e 20 61 6e 69 6d 61 74 61 62 6c 65 20 63 6f 6c 6f 72 2e 20 55 73 65 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 63 6f 6c 6f 72 20 63 6f 64 65 20 69 6e 73 74 65 61 64 2e 60 29 3b 6c 65 74 20 6e 3d 74 2e 70 61 72 73 65 28 65 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 63 2e 4a 26 26 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 7b 68
                                                Data Ascii: et r=e*e;return Math.sqrt(Math.max(0,n*(t*t-r)+r))},h=[o.$,u.m,c.J],d=e=>h.find(t=>t.test(e));function p(e){let t=d(e);(0,r.k)(!!t,`'${e}' is not an animatable color. Use the equivalent color code instead.`);let n=t.parse(e);return t===c.J&&(n=function({h
                                                2024-09-27 03:23:39 UTC1776INData Raw: 2c 61 2e 69 29 28 22 72 67 62 22 2c 22 72 65 64 22 29 2c 70 61 72 73 65 3a 28 30 2c 61 2e 64 29 28 22 72 65 64 22 2c 22 67 72 65 65 6e 22 2c 22 62 6c 75 65 22 29 2c 74 72 61 6e 73 66 6f 72 6d 3a 28 7b 72 65 64 3a 65 2c 67 72 65 65 6e 3a 74 2c 62 6c 75 65 3a 6e 2c 61 6c 70 68 61 3a 72 3d 31 7d 29 3d 3e 22 72 67 62 61 28 22 2b 6f 2e 74 72 61 6e 73 66 6f 72 6d 28 65 29 2b 22 2c 20 22 2b 6f 2e 74 72 61 6e 73 66 6f 72 6d 28 74 29 2b 22 2c 20 22 2b 6f 2e 74 72 61 6e 73 66 6f 72 6d 28 6e 29 2b 22 2c 20 22 2b 28 30 2c 69 2e 4e 77 29 28 73 2e 46 71 2e 74 72 61 6e 73 66 6f 72 6d 28 72 29 29 2b 22 29 22 7d 7d 2c 32 30 32 30 38 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 64 3a 28 29 3d 3e 69 2c 69 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 6e 28 37 30
                                                Data Ascii: ,a.i)("rgb","red"),parse:(0,a.d)("red","green","blue"),transform:({red:e,green:t,blue:n,alpha:r=1})=>"rgba("+o.transform(e)+", "+o.transform(t)+", "+o.transform(n)+", "+(0,i.Nw)(s.Fq.transform(r))+")"}},202085:(e,t,n)=>{n.d(t,{d:()=>i,i:()=>s});var r=n(70


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                124192.168.2.44987776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC689OUTGET /_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/layout-21525df57dec145f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 8431
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="layout-21525df57dec145f.js"
                                                Content-Length: 88364
                                                2024-09-27 03:23:39 UTC2371INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 66 34 62 37 65 66 33 2d 38 33 36 39 2d 35 36 61 32 2d 39 64 33 62 2d 65 63 65 31 63 65 61 38 63 64 37 33 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f4b7ef3-8369-56a2-9d3b-ece1cea8cd73")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 37 30 36 33 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 36 39 37 32 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 33 32 35 34 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 34 37 33 32 36 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 32 32 31 37 39 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 38 34 35 39 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65
                                                Data Ascii: romise.resolve().then(o.bind(o,870633)),Promise.resolve().then(o.bind(o,569729)),Promise.resolve().then(o.bind(o,332540)),Promise.resolve().then(o.bind(o,473269)),Promise.resolve().then(o.bind(o,221790)),Promise.resolve().then(o.bind(o,884595)),Promise.re
                                                2024-09-27 03:23:39 UTC5930INData Raw: 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 33 32 38 32 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 32 39 30 35 34 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 32 30 36 33 30 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 32 37 34 33 38 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 37 39 30 36 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 30 37 30 32 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72
                                                Data Ascii: Promise.resolve().then(o.bind(o,532829)),Promise.resolve().then(o.bind(o,290543)),Promise.resolve().then(o.bind(o,206304)),Promise.resolve().then(o.bind(o,274382)),Promise.resolve().then(o.bind(o,379066)),Promise.resolve().then(o.bind(o,807021)),Promise.r
                                                2024-09-27 03:23:39 UTC7116INData Raw: 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 34 34 31 35 37 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 31 39 38 35 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 35 34 37 37 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 39 34 38 35 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 34 39 32 30 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 34 35 32 35 31 29 29 2c 50 72 6f 6d 69
                                                Data Ascii: 2)),Promise.resolve().then(o.bind(o,441579)),Promise.resolve().then(o.bind(o,519850)),Promise.resolve().then(o.bind(o,754777)),Promise.resolve().then(o.bind(o,394852)),Promise.resolve().then(o.bind(o,549201)),Promise.resolve().then(o.bind(o,845251)),Promi
                                                2024-09-27 03:23:39 UTC8302INData Raw: 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 34 37 33 39 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 39 36 34 39 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 31 37 36 33 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 31 30 36 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 30 34 30 36 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 31 31 34 33 35 29 29 2c 50 72 6f 6d 69
                                                Data Ascii: 9)),Promise.resolve().then(o.bind(o,747392)),Promise.resolve().then(o.bind(o,196498)),Promise.resolve().then(o.bind(o,317631)),Promise.resolve().then(o.bind(o,110678)),Promise.resolve().then(o.bind(o,104065)),Promise.resolve().then(o.bind(o,111435)),Promi
                                                2024-09-27 03:23:39 UTC3118INData Raw: 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 30 35 30 39 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 38 35 31 36 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 35 39 33 33 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 34 39 30 30 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 31 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 39 31 36 65 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65
                                                Data Ascii: ),Promise.resolve().then(o.bind(o,605099)),Promise.resolve().then(o.bind(o,685162)),Promise.resolve().then(o.bind(o,359333)),Promise.resolve().then(o.bind(o,149008)),Promise.resolve().then(o.bind(o,6178)),Promise.resolve().then(o.bind(o,916e3)),Promise.re
                                                2024-09-27 03:23:39 UTC10674INData Raw: 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 32 33 31 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 38 33 31 34 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 37 33 39 32 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 31 32 30 33 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 39 36 39 33 39 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 37 33 39 31 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68
                                                Data Ascii: solve().then(o.bind(o,32313)),Promise.resolve().then(o.bind(o,183149)),Promise.resolve().then(o.bind(o,573928)),Promise.resolve().then(o.bind(o,512030)),Promise.resolve().then(o.bind(o,969392)),Promise.resolve().then(o.bind(o,373919)),Promise.resolve().th
                                                2024-09-27 03:23:39 UTC10252INData Raw: 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 38 35 31 37 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 34 32 35 31 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 32 31 33 33 34 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 37 34 35 33 35 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 34 32 30 30 37 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 39 34 30 36 34 39 29 29 2c 50
                                                Data Ascii: omise.resolve().then(o.bind(o,685173)),Promise.resolve().then(o.bind(o,542517)),Promise.resolve().then(o.t.bind(o,213341,23)),Promise.resolve().then(o.t.bind(o,745355,23)),Promise.resolve().then(o.bind(o,420079)),Promise.resolve().then(o.bind(o,940649)),P
                                                2024-09-27 03:23:39 UTC13046INData Raw: 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 34 31 38 38 36 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 39 38 31 30 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 36 32 34 33 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 35 35 31 30 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 32 31 34 34 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 37 30 34 39 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e
                                                Data Ascii: hen(o.bind(o,418866)),Promise.resolve().then(o.bind(o,798102)),Promise.resolve().then(o.bind(o,862435)),Promise.resolve().then(o.bind(o,155109)),Promise.resolve().then(o.bind(o,521441)),Promise.resolve().then(o.bind(o,770491)),Promise.resolve().then(o.bin


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                125192.168.2.44987976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC646OUTGET /_next/static/chunks/5314-0d82acf341a9d045.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5168
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="5314-0d82acf341a9d045.js"
                                                Content-Length: 36235
                                                2024-09-27 03:23:39 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 62 31 36 64 66 66 30 2d 65 35 32 62 2d 35 39 66 64 2d 38 62 65 32 2d 66 38 66 61 32 36 65 36 32 66 32 32 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eb16dff0-e52b-59fd-8be2-f8fa26e62f22")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 20 72 29 3f 6f 28 69 28 72 2e 6d 61 78 57 61 69 74 29 7c 7c 30 2c 74 29 3a 63 2c 79 3d 22 74 72 61 69 6c 69 6e 67 22 69 6e 20 72 3f 21 21 72 2e 74 72 61 69 6c 69 6e 67 3a 79 29 2c 4f 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 68 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 3d 30 2c 75 3d 64 3d 6c 3d 68 3d 76 6f 69 64 20 30 7d 2c 4f 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 68 3f 66 3a 77 28 73 28 29 29 7d 2c 4f 7d 7d 2c 36 37 36 36 36 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 34 31 33 33 30 29 2c 73 3d 72 28 36 35 38 33 35 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: r)?o(i(r.maxWait)||0,t):c,y="trailing"in r?!!r.trailing:y),O.cancel=function(){void 0!==h&&clearTimeout(h),p=0,u=d=l=h=void 0},O.flush=function(){return void 0===h?f:w(s())},O}},676666:(e,t,r)=>{"use strict";var n=r(841330),s=r(658355);e.exports=function
                                                2024-09-27 03:23:39 UTC5930INData Raw: 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 2c 20 67 6f 74 20 60 22 2b 74 79 70 65 6f 66 20 65 2b 22 60 22 29 3b 72 65 74 75 72 6e 20 74 3d 73 28 65 2c 7b 63 75 73 74 6f 6d 52 65 70 6c 61 63 65 6d 65 6e 74 73 3a 5b 5b 22 26 22 2c 22 20 61 6e 64 20 22 5d 5d 7d 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 7b 32 2c 7d 29 28 5b 61 2d 7a 5c 64 5d 2b 29 2f 67 2c 22 24 31 20 24 32 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5c 64 5d 2b 29 28 5b 41 2d 5a 5d 7b 32 2c 7d 29 2f 67 2c 22 24 31 20 24 32 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5c 64
                                                Data Ascii: orts=function(e){var t,r;if("string"!=typeof e)throw TypeError("Expected a string, got `"+typeof e+"`");return t=s(e,{customReplacements:[["&"," and "]]}).replace(/([A-Z]{2,})([a-z\d]+)/g,"$1 $2").replace(/([a-z\d]+)([A-Z]{2,})/g,"$1 $2").replace(/([a-z\d
                                                2024-09-27 03:23:39 UTC7116INData Raw: 5b 22 c5 af 22 2c 22 75 22 5d 2c 5b 22 c5 be 22 2c 22 7a 22 5d 2c 5b 22 c4 8c 22 2c 22 43 22 5d 2c 5b 22 c4 8e 22 2c 22 44 22 5d 2c 5b 22 c4 9a 22 2c 22 45 22 5d 2c 5b 22 c5 87 22 2c 22 4e 22 5d 2c 5b 22 c5 98 22 2c 22 52 22 5d 2c 5b 22 c5 a0 22 2c 22 53 22 5d 2c 5b 22 c5 a4 22 2c 22 54 22 5d 2c 5b 22 c5 ae 22 2c 22 55 22 5d 2c 5b 22 c5 bd 22 2c 22 5a 22 5d 2c 5b 22 de 80 22 2c 22 68 22 5d 2c 5b 22 de 81 22 2c 22 73 68 22 5d 2c 5b 22 de 82 22 2c 22 6e 22 5d 2c 5b 22 de 83 22 2c 22 72 22 5d 2c 5b 22 de 84 22 2c 22 62 22 5d 2c 5b 22 de 85 22 2c 22 6c 68 22 5d 2c 5b 22 de 86 22 2c 22 6b 22 5d 2c 5b 22 de 87 22 2c 22 61 22 5d 2c 5b 22 de 88 22 2c 22 76 22 5d 2c 5b 22 de 89 22 2c 22 6d 22 5d 2c 5b 22 de 8a 22 2c 22 66 22 5d 2c 5b 22 de 8b 22 2c 22 64 68 22 5d
                                                Data Ascii: ["","u"],["","z"],["","C"],["","D"],["","E"],["","N"],["","R"],["","S"],["","T"],["","U"],["","Z"],["","h"],["","sh"],["","n"],["","r"],["","b"],["","lh"],["","k"],["","a"],["","v"],["","m"],["","f"],["","dh"]
                                                2024-09-27 03:23:39 UTC8302INData Raw: 7b 62 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 2c 73 3d 67 6c 6f 62 61 6c 54 68 69 73 3f 2e 64 6f 63 75 6d 65 6e 74 3f 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 28 29 3d 3e 7b 7d 7d 2c 32 39 34 35 33 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 68 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 2c 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3f 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6e 2e 75 73 65 45 66 66 65 63 74 2c 69 3d 72 28 39 38 38 39 31
                                                Data Ascii: {b:()=>s});var n=r(839133),s=globalThis?.document?n.useLayoutEffect:()=>{}},294534:(e,t,r)=>{"use strict";r.d(t,{h:()=>a});var n=r(839133),s="undefined"!=typeof window&&window.document&&window.document.createElement?n.useLayoutEffect:n.useEffect,i=r(98891
                                                2024-09-27 03:23:39 UTC3118INData Raw: 30 3d 3d 3d 6e 3f 31 3a 28 72 2d 65 29 2f 6e 7d 7d 2c 32 31 36 32 32 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 38 31 38 31 33 30 29 3b 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 5b 5d 7d 61 64 64 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 79 34 29 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2c 65 29 2c 28 29 3d 3e 28 30 2c 6e 2e 63 6c 29 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2c 65 29 7d 6e 6f 74 69 66 79 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 29
                                                Data Ascii: 0===n?1:(r-e)/n}},216223:(e,t,r)=>{"use strict";r.d(t,{L:()=>s});var n=r(818130);class s{constructor(){this.subscriptions=[]}add(e){return(0,n.y4)(this.subscriptions,e),()=>(0,n.cl)(this.subscriptions,e)}notify(e,t,r){let n=this.subscriptions.length;if(n)
                                                2024-09-27 03:23:39 UTC3467INData Raw: 74 69 66 79 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 41 6e 69 6d 61 74 69 6f 6e 28 29 7d 29 7d 73 74 6f 70 28 29 7b 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 26 26 28 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 65 76 65 6e 74 73 2e 61 6e 69 6d 61 74 69 6f 6e 43 61 6e 63 65 6c 26 26 74 68 69 73 2e 65 76 65 6e 74 73 2e 61 6e 69 6d 61 74 69 6f 6e 43 61 6e 63 65 6c 2e 6e 6f 74 69 66 79 28 29 29 2c 74 68 69 73 2e 63 6c 65 61 72 41 6e 69 6d 61 74 69 6f 6e 28 29 7d 69 73 41 6e 69 6d 61 74 69 6e 67 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 7d 63 6c 65 61 72 41 6e 69 6d 61 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69
                                                Data Ascii: tify(),this.clearAnimation()})}stop(){this.animation&&(this.animation.stop(),this.events.animationCancel&&this.events.animationCancel.notify()),this.clearAnimation()}isAnimating(){return!!this.animation}clearAnimation(){delete this.animation}destroy(){thi


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                126192.168.2.44987876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC646OUTGET /_next/static/chunks/9964-e71339f1bffcc8db.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2954
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="9964-e71339f1bffcc8db.js"
                                                Content-Length: 28124
                                                2024-09-27 03:23:39 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 65 38 62 66 37 32 62 2d 34 34 35 38 2d 35 64 65 37 2d 38 39 39 30 2d 32 33 32 32 65 35 34 30 30 61 39 64 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee8bf72b-4458-5de7-8990-2322e5400a9d")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 29 7b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 29 29 3b 72 65 74 75 72 6e 20 74 26 26 61 2e 63 61 6c 6c 28 65 2c 6f 29 26 26 72 2e 75 6e 73 68 69 66 74 28 65 29 2c 72 3d 72 2e 66 69 6c 74 65 72 28 6e 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 73 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 75 3d 73 2e 73 68 69 66 74 28 29 3b 69 66 28 22 53 4c 4f 54 22 3d 3d 3d 75 2e 74 61 67 4e 61 6d 65 29 7b 76 61 72 20 6c 3d 75 2e 61 73 73 69 67 6e 65 64 45 6c 65 6d 65 6e 74 73 28 29 2c 63 3d 65 28 6c 2e 6c 65 6e 67 74 68 3f 6c 3a 75 2e 63 68
                                                Data Ascii: ){var r=Array.prototype.slice.apply(e.querySelectorAll(o));return t&&a.call(e,o)&&r.unshift(e),r=r.filter(n)},l=function e(t,n,r){for(var i=[],s=Array.from(t);s.length;){var u=s.shift();if("SLOT"===u.tagName){var l=u.assignedElements(),c=e(l.length?l:u.ch
                                                2024-09-27 03:23:39 UTC5930INData Raw: 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 6e 29 3a 65 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 61 72 67 65 74 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 3f 65 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 5b 30 5d 3a 65 2e 74 61 72 67 65 74 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 64 6f 63
                                                Data Ascii: y(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return"function"==typeof e?e.apply(void 0,n):e},k=function(e){return e.target.shadowRoot&&"function"==typeof e.composedPath?e.composedPath()[0]:e.target},I=function(e,t){var n,r=(null==t?void 0:t.document)||doc
                                                2024-09-27 03:23:39 UTC7116INData Raw: 65 74 75 72 6e 20 63 26 26 6c 3f 6c 28 76 28 61 2e 6e 6f 64 65 46 6f 63 75 73 65 64 42 65 66 6f 72 65 41 63 74 69 76 61 74 69 6f 6e 29 29 2e 74 68 65 6e 28 64 2c 64 29 3a 64 28 29 2c 74 68 69 73 7d 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 75 73 65 64 7c 7c 21 61 2e 61 63 74 69 76 65 7c 7c 28 61 2e 70 61 75 73 65 64 3d 21 30 2c 41 28 29 29 2c 74 68 69 73 7d 2c 75 6e 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 75 73 65 64 26 26 61 2e 61 63 74 69 76 65 26 26 28 61 2e 70 61 75 73 65 64 3d 21 31 2c 70 28 29 2c 49 28 29 29 2c 74 68 69 73 7d 2c 75 70 64 61 74 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2e
                                                Data Ascii: eturn c&&l?l(v(a.nodeFocusedBeforeActivation)).then(d,d):d(),this},pause:function(){return a.paused||!a.active||(a.paused=!0,A()),this},unpause:function(){return a.paused&&a.active&&(a.paused=!1,p(),I()),this},updateContainerElements:function(e){var t=[].
                                                2024-09-27 03:23:39 UTC6776INData Raw: 74 68 69 73 2e 5f 74 61 67 73 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 74 3d 74 2e 63 6f 6e 63 61 74 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 65 2e 67 65 74 53 68 65 65 74 46 6f 72 54 61 67 28 6e 29 2e 63 73 73 52 75 6c 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 73 73 54 65 78 74 3d 3d 3d 65 2e 5f 64 65 6c 65 74 65 64 52 75 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 3f 6e 75 6c 6c 3a 74 7d 29 29 3a 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2c 74 7d 2c 5b 5d 29 7d 2c 74 2e 6d 61 6b 65 53 74 79 6c 65 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 26 26 6c 28 73 28 74 29 2c 22 6d 61 6b 65 53 74 79 6c 65 54 61 67 20 61 63 63 65 70 74
                                                Data Ascii: this._tags.reduce(function(t,n){return n?t=t.concat(Array.prototype.map.call(e.getSheetForTag(n).cssRules,function(t){return t.cssText===e._deletedRulePlaceholder?null:t})):t.push(null),t},[])},t.makeStyleTag=function(e,t,n){t&&l(s(t),"makeStyleTag accept


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                127192.168.2.44988076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC646OUTGET /_next/static/chunks/6197-81aecc6a9bb95086.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 9698
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="6197-81aecc6a9bb95086.js"
                                                Content-Length: 13317
                                                2024-09-27 03:23:39 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 31 64 36 64 39 38 61 2d 37 34 38 34 2d 35 30 36 31 2d 61 38 64 30 2d 65 31 63 38 37 30
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="01d6d98a-7484-5061-a8d0-e1c870
                                                2024-09-27 03:23:39 UTC4744INData Raw: 4d 45 53 50 41 43 45 3a 22 64 62 2e 68 62 61 73 65 2e 6e 61 6d 65 73 70 61 63 65 22 2c 44 42 5f 52 45 44 49 53 5f 44 41 54 41 42 41 53 45 5f 49 4e 44 45 58 3a 22 64 62 2e 72 65 64 69 73 2e 64 61 74 61 62 61 73 65 5f 69 6e 64 65 78 22 2c 44 42 5f 4d 4f 4e 47 4f 44 42 5f 43 4f 4c 4c 45 43 54 49 4f 4e 3a 22 64 62 2e 6d 6f 6e 67 6f 64 62 2e 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 44 42 5f 53 51 4c 5f 54 41 42 4c 45 3a 22 64 62 2e 73 71 6c 2e 74 61 62 6c 65 22 2c 45 58 43 45 50 54 49 4f 4e 5f 54 59 50 45 3a 22 65 78 63 65 70 74 69 6f 6e 2e 74 79 70 65 22 2c 45 58 43 45 50 54 49 4f 4e 5f 4d 45 53 53 41 47 45 3a 22 65 78 63 65 70 74 69 6f 6e 2e 6d 65 73 73 61 67 65 22 2c 45 58 43 45 50 54 49 4f 4e 5f 53 54 41 43 4b 54 52 41 43 45 3a 22 65 78 63 65 70 74 69 6f 6e 2e
                                                Data Ascii: MESPACE:"db.hbase.namespace",DB_REDIS_DATABASE_INDEX:"db.redis.database_index",DB_MONGODB_COLLECTION:"db.mongodb.collection",DB_SQL_TABLE:"db.sql.table",EXCEPTION_TYPE:"exception.type",EXCEPTION_MESSAGE:"exception.message",EXCEPTION_STACKTRACE:"exception.
                                                2024-09-27 03:23:39 UTC5015INData Raw: 65 22 2c 52 50 43 5f 4a 53 4f 4e 52 50 43 5f 45 52 52 4f 52 5f 4d 45 53 53 41 47 45 3a 22 72 70 63 2e 6a 73 6f 6e 72 70 63 2e 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 2c 4d 45 53 53 41 47 45 5f 54 59 50 45 3a 22 6d 65 73 73 61 67 65 2e 74 79 70 65 22 2c 4d 45 53 53 41 47 45 5f 49 44 3a 22 6d 65 73 73 61 67 65 2e 69 64 22 2c 4d 45 53 53 41 47 45 5f 43 4f 4d 50 52 45 53 53 45 44 5f 53 49 5a 45 3a 22 6d 65 73 73 61 67 65 2e 63 6f 6d 70 72 65 73 73 65 64 5f 73 69 7a 65 22 2c 4d 45 53 53 41 47 45 5f 55 4e 43 4f 4d 50 52 45 53 53 45 44 5f 53 49 5a 45 3a 22 6d 65 73 73 61 67 65 2e 75 6e 63 6f 6d 70 72 65 73 73 65 64 5f 73 69 7a 65 22 7d 7d 2c 36 37 30 36 35 31 3a 65 3d 3e 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f
                                                Data Ascii: e",RPC_JSONRPC_ERROR_MESSAGE:"rpc.jsonrpc.error_message",MESSAGE_TYPE:"message.type",MESSAGE_ID:"message.id",MESSAGE_COMPRESSED_SIZE:"message.compressed_size",MESSAGE_UNCOMPRESSED_SIZE:"message.uncompressed_size"}},670651:e=>{var t=Object.defineProperty,_


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                128192.168.2.44988176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC647OUTGET /_next/static/chunks/73961-2f30aff05e694f68.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2991
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="73961-2f30aff05e694f68.js"
                                                Content-Length: 33603
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 63 66 37 65 35 32 65 2d 36 36 63 37 2d 35 31 66 34 2d 39 37 34 64 2d 33 32 64 66 34 39 62 65 63 35 32 39 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5cf7e52e-66c7-51f4-974d-32df49bec529")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 65 2e 74 61 72 67 65 74 29 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2d 61 64 64 65 64 22 29 26 26 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 22 29 2c 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2d 61 64 64 65 64 22 29 29 29 7d 7d 2c 21 30 29 2c 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 26 26 65 2e 68 6f 73 74 3f 65 2e 68 6f 73 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6a 73 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 22 2c 22 22 29 3a 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f
                                                Data Ascii: e.target).hasAttribute("data-focus-visible-added")&&(t.classList.remove("focus-visible"),t.removeAttribute("data-focus-visible-added")))}},!0),e.nodeType===Node.DOCUMENT_FRAGMENT_NODE&&e.host?e.host.setAttribute("data-js-focus-visible",""):e.nodeType===No
                                                2024-09-27 03:23:39 UTC5930INData Raw: 29 7d 29 2c 77 7d 69 2e 70 61 72 73 65 3d 6d 2c 69 2e 66 6f 72 6d 61 74 3d 6e 2c 69 2e 72 65 73 6f 6c 76 65 3d 6c 2c 69 2e 72 65 73 6f 6c 76 65 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6d 28 6c 28 65 2c 74 29 29 7d 2c 69 2e 55 72 6c 3d 66 7d 28 29 2c 65 2e 65 78 70 6f 72 74 73 3d 69 7d 28 29 7d 2c 38 31 30 34 38 32 3a 65 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 38 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 2c 6f 29 7b 72 3d 72 7c 7c 22 26 22 2c 6e 3d 6e 7c 7c 22 3d 22 3b 76 61 72 20 69 3d 7b 7d 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 30 3d 3d 3d
                                                Data Ascii: )}),w}i.parse=m,i.format=n,i.resolve=l,i.resolveObject=function(e,t){return m(l(e,t))},i.Url=f}(),e.exports=i}()},810482:e=>{!function(){"use strict";var t={815:function(e){e.exports=function(e,r,n,o){r=r||"&",n=n||"=";var i={};if("string"!=typeof e||0===
                                                2024-09-27 03:23:39 UTC7116INData Raw: 6e 21 31 7d 65 6c 73 65 20 69 66 28 74 2e 72 65 71 75 69 72 65 5f 70 6f 72 74 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 74 2e 68 6f 73 74 5f 77 68 69 74 65 6c 69 73 74 3f 66 28 70 2c 74 2e 68 6f 73 74 5f 77 68 69 74 65 6c 69 73 74 29 3a 21 21 28 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 70 29 7c 7c 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 70 2c 74 29 7c 7c 62 26 26 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 62 2c 36 29 29 26 26 28 70 3d 70 7c 7c 62 2c 21 28 74 2e 68 6f 73 74 5f 62 6c 61 63 6b 6c 69 73 74 26 26 66 28 70 2c 74 2e 68 6f 73 74 5f 62 6c 61 63 6b 6c 69 73 74 29 29 29 7d 3b 76 61 72 20 6e 3d 75 28 72 28 36 30 38 34 34 32 29 29 2c 6f 3d 75 28 72 28 31 39 35 32 30 34 29 29 2c 69 3d 75 28 72 28 37 36 39 39 38 39 29 29 2c 61 3d 75 28 72 28
                                                Data Ascii: n!1}else if(t.require_port)return!1;return t.host_whitelist?f(p,t.host_whitelist):!!((0,i.default)(p)||(0,o.default)(p,t)||b&&(0,i.default)(b,6))&&(p=p||b,!(t.host_blacklist&&f(p,t.host_blacklist)))};var n=u(r(608442)),o=u(r(195204)),i=u(r(769989)),a=u(r(
                                                2024-09-27 03:23:39 UTC8302INData Raw: 74 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 74 26 26 66 26 26 66 75 6e 63 74 69 6f 6e 28 65 3d 7b 7d 29 7b 69 66 28 21 28 21 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3e 22 75 22 29 26 26 6e 75 6c 6c 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 76 65 72 63 65 6c 2d 6c 69 76 65 2d 66 65 65 64 62 61 63 6b 22 29 29 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 2c 65 29 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 6c 65 74 5b 65 2c 72 5d 6f 66 28 74 2e 73 72 63 3d 60 24 7b 73 2e 73 63 72 69 70 74 48 6f 73 74 6e 61 6d 65 7d 2f 5f 6e 65 78 74 2d 6c 69 76 65 2f 66 65 65 64 62 61
                                                Data Ascii: t:t}=e;return(0,l.useEffect)(()=>(t&&f&&function(e={}){if(!(!(typeof window>"u")&&null!==document.querySelector("vercel-live-feedback"))){Object.assign(s,e);let t=document.createElement("script");for(let[e,r]of(t.src=`${s.scriptHostname}/_next-live/feedba
                                                2024-09-27 03:23:39 UTC3118INData Raw: 6c 73 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 29 7d 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 4b 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 48 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 5b 72 5d 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 7d 29 2c 74 7d
                                                Data Ascii: ls?function(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:Object.getOwnPropertyNames,K=Object.getOwnPropertyDescriptors||function(e){var t={};return H(e).forEach(function(r){t[r]=Object.getOwnPropertyDescriptor(e,r)}),t}
                                                2024-09-27 03:23:39 UTC835INData Raw: 29 29 72 65 74 75 72 6e 20 6e 2e 74 3b 6e 2e 49 3d 21 30 2c 72 3d 49 28 74 2c 6f 29 2c 6e 2e 49 3d 21 31 7d 65 6c 73 65 20 72 3d 49 28 74 2c 6f 29 3b 72 65 74 75 72 6e 20 61 28 72 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 69 3b 6e 26 26 28 32 3d 3d 3d 75 28 69 3d 6e 2e 74 29 3f 69 2e 67 65 74 28 74 29 3a 69 5b 74 5d 29 3d 3d 3d 6f 7c 7c 73 28 72 2c 74 2c 65 28 6f 29 29 7d 29 2c 33 3d 3d 3d 6f 3f 6e 65 77 20 53 65 74 28 72 29 3a 72 7d 28 74 29 29 3b 76 61 72 20 74 2c 72 3d 5f 28 74 68 69 73 29 2c 63 3d 43 28 74 68 69 73 2c 65 2c 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 63 5b 7a 5d 2e 43 3d 21 30 2c 67 28 72 29 2c 63 7d 2c 74 2e 66 69 6e 69 73 68 44 72 61 66 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 28 65 26 26 65
                                                Data Ascii: ))return n.t;n.I=!0,r=I(t,o),n.I=!1}else r=I(t,o);return a(r,function(t,o){var i;n&&(2===u(i=n.t)?i.get(t):i[t])===o||s(r,t,e(o))}),3===o?new Set(r):r}(t));var t,r=_(this),c=C(this,e,void 0);return c[z].C=!0,g(r),c},t.finishDraft=function(e,t){var r=(e&&e


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                129192.168.2.44988276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/56871-19e1d02c936e4963.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5028
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="56871-19e1d02c936e4963.js"
                                                Content-Length: 27494
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 33 61 35 65 33 63 63 64 2d 61 63 61 35 2d 35 62 34 38 2d 39 63 66 64 2d 39 66 39 32 62 64 63 66 38 64 66 61 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3a5e3ccd-aca5-5b48-9cfd-9f92bdcf8dfa")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 74 2c 22 5c 5c 24 26 22 29 7d 7d 2c 37 34 31 30 32 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 31 2f 30 2c 6f 3d 2f 5b 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 66 36 5c 78 66 38 2d 5c 78 66 66 5c 75 30 31 30 30 2d 5c 75 30 31 37 66 5d 2f 67 2c 73 3d 52 65 67 45 78 70 28 22 5b 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 33 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 30 5d 22 2c 22 67 22 29 2c 6c 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 2e 67 26 26 72 2e 67 26 26 72 2e 67 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 72 2e 67 2c 61 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79
                                                Data Ascii: xpected a string");return e.replace(t,"\\$&")}},741022:(e,t,r)=>{var n=1/0,o=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,s=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),l="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,a="object"==ty
                                                2024-09-27 03:23:39 UTC5930INData Raw: 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 74 29 3b 69 66 28 6d 2e 6d 65 64 69 61 21 3d 3d 74 7c 7c 6d 2e 6d 61 74 63 68 65 73 29 7b 24 7b 70 28 22 64 61 72 6b 22 29 7d 7d 65 6c 73 65 7b 24 7b 70 28 22 6c 69 67 68 74 22 29 7d 7d 7d 65 6c 73 65 20 69 66 28 65 29 7b 24 7b 75 3f 60 76 61 72 20 78 3d 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 29 7d 3b 60 3a 22 22 7d 24 7b 70 28 75 3f 22 78 5b 65 5d 22 3a 22 65 22 2c 21 30 29 7d 7d 24 7b 66 3f 22 22 3a 22 65 6c 73 65 7b 22 2b 70 28 69 2c 21 31 2c 21 31 29 2b 22 7d 22 7d 24 7b 68 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 60 3a 60 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 24 7b 6d 7d 76 61 72 20 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 24 7b 74 7d 27 29 3b 69 66 28
                                                Data Ascii: w.matchMedia(t);if(m.media!==t||m.matches){${p("dark")}}else{${p("light")}}}else if(e){${u?`var x=${JSON.stringify(u)};`:""}${p(u?"x[e]":"e",!0)}}${f?"":"else{"+p(i,!1,!1)+"}"}${h}}catch(e){}}()`:`!function(){try{${m}var e=localStorage.getItem('${t}');if(
                                                2024-09-27 03:23:39 UTC7116INData Raw: a7 22 2c 22 61 22 5d 2c 5b 22 e1 ba a6 22 2c 22 41 22 5d 2c 5b 22 e1 ba a9 22 2c 22 61 22 5d 2c 5b 22 e1 ba a8 22 2c 22 41 22 5d 2c 5b 22 e1 ba ab 22 2c 22 61 22 5d 2c 5b 22 e1 ba aa 22 2c 22 41 22 5d 2c 5b 22 e1 ba ad 22 2c 22 61 22 5d 2c 5b 22 e1 ba ac 22 2c 22 41 22 5d 2c 5b 22 e1 ba af 22 2c 22 61 22 5d 2c 5b 22 e1 ba ae 22 2c 22 41 22 5d 2c 5b 22 e1 ba b1 22 2c 22 61 22 5d 2c 5b 22 e1 ba b0 22 2c 22 41 22 5d 2c 5b 22 e1 ba b3 22 2c 22 61 22 5d 2c 5b 22 e1 ba b2 22 2c 22 41 22 5d 2c 5b 22 e1 ba b5 22 2c 22 61 22 5d 2c 5b 22 e1 ba b4 22 2c 22 41 22 5d 2c 5b 22 e1 ba b7 22 2c 22 61 22 5d 2c 5b 22 e1 ba b6 22 2c 22 41 22 5d 2c 5b 22 e1 ba b9 22 2c 22 65 22 5d 2c 5b 22 e1 ba b8 22 2c 22 45 22 5d 2c 5b 22 e1 ba bb 22 2c 22 65 22 5d 2c 5b 22 e1 ba ba 22 2c
                                                Data Ascii: ","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","e"],["","E"],["","e"],["",
                                                2024-09-27 03:23:39 UTC6146INData Raw: 61 6d 69 6c 79 3a 22 27 67 65 69 73 74 53 61 6e 73 46 6f 6e 74 27 2c 20 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 20 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 20 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 20 61 72 69 61 6c 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 64 65 62 35 32 35 22 2c 76 61 72 69 61 62 6c 65 3a 22 5f 5f 76 61 72 69 61 62 6c 65 5f 64 65 62 35 32 35 22 7d 7d 2c 32 39 34 35 33 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 68 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26
                                                Data Ascii: amily:"'geistSansFont', Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, arial"},className:"__className_deb525",variable:"__variable_deb525"}},294534:(e,t,r)=>{"use strict";r.d(t,{h:()=>a});var n=r(839133),o="undefined"!=typeof window&&window.document&


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                130192.168.2.44988376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/22131-0d28d5675746f017.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3321
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="22131-0d28d5675746f017.js"
                                                Content-Length: 16530
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 66 38 34 34 37 35 61 2d 64 65 65 37 2d 35 34 62 64 2d 61 62 30 61 2d 37 39 62 31 66 61
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bf84475a-dee7-54bd-ab0a-79b1fa
                                                2024-09-27 03:23:39 UTC4744INData Raw: 43 6f 64 65 41 74 28 30 29 29 29 7d 28 67 28 65 2c 61 29 29 2c 63 6f 75 6e 74 72 79 52 65 67 69 6f 6e 3a 67 28 65 2c 63 29 2c 72 65 67 69 6f 6e 3a 28 74 3d 67 28 65 2c 45 29 29 3f 74 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 3a 22 64 65 76 31 22 2c 6c 61 74 69 74 75 64 65 3a 67 28 65 2c 75 29 2c 6c 6f 6e 67 69 74 75 64 65 3a 67 28 65 2c 66 29 7d 7d 7d 2c 32 31 35 39 35 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
                                                Data Ascii: CodeAt(0)))}(g(e,a)),countryRegion:g(e,c),region:(t=g(e,E))?t.split(":")[0]:"dev1",latitude:g(e,u),longitude:g(e,f)}}},215954:(e,t,r)=>{var n=Object.defineProperty,o=Object.getOwnPropertyDescriptor,i=Object.getOwnPropertyNames,l=Object.prototype.hasOwnPro
                                                2024-09-27 03:23:39 UTC5930INData Raw: 65 74 28 74 2c 69 29 29 3b 6c 65 74 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 3d 7b 7d 29 7b 72 65 74 75 72 6e 7b 6d 65 61 73 75 72 65 3a 28 29 3d 3e 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 65 2c 72 29 7b 69 66 28 72 2e 78 2e 74 61 72 67 65 74 4f 66 66 73 65 74 3d 30 2c 72 2e 79 2e 74 61 72 67 65 74 4f 66 66 73 65 74 3d 30 2c 74 21 3d 3d 65 29 7b 6c 65 74 20 6e 3d 74 3b 66 6f 72 28 3b 6e 26 26 6e 21 3d 3d 65 3b 29 72 2e 78 2e 74 61 72 67 65 74 4f 66 66 73 65 74 2b 3d 6e 2e 6f 66 66 73 65 74 4c 65 66 74 2c 72 2e 79 2e 74 61 72 67 65 74 4f 66 66 73 65 74 2b 3d 6e 2e 6f 66 66 73 65 74 54 6f 70 2c 6e 3d 6e 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 72 2e 78 2e 74 61 72 67 65 74 4c 65 6e 67 74 68 3d 74 3d 3d 3d 65 3f 74 2e 73 63 72 6f 6c 6c 57
                                                Data Ascii: et(t,i));let l=function(e,t,r,n={}){return{measure:()=>(function(e,t=e,r){if(r.x.targetOffset=0,r.y.targetOffset=0,t!==e){let n=t;for(;n&&n!==e;)r.x.targetOffset+=n.offsetLeft,r.y.targetOffset+=n.offsetTop,n=n.offsetParent}r.x.targetLength=t===e?t.scrollW
                                                2024-09-27 03:23:39 UTC2298INData Raw: 65 74 65 20 76 5b 4c 5d 7d 2c 67 3d 7b 69 73 56 61 6c 69 64 61 74 69 6e 67 3a 21 30 7d 3b 28 30 2c 69 2e 6f 38 29 28 50 28 29 2e 64 61 74 61 29 26 26 28 67 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 29 3b 74 72 79 7b 69 66 28 73 26 26 28 4e 28 67 29 2c 72 2e 6c 6f 61 64 69 6e 67 54 69 6d 65 6f 75 74 26 26 28 30 2c 69 2e 6f 38 29 28 50 28 29 2e 64 61 74 61 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 6c 26 26 66 28 29 26 26 56 28 29 2e 6f 6e 4c 6f 61 64 69 6e 67 53 6c 6f 77 28 4c 2c 72 29 7d 2c 72 2e 6c 6f 61 64 69 6e 67 54 69 6d 65 6f 75 74 29 2c 76 5b 4c 5d 3d 5b 6f 28 54 29 2c 28 30 2c 69 2e 75 33 29 28 29 5d 29 2c 5b 74 2c 6e 5d 3d 76 5b 4c 5d 2c 74 3d 61 77 61 69 74 20 74 2c 73 26 26 73 65 74 54 69 6d 65 6f 75 74 28 64 2c 72 2e 64 65 64 75 70
                                                Data Ascii: ete v[L]},g={isValidating:!0};(0,i.o8)(P().data)&&(g.isLoading=!0);try{if(s&&(N(g),r.loadingTimeout&&(0,i.o8)(P().data)&&setTimeout(()=>{l&&f()&&V().onLoadingSlow(L,r)},r.loadingTimeout),v[L]=[o(T),(0,i.u3)()]),[t,n]=v[L],t=await t,s&&setTimeout(d,r.dedup


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                131192.168.2.44988476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/89495-d88f91a104dc88f6.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2790
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="89495-d88f91a104dc88f6.js"
                                                Content-Length: 31584
                                                2024-09-27 03:23:39 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 31 38 65 39 33 32 39 2d 34 37 37 30 2d 35 34 65 37 2d 39 36 62 31 2d 35 65 34 35 62 62 37 39 63 38 61 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="418e9329-4770-54e7-96b1-5e45bb79c8ae")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 6f 70 70 65 72 53 74 79 6c 65 73 3a 67 7d 7d 3d 28 30 2c 63 2e 48 39 29 28 29 2c 7b 74 72 61 6e 73 6c 61 74 65 59 3a 70 2c 73 63 61 6c 65 3a 6d 2c 70 6f 73 69 74 69 6f 6e 3a 53 7d 3d 45 28 29 2c 4c 3d 28 30 2c 54 2e 50 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 78 2e 4c 69 6e 6b 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 5f 2e 57 29 28 7b 22 5b 26 3a 68 61 73 28 7e 6e 61 76 3e 75 6c 3e 6c 69 29 5d 3a 68 69 64 64 65 6e 20 6d 64 3a 5b 26 3a 68 61 73 28 7e 6e 61 76 3e 75 6c 3e 6c 69 29 5d 3a 69 6e 6c 69 6e 65 22 3a 74 2c 5b 6a 28 29 2e 64 69 73 61 62 6c 65 64 5d 3a 73 2c 5b 6a 28 29 2e 73 68 69 66 74 53 69 62 6c 69 6e 67 73 4c 65 66 74 5d 3a 21 69 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 28 30 2c 76 2e 73 29 28 22 68 65 61 64 65
                                                Data Ascii: opperStyles:g}}=(0,c.H9)(),{translateY:p,scale:m,position:S}=E(),L=(0,T.P)();return(0,r.jsx)(x.Link,{className:(0,_.W)({"[&:has(~nav>ul>li)]:hidden md:[&:has(~nav>ul>li)]:inline":t,[j().disabled]:s,[j().shiftSiblingsLeft]:!i}),"data-testid":(0,v.s)("heade
                                                2024-09-27 03:23:39 UTC5930INData Raw: 73 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 73 28 39 33 34 35 31 33 29 3b 73 28 38 33 39 31 33 33 29 3b 76 61 72 20 69 3d 73 28 32 36 39 30 30 37 29 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 63 6f 6c 6f 72 3a 74 3d 22 76 61 72 28 2d 2d 67 65 69 73 74 2d 66 6f 72 65 67 72 6f 75 6e 64 29 22 2c 68 65 69 67 68 74 3a 73 2c 69 6e 76 65 72 74 65 64 3a 61 2c 77 69 64 74 68 3a 6f 2c 2e 2e 2e 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 69 2e 59 2c 7b 66 69 6c 6c 3a 61 3f 22 76 61 72 28 2d 2d 67 65 69 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 22 3a 74 2c 68 65 69 67 68 74 3a 6f 3f 76 6f 69 64 20 30 3a 73 7c 7c 36 35 2c 77 69 64 74 68 3a 73 3f 76 6f 69 64 20 30 3a 6f 7c 7c 37 35 2c 2e 2e 2e 6e 7d
                                                Data Ascii: s.d(t,{Z:()=>a});var r=s(934513);s(839133);var i=s(269007);let a=function(e){let{color:t="var(--geist-foreground)",height:s,inverted:a,width:o,...n}=e;return(0,r.jsx)(i.Y,{fill:a?"var(--geist-background)":t,height:o?void 0:s||65,width:s?void 0:o||75,...n}
                                                2024-09-27 03:23:39 UTC7116INData Raw: 64 65 6e 29 5d 3a 64 7c 7c 79 7d 29 2c 22 64 61 74 61 2d 67 65 69 73 74 2d 74 6f 61 73 74 22 3a 22 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 28 30 2c 6c 2e 73 29 28 76 3f 60 67 65 69 73 74 2d 74 6f 61 73 74 2d 24 7b 76 7d 60 3a 22 67 65 69 73 74 2d 74 6f 61 73 74 22 2c 65 3f 3f 22 22 29 2c 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 72 65 66 3a 74 68 69 73 2e 72 65 66 2c 72 6f 6c 65 3a 74 68 69 73 2e 70 72 6f 70 73 2e 63 61 6e 63 65 6c 41 63 74 69 6f 6e 7c 7c 74 68 69 73 2e 70 72 6f 70 73 2e 61 63 74 69 6f 6e 3f 22 61 6c 65 72 74 64 69 61 6c 6f 67 22 3a 22 73 74 61 74 75 73 22 2c 73 74 79 6c 65 3a 6a 3f 7b 6d 61 78 48 65 69 67 68 74 3a 77 5b 66 5d 2c 2e 2e 2e 74 68 69 73 2e 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 2c 22 2d
                                                Data Ascii: den)]:d||y}),"data-geist-toast":"","data-testid":(0,l.s)(v?`geist-toast-${v}`:"geist-toast",e??""),"data-version":"v1",ref:this.ref,role:this.props.cancelAction||this.props.action?"alertdialog":"status",style:j?{maxHeight:w[f],...this.calculateHeight(),"-
                                                2024-09-27 03:23:39 UTC8302INData Raw: 73 7d 29 7d 2c 74 68 69 73 2e 63 6c 65 61 72 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 6d 65 73 73 61 67 65 73 3a 5b 5d 7d 29 7d 7d 7d 7d 2c 33 34 34 39 30 32 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 64 3a 28 29 3d 3e 61 2c 70 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 73 28 39 33 34 35 31 33 29 2c 69 3d 73 28 38 33 39 31 33 33 29 3b 6c 65 74 20 61 3d 28 30 2c 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 66 6f 72 63 65 53 68 6f 77 54 6f 6f 6c 74 69 70 73 3a 21 31 2c 73 65 74 46 6f 72 63 65 53 68 6f 77 54 6f 6f 6c 74 69 70 73 3a 28 29 3d 3e 7b 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 2c 5b 73 2c 6f 5d 3d 28 30
                                                Data Ascii: s})},this.clear=()=>{this.setState({messages:[]})}}}},344902:(e,t,s)=>{"use strict";s.d(t,{d:()=>a,p:()=>o});var r=s(934513),i=s(839133);let a=(0,i.createContext)({forceShowTooltips:!1,setForceShowTooltips:()=>{}});function o(e){let{children:t}=e,[s,o]=(0
                                                2024-09-27 03:23:39 UTC1934INData Raw: 2d 2d 67 65 69 73 74 2d 66 6f 72 65 67 72 6f 75 6e 64 29 22 2c 68 65 69 67 68 74 3a 32 32 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 6e 2e 4b 2c 7b 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 3a 31 2c 67 61 70 3a 32 2c 6a 75 73 74 69 66 79 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6f 2e 24 2c 7b 73 69 7a 65 3a 32 34 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 78 2c 7b 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 61 73 3a 22 68 31 22 2c 76 61 72 69 61 6e 74 3a 22 68 65 61 64 69 6e 67 2d 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 6f 67 67 69 6e 67 20 6f 75 74 22 7d 29 5d 7d 29 5d 7d 29 3a 6e 75 6c 6c 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 6c 65 74 20 73 3d 61 72 67 75 6d
                                                Data Ascii: --geist-foreground)",height:22})}),(0,r.jsxs)(n.K,{align:"center",flex:1,gap:2,justify:"center",children:[(0,r.jsx)(o.$,{size:24}),(0,r.jsx)(l.x,{align:"center",as:"h1",variant:"heading-24",children:"Logging out"})]})]}):null})}function A(e,t){let s=argum


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                132192.168.2.44988576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC646OUTGET /_next/static/chunks/7934-ceb12e5d089596ec.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:39 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 7888
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="7934-ceb12e5d089596ec.js"
                                                Content-Length: 20335
                                                2024-09-27 03:23:39 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:39 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 61 37 64 62 38 66 37 2d 39 62 34 33 2d 35 30 37 66 2d 39 64 33 64 2d 61 64 32 39 34 30 35 38 36 61 30 65 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4a7db8f7-9b43-507f-9d3d-ad2940586a0e")}catc
                                                2024-09-27 03:23:39 UTC4744INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 22 67 65 69 73 74 2d 73 72 2d 6f 6e 6c 79 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 76 2c 22 3a 20 22 5d 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 73 7c 7c 62 3f 6e 75 6c 6c 3a 28 30 2c 6f 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 28 29 2e 61 63 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 76 6f 69 64 20 30 21 3d 3d 78 26 26 28 30 2c 6f 2e 6a 73 78 29 28 70 2e 42 75 74 74 6f 6e 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 55 6e 64 6f 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 78 28 29 2c 74 68 69 73 2e 68 69 64 65 28 29 7d 2c 73 68 61 70 65 3a 22 73 71 75 61 72 65 22 2c 73 69 7a
                                                Data Ascii: className:"geist-sr-only",children:[v,": "]}),(0,o.jsx)("span",{children:e}),void 0!==s||b?null:(0,o.jsxs)("div",{className:c().actionsContainer,children:[void 0!==x&&(0,o.jsx)(p.Button,{"aria-label":"Undo",onClick:()=>{x(),this.hide()},shape:"square",siz
                                                2024-09-27 03:23:39 UTC5930INData Raw: 2e 74 6f 70 57 69 6e 64 6f 77 26 26 22 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 22 69 6e 20 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 26 26 74 68 69 73 2e 74 6f 70 57 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6f 6e 56 69 65 77 70 6f 72 74 43 68 61 6e 67 65 29 3b 6c 65 74 20 74 3d 66 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 29 3b 74 3e 2d 31 26 26 66 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 74 68 69 73 2e 73 69 6e 67 6c 65 74 6f 6e 26 26 28 76 3d 21 31 2c 77 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 69 3d 74 7d 29 2c 74 68 69 73 2e 73 69 6e 67 6c 65 74 6f 6e 3d 21 31 2c 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 76 3d 21 30 2c 66
                                                Data Ascii: .topWindow&&"visualViewport"in this.topWindow&&this.topWindow.visualViewport?.removeEventListener("resize",this.onViewportChange);let t=f.indexOf(this);t>-1&&f.splice(t,1),this.singleton&&(v=!1,w=new Promise(t=>{i=t}),this.singleton=!1,f.length>0&&(v=!0,f
                                                2024-09-27 03:23:40 UTC6103INData Raw: 6e 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 74 63 28 37 29 29 7d 2c 5b 74 61 2c 74 63 5d 29 2c 74 76 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 61 28 29 28 74 6e 2c 31 35 30 29 2c 5b 74 6e 5d 29 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 74 6d 29 2c 4a 29 3f 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 64 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 74 67 29 2c 77 69 6e 64 6f 77 2e
                                                Data Ascii: n(),t.preventDefault()}requestAnimationFrame(()=>tc(7))},[ta,tc]),tv=(0,o.useMemo)(()=>a()(tn,150),[tn]);(0,o.useEffect)(()=>(window.addEventListener("touchend",tm),J)?(window.addEventListener("keydown",td),window.addEventListener("touchstart",tg),window.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                133192.168.2.44988676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/59900-f9b961dc74cc2289.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3135
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="59900-f9b961dc74cc2289.js"
                                                Content-Length: 47067
                                                2024-09-27 03:23:40 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 64 63 34 65 39 65 34 2d 63 34 30 63 2d 35 34 35 62 2d 39 38 39 38 2d 34 32 38 37 34 65 39 30 33 34 39 30 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bdc4e9e4-c40c-545b-9898-42874e903490")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 69 66 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 63 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 5f 29 2c 21 69 3f 2e 63 75 72 72 65 6e 74 26 26 30 3d 3d 3d 66 26 26 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 61 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 4d 61 74 68 2e 63 65 69 6c 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2f 31 30 30 29 2c 6e 3d 61 2e 63 6c 69 65 6e 74 57 69 64 74 68 2a 73 2c 6f 3d 61 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2a 73 3b 61 2e 77 69 64 74 68 3d 6e 2c 61 2e 68 65 69 67 68 74 3d 6f 3b 6c 65 74 20 6c 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2f 72 5b 30 5d 2e 6c 65 6e 67 74 68 2c 6f 2f 72 2e 6c 65 6e 67 74 68 29 3b 65 2e
                                                Data Ascii: if(performance.now(),c=requestAnimationFrame(_),!i?.current&&0===f&&d)return;let e=a.getContext("2d");if(!e)return;let t=Math.ceil(performance.now()/100),n=a.clientWidth*s,o=a.clientHeight*s;a.width=n,a.height=o;let l=Math.min(n/r[0].length,o/r.length);e.
                                                2024-09-27 03:23:40 UTC5930INData Raw: 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 69 50 68 6f 6e 65 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 69 50 61 64 2f 29 7c 7c 6c 28 2f 5e 4d 61 63 2f 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 20 72 28 29 7c 7c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 6c 28 2f 5e 4d 61 63 2f 29 7c 7c 72 28 29 7c 7c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 53 61 66 61 72 69 22 29 26 26 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73
                                                Data Ascii: on r(){return l(/^iPhone/)}function a(){return l(/^iPad/)||l(/^Mac/)&&navigator.maxTouchPoints>1}function i(){return r()||a()}function s(){return l(/^Mac/)||r()||a()}function o(){return navigator.userAgent.includes("Safari")&&!navigator.userAgent.includes
                                                2024-09-27 03:23:40 UTC7116INData Raw: 2e 35 36 35 36 43 38 32 2e 30 31 31 37 20 32 2e 39 38 36 31 34 20 38 33 2e 32 39 31 36 20 31 2e 37 30 36 30 35 20 38 34 2e 38 37 30 39 20 31 2e 37 30 36 30 35 48 31 32 33 2e 30 30 32 5a 4d 31 32 33 2e 30 30 32 20 32 2e 36 35 39 30 32 48 38 34 2e 38 37 30 39 43 38 33 2e 38 31 38 20 32 2e 36 35 39 30 32 20 38 32 2e 39 36 34 35 20 33 2e 35 31 32 37 34 20 38 32 2e 39 36 34 35 20 34 2e 35 36 35 36 56 31 36 2e 30 30 35 31 43 38 32 2e 39 36 34 35 20 31 37 2e 30 35 38 20 38 33 2e 38 31 38 20 31 37 2e 39 31 31 33 20 38 34 2e 38 37 30 39 20 31 37 2e 39 31 31 37 48 31 32 33 2e 30 30 32 43 31 32 34 2e 30 35 35 20 31 37 2e 39 31 31 33 20 31 32 34 2e 39 30 39 20 31 37 2e 30 35 38 20 31 32 34 2e 39 30 39 20 31 36 2e 30 30 35 31 56 34 2e 35 36 35 36 43 31 32 34 2e 39 30
                                                Data Ascii: .5656C82.0117 2.98614 83.2916 1.70605 84.8709 1.70605H123.002ZM123.002 2.65902H84.8709C83.818 2.65902 82.9645 3.51274 82.9645 4.5656V16.0051C82.9645 17.058 83.818 17.9113 84.8709 17.9117H123.002C124.055 17.9113 124.909 17.058 124.909 16.0051V4.5656C124.90
                                                2024-09-27 03:23:40 UTC8302INData Raw: 56 31 30 2e 39 31 30 35 48 31 30 36 2e 30 30 35 56 31 34 2e 31 30 37 48 31 30 34 2e 38 32 32 56 36 2e 34 36 38 37 35 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 7d 29 7d 6e 28 33 31 37 39 32 30 29 3b 6c 65 74 20 77 3d 22 43 4f 4e 54 45 4e 54 22 2c 79 3d 22 43 55 52 53 4f 52 22 2c 62 3d 22 42 4f 52 44 45 52 22 2c 5f 3d 28 30 2c 68 2e 5f 29 28 2e 36 35 2c 30 2c 2e 33 35 2c 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 75 72 73 6f 72 43 6c 61 73 73 4e 61 6d 65 3a 6e 2c 6e 61 6d 65 54 61 67 43 6c 61 73 73 4e 61 6d 65 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c 63 6c 61 73 73
                                                Data Ascii: V10.9105H106.005V14.107H104.822V6.46875Z",fill:"currentColor"})]})})}n(317920);let w="CONTENT",y="CURSOR",b="BORDER",_=(0,h._)(.65,0,.35,1);function k(e){let{children:t,cursorClassName:n,nameTagClassName:i}=e;return(0,r.jsxs)("div",{"aria-hidden":!0,class
                                                2024-09-27 03:23:40 UTC3118INData Raw: 33 2e 33 31 36 20 31 30 34 2e 36 30 32 20 34 38 2e 31 35 38 31 20 31 32 32 2e 37 32 38 20 31 2e 30 30 30 30 31 20 31 27 29 22 2c 6f 66 66 73 65 74 52 6f 74 61 74 65 3a 22 30 64 65 67 22 2c 6f 66 66 73 65 74 41 6e 63 68 6f 72 3a 22 72 69 67 68 74 20 74 6f 70 22 2c 7a 49 6e 64 65 78 3a 31 30 30 7d 2c 72 65 66 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 6c 65 66 74 2d 31 2f 32 20 74 6f 70 2d 31 2f 32 20 7a 2d 35 30 20 74 72 61 6e 73 6c 61 74 65 2d 78 2d 5b 33 36 25 5d 20 74 72 61 6e 73 6c 61 74 65 2d 79 2d 5b 37 33 25 5d 20 74 72 61 6e 73 66 6f 72 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 6b 2c 7b 63 75 72 73 6f 72 43 6c 61 73 73
                                                Data Ascii: 3.316 104.602 48.1581 122.728 1.00001 1')",offsetRotate:"0deg",offsetAnchor:"right top",zIndex:100},ref:h,children:(0,r.jsx)("div",{className:"absolute left-1/2 top-1/2 z-50 translate-x-[36%] translate-y-[73%] transform",children:(0,r.jsxs)(k,{cursorClass
                                                2024-09-27 03:23:40 UTC10674INData Raw: 2e 41 74 74 65 6e 64 2c 68 72 65 66 3a 74 2e 63 74 61 2e 68 72 65 66 2c 72 65 6c 3a 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 67 61 70 2d 32 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2e 63 74 61 2e 6c 61 62 65 6c 2c 28 30 2c 72 2e 6a 73 78 29 28 73 2e 61 2c 7b 7d 29 5d 7d 29 7d 29 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 6c 65 74 20 54 3d 22 43 4f 4e 54 45 4e 54 22 2c 24 3d 22 43 55 52 53 4f 52 22 2c 49 3d 22 42 4f 52 44 45 52 22 2c 44 3d 28 30 2c 68 2e 5f 29 28 2e 36 35 2c 30 2c
                                                Data Ascii: .Attend,href:t.cta.href,rel:"noreferrer noopener",target:"_blank",children:(0,r.jsxs)("span",{className:"flex gap-2 justify-center items-center",children:[t.cta.label,(0,r.jsx)(s.a,{})]})})})]})]})]})}let T="CONTENT",$="CURSOR",I="BORDER",D=(0,h._)(.65,0,
                                                2024-09-27 03:23:40 UTC3625INData Raw: 3d 6e 28 39 33 34 35 31 33 29 2c 61 3d 6e 28 38 33 39 31 33 33 29 3b 6c 65 74 20 69 3d 28 30 2c 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 70 72 65 66 65 74 63 68 48 72 65 66 3a 28 29 3d 3e 7b 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 2c 5b 6e 2c 73 5d 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 6e 65 77 20 53 65 74 29 2c 5b 6f 2c 6c 5d 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 28 30 2c 61 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 46 69 72 65 66 6f 78 22 29 7c 7c
                                                Data Ascii: =n(934513),a=n(839133);let i=(0,a.createContext)({prefetchHref:()=>{}});function s(e){let{children:t}=e,[n,s]=(0,a.useState)(new Set),[o,l]=(0,a.useState)(!1);(0,a.useEffect)(()=>{l("undefined"!=typeof navigator&&(navigator.userAgent.includes("Firefox")||


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                134192.168.2.44988776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/86119-4b6a8a89fcff324b.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3008
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="86119-4b6a8a89fcff324b.js"
                                                Content-Length: 124084
                                                2024-09-27 03:23:40 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 64 35 64 66 65 32 36 2d 30 38 36 38 2d 35 34 36 33 2d 39 36 37 61 2d 35 61 33 38 63 65 35 36 61 36 62 62 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d5dfe26-0868-5463-967a-5a38ce56a6bb")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 63 72 6f 6e 79 6d 2d 68 74 74 70 2e 39 63 32 61 65 61 38 39 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 37 30 35 30 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 63 72 6f 6e 79 6d 2d 69 73 72 2e 63 62 34 35 32 66 35 65 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 35 30 37
                                                Data Ascii: xt/static/media/acronym-http.9c2aea89.svg",height:16,width:16,blurWidth:0,blurHeight:0}},70502:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/acronym-isr.cb452f5e.svg",height:16,width:16,blurWidth:0,blurHeight:0}},507
                                                2024-09-27 03:23:40 UTC5930INData Raw: 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 72 72 6f 77 2d 67 6c 6f 62 65 2e 63 32 33 61 39 37 30 33 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 35 39 31 33 32 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 72 72 6f 77 2d 6c 65 66 74 2d 72 69 67 68 74 2e 61 63 31 38 35 66 66 66 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64
                                                Data Ascii: efault:()=>r});let r={src:"/_next/static/media/arrow-globe.c23a9703.svg",height:16,width:16,blurWidth:0,blurHeight:0}},591323:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/arrow-left-right.ac185fff.svg",height:16,wid
                                                2024-09-27 03:23:40 UTC7116INData Raw: 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 75 69 6c 64 69 6e 67 73 2e 61 32 63 35 64 62 64 64 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 39 36 36 38 31 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 63 61 6c 63 75 6c 61 74 6f 72 2e 64 34 37 66 37 66 37 36 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a
                                                Data Ascii: )=>r});let r={src:"/_next/static/media/buildings.a2c5dbdd.svg",height:16,width:16,blurWidth:0,blurHeight:0}},966813:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/calculator.d47f7f76.svg",height:16,width:16,blurWidth:
                                                2024-09-27 03:23:40 UTC8302INData Raw: 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 34 33 31 37 35 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 63 6c 6f 63 6b 2e 38 38 38 38 65 39 39 34 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 32 39 31 35 31 34 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74
                                                Data Ascii: height:16,width:16,blurWidth:0,blurHeight:0}},643175:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/clock.8888e994.svg",height:16,width:16,blurWidth:0,blurHeight:0}},291514:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default
                                                2024-09-27 03:23:40 UTC3118INData Raw: 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 6f 77 6e 6c 6f 61 64 2e 64 37 31 30 35 36 35 36 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 39 31 36 33 32 36 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 72 6f 70 6c 65 74 2e 36 33 30 34 34 65 39 33 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48
                                                Data Ascii: r});let r={src:"/_next/static/media/download.d7105656.svg",height:16,width:16,blurWidth:0,blurHeight:0}},916326:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/droplet.63044e93.svg",height:16,width:16,blurWidth:0,blurH
                                                2024-09-27 03:23:40 UTC10674INData Raw: 35 36 39 33 33 62 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 33 32 35 35 38 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 69 6c 6c 2d 73 71 75 61 72 65 2e 63 37 64 37 38 62 61 37 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 39 30 35 35 32 34 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72
                                                Data Ascii: 56933b.svg",height:16,width:16,blurWidth:0,blurHeight:0}},325583:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/fill-square.c7d78ba7.svg",height:16,width:16,blurWidth:0,blurHeight:0}},905524:(t,e,i)=>{"use strict";i.r
                                                2024-09-27 03:23:40 UTC11860INData Raw: 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6c 61 79 65 72 73 2e 34 37 63 62 31 63 63 32 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 33 38 30 35 37 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6c 61 79 6f 75 74 2d 64 61 73 68 65 64 2e 64 32 32 35 64 39 39 31 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36
                                                Data Ascii: (e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/layers.47cb1cc2.svg",height:16,width:16,blurWidth:0,blurHeight:0}},380577:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/layout-dashed.d225d991.svg",height:16
                                                2024-09-27 03:23:40 UTC10234INData Raw: 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 38 38 33 36 32 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 70 72 69 73 6d 2e 36 31 61 32 32 37 62 63 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 36 39 38 37 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a
                                                Data Ascii: lurWidth:0,blurHeight:0}},883623:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/prism.61a227bc.svg",height:16,width:16,blurWidth:0,blurHeight:0}},669871:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                135192.168.2.44988876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:39 UTC472OUTGET /_next/static/chunks/60507-1b1d3a254d5bcbf1.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1269
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="60507-1b1d3a254d5bcbf1.js"
                                                Content-Length: 245660
                                                2024-09-27 03:23:40 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 38 66 34 33 39 66 30 2d 63 32 30 33 2d 35 35 33 64 2d 61 61 39 30 2d 63 65 32 33 34 61 37 37 34 39 39 31 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="88f439f0-c203-553d-aa90-ce234a774991")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 45 72 72 6f 72 3a 67 3f 28 29 3d 3e 67 28 22 64 61 72 6b 22 29 3a 76 6f 69 64 20 30 2c 6f 6e 4c 6f 61 64 3a 61 3f 28 29 3d 3e 61 28 22 64 61 72 6b 22 29 3a 76 6f 69 64 20 30 7d 29 5d 7d 29 3a 28 30 2c 72 2e 6a 73 78 29 28 68 2e 64 65 66 61 75 6c 74 2c 7b 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 2e 2e 2e 5f 2c 63 6c 61 73 73 4e 61 6d 65 3a 77 2c 6f 6e 45 72 72 6f 72 3a 67 3f 28 29 3d 3e 67 28 29 3a 76 6f 69 64 20 30 2c 6f 6e 4c 6f 61 64 3a 61 3f 28 29 3d 3e 61 28 29 3a 76 6f 69 64 20 30 7d 29 2c 5b 77 2c 48 2c 57 2c 5f 2c 67 2c 61 5d 29 7d 29 3b 67 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 49 6d 61 67 65 22 7d 2c 39 37 38 33 33 34 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 7b 4b 3a 28 29 3d
                                                Data Ascii: Error:g?()=>g("dark"):void 0,onLoad:a?()=>a("dark"):void 0})]}):(0,r.jsx)(h.default,{"data-version":"v1",..._,className:w,onError:g?()=>g():void 0,onLoad:a?()=>a():void 0}),[w,H,W,_,g,a])});g.displayName="Image"},978334:(t,e,i)=>{"use strict";i.d(e,{K:()=
                                                2024-09-27 03:23:40 UTC5930INData Raw: 66 20 69 29 7b 6c 65 74 20 74 3d 6f 5b 69 5d 3b 72 65 74 75 72 6e 7b 22 2d 2d 74 65 78 74 2d 73 69 7a 65 22 3a 61 28 74 2e 73 69 7a 65 29 2c 22 2d 2d 74 65 78 74 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 61 28 74 2e 6c 69 6e 65 48 65 69 67 68 74 29 2c 22 2d 2d 74 65 78 74 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 22 3a 60 24 7b 74 2e 6c 65 74 74 65 72 53 70 61 63 69 6e 67 7c 7c 30 7d 70 78 60 2c 22 2d 2d 74 65 78 74 2d 77 65 69 67 68 74 22 3a 64 3f 3f 74 2e 77 65 69 67 68 74 7d 7d 6c 65 74 20 74 3d 28 30 2c 75 2e 61 29 28 69 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 72 65 64 75 63 65 28 28 65 2c 69 29 3d 3e 7b 6c 65 74 20 72 3d 6f 5b 74 5b 69 5d 5d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 5b 60 2d 2d 24 7b 69 7d 2d 74 65 78
                                                Data Ascii: f i){let t=o[i];return{"--text-size":a(t.size),"--text-line-height":a(t.lineHeight),"--text-letter-spacing":`${t.letterSpacing||0}px`,"--text-weight":d??t.weight}}let t=(0,u.a)(i);return Object.keys(t).reduce((e,i)=>{let r=o[t[i]];return{...e,[`--${i}-tex
                                                2024-09-27 03:23:40 UTC7116INData Raw: 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 63 63 65 6c 2d 64 61 72 6b 2e 65 30 32 66 32 32 63 63 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 37 30 2c 77 69 64 74 68 3a 32 32 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 34 39 32 38 34 36 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 63 63 65 6c 2d 6c 69 67 68 74 2e 36 65 37 30 30 31 65
                                                Data Ascii: e strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/accel-dark.e02f22cc.svg",height:70,width:220,blurWidth:0,blurHeight:0}},492846:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/accel-light.6e7001e
                                                2024-09-27 03:23:40 UTC8302INData Raw: 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 6e 67 75 6c 61 72 2d 6c 6f 67 6f 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2e 65 66 33 34 64 62 61 64 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 32 30 2c 77 69 64 74 68 3a 31 31 32 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 32 35 39 38 31 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 6e 67 75 6c 61 72 2d 6c 6f 67
                                                Data Ascii: t";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/angular-logo-color-light.ef34dbad.svg",height:120,width:112,blurWidth:0,blurHeight:0}},259812:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/angular-log
                                                2024-09-27 03:23:40 UTC3118INData Raw: 72 6b 2e 33 38 30 30 65 32 31 33 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 33 33 2c 77 69 64 74 68 3a 34 32 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 31 38 35 37 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 75 74 6f 6d 61 74 74 69 63 2d 6c 69 67 68 74 2e 63 39 30 31 39 63 32 38 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 33 33 2c 77 69 64 74 68 3a 34 32 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 37 33 38 37 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65
                                                Data Ascii: rk.3800e213.svg",height:33,width:420,blurWidth:0,blurHeight:0}},618573:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/automattic-light.c9019c28.svg",height:33,width:420,blurWidth:0,blurHeight:0}},673878:(t,e,i)=>{"use
                                                2024-09-27 03:23:40 UTC10674INData Raw: 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 6e 61 6e 61 2d 6c 69 67 68 74 2e 66 36 30 39 66 64 38 33 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 35 34 2c 77 69 64 74 68 3a 32 36 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 38 31 37 30 30 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 61 72 6e 65 62 79 73 2d 64 61 72 6b 2e 36 36 30 61 31 36 32 31 2e 73 76 67 22 2c 68 65 69 67 68 74
                                                Data Ascii: i.d(e,{default:()=>r});let r={src:"/_next/static/media/banana-light.f609fd83.svg",height:54,width:260,blurWidth:0,blurHeight:0}},817008:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/barnebys-dark.660a1621.svg",height
                                                2024-09-27 03:23:40 UTC11860INData Raw: 67 22 2c 68 65 69 67 68 74 3a 39 36 2c 77 69 64 74 68 3a 32 38 31 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 36 37 39 36 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 72 75 6e 63 68 2d 6c 6f 67 6f 74 79 70 65 2d 6c 69 67 68 74 2e 39 64 34 35 36 66 61 35 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 39 36 2c 77 69 64 74 68 3a 32 38 31 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 38 30 37 32 31 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69
                                                Data Ascii: g",height:96,width:281,blurWidth:0,blurHeight:0}},67962:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/brunch-logotype-light.9d456fa5.svg",height:96,width:281,blurWidth:0,blurHeight:0}},807218:(t,e,i)=>{"use strict";i
                                                2024-09-27 03:23:40 UTC10234INData Raw: 6f 70 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2e 32 38 31 63 66 63 32 35 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 34 38 2c 77 69 64 74 68 3a 31 34 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 34 32 32 36 39 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 72 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 63 6f 2d 6f 70 2d 64 61 72 6b 2e 37 62 33 66 63 63 30 65 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 34 38 2c 77 69 64 74 68 3a 31 34 30 2c 62 6c 75 72 57 69 64 74 68 3a 30 2c 62 6c 75 72 48 65 69 67 68 74 3a 30 7d 7d 2c 38 39 30 32 39 36 3a 28 74 2c 65 2c 69 29
                                                Data Ascii: op-color-light.281cfc25.svg",height:148,width:140,blurWidth:0,blurHeight:0}},42269:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});let r={src:"/_next/static/media/co-op-dark.7b3fcc0e.svg",height:148,width:140,blurWidth:0,blurHeight:0}},890296:(t,e,i)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                136192.168.2.44989076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC647OUTGET /_next/static/chunks/92934-918b751c0c549a4a.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 4481
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="92934-918b751c0c549a4a.js"
                                                Content-Length: 43327
                                                2024-09-27 03:23:40 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 66 34 38 62 34 39 36 2d 61 31 33 38 2d 35 35 38 37 2d 61 36 32 64 2d 37 63 38 61 32 38 34 30 32 35 34 63 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f48b496-a138-5587-a62d-7c8a2840254c")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 6e 3a 5a 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 7d 2c 32 37 32 35 36 30 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 72 3d 69 28 39 33 34 35 31 33 29 2c 6e 3d 69 28 33 36 30 34 36 36 29 2c 6c 3d 69 28 39 38 35 38 34 36 29 2c 61 3d 69 28 38 37 33 31 37 35 29 2c 73 3d 69 28 37 35 38 34 33 39 29 2c 6f 3d 69 2e 6e 28 73 29 3b 6c 65 74 20 64 3d 65 3d 3e 7b 6c 65 74 7b 73 69 7a 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 69 2c 63 69 72 63 75 6c 61 72 3a 73 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 4a 29 28 29 3f 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 4f 2c 7b 68 65 69 67 68 74 3a 74 2c 72 6f 75 6e 64 65 64 3a 21 30 2c 77 69 64 74 68 3a 74 7d 29 3a 73 3f 28 30 2c 72 2e 6a 73 78 29 28
                                                Data Ascii: n:Z}):null]})}},272560:(e,t,i)=>{"use strict";i.d(t,{Z:()=>d});var r=i(934513),n=i(360466),l=i(985846),a=i(873175),s=i(758439),o=i.n(s);let d=e=>{let{size:t,children:i,circular:s}=e;return(0,a.J)()?(0,r.jsx)(n.O,{height:t,rounded:!0,width:t}):s?(0,r.jsx)(
                                                2024-09-27 03:23:40 UTC5930INData Raw: 65 72 3a 22 63 65 6e 74 65 72 22 2c 64 65 66 61 75 6c 74 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 7d 7d 2c 63 6f 6c 75 6d 6e 3a 7b 61 6c 69 67 6e 3a 7b 6c 65 66 74 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 72 69 67 68 74 3a 22 66 6c 65 78 2d 65 6e 64 22 2c 63 65 6e 74 65 72 3a 22 63 65 6e 74 65 72 22 2c 64 65 66 61 75 6c 74 3a 22 73 74 72 65 74 63 68 22 7d 2c 6a 75 73 74 69 66 79 3a 7b 74 6f 70 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 62 6f 74 74 6f 6d 3a 22 66 6c 65 78 2d 65 6e 64 22 2c 63 65 6e 74 65 72 3a 22 63 65 6e 74 65 72 22 2c 64 65 66 61 75 6c 74 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 62 61 73 65 6c 69 6e 65 3a 22 62 61 73 65 6c 69 6e 65 22 7d 7d 7d 2c 6d 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 69 2c 6e 2c 7b 72 6f 77 3a 73 2c 64 69 72 65 63 74
                                                Data Ascii: er:"center",default:"flex-start"}},column:{align:{left:"flex-start",right:"flex-end",center:"center",default:"stretch"},justify:{top:"flex-start",bottom:"flex-end",center:"center",default:"flex-start",baseline:"baseline"}}},m=(e,t)=>{let i,n,{row:s,direct
                                                2024-09-27 03:23:40 UTC7116INData Raw: 7d 29 7d 7d 2c 35 39 32 31 36 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 6e 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 69 28 39 33 34 35 31 33 29 2c 6e 3d 69 28 35 33 37 39 36 32 29 2c 6c 3d 69 28 38 37 35 36 35 34 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 42 29 28 29 3f 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 65 69 73 74 2d 64 69 73 61 62 6c 65 64 2d 77 61 6c 6c 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 28 30 2c 6e 2e 73 29 28 22 66 69 65 6c 64 73 65 74 22 2c 22 64 69 73 61 62 6c 65 64 22 29 2c 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 3a 22 76 31 22 7d 29 3a 6e 75 6c 6c 7d 7d 2c 33 33 38 32 37 38 3a 28 65 2c 74 2c
                                                Data Ascii: })}},59216:(e,t,i)=>{"use strict";i.d(t,{n:()=>a});var r=i(934513),n=i(537962),l=i(875654);function a(){return(0,l.B)()?(0,r.jsx)("div",{className:"geist-disabled-wall","data-testid":(0,n.s)("fieldset","disabled"),"data-version":"v1"}):null}},338278:(e,t,
                                                2024-09-27 03:23:40 UTC8302INData Raw: 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 2c 45 72 72 6f 72 3a 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 22 68 65 61 64 65 72 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 64 28 29 2e 65 72 72 6f 72 2c 22 64 61 74 61 2d 67 65 69 73 74 2d 6d 6f 64 61 6c 2d 65 72 72 6f 72 22 3a 22 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 68 33 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 29 7d 2c 50 3a 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 64 28 29 2e 6d 6f 64 61 6c 50 61 72 61 67 72 61 70 68 2c 22 64 61 74 61 2d 67 65 69 73 74 2d 6d 6f 64 61 6c 2d 70 61 72 61 67
                                                Data Ascii: hildren:t})},Error:e=>{let{children:t}=e;return(0,l.jsx)("header",{className:d().error,"data-geist-modal-error":"",children:(0,l.jsx)("h3",{children:t})})},P:e=>{let{children:t}=e;return(0,l.jsx)("div",{className:d().modalParagraph,"data-geist-modal-parag
                                                2024-09-27 03:23:40 UTC3118INData Raw: 3a 60 76 61 72 28 2d 2d 64 73 2d 24 7b 5f 7d 29 60 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 6c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 57 29 28 73 28 29 2e 77 72 61 70 70 65 72 2c 77 2c 7b 5b 73 28 29 2e 74 72 75 6e 63 61 74 65 5d 3a 21 30 3d 3d 3d 78 2c 5b 73 28 29 2e 63 6c 61 6d 70 5d 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 78 2c 5b 73 28 29 2e 6e 6f 77 72 61 70 5d 3a 21 79 2c 5b 73 28 29 2e 6d 6f 6e 6f 73 70 61 63 65 5d 3a 6a 7d 29 2c 22 64 61 74 61 2d 76 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 72 65 66 3a 74 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 78 26 26 7b 22 2d 2d 74 65 78 74 2d 63 6c 61 6d 70 22 3a 78 7d 2c 22 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 45 2c 2e 2e 2e 66
                                                Data Ascii: :`var(--ds-${_})`;return(0,r.jsx)(l,{className:(0,n.W)(s().wrapper,w,{[s().truncate]:!0===x,[s().clamp]:"number"==typeof x,[s().nowrap]:!y,[s().monospace]:j}),"data-version":"v1",ref:t,style:{..."number"==typeof x&&{"--text-clamp":x},"--text-color":E,...f
                                                2024-09-27 03:23:40 UTC10559INData Raw: 74 28 28 29 3d 3e 7b 61 28 21 30 29 7d 2c 31 29 3a 30 3d 3d 3d 74 3f 61 28 21 30 29 3a 73 2e 63 75 72 72 65 6e 74 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 61 28 21 30 29 7d 2c 74 29 3b 65 6c 73 65 7b 61 28 21 31 29 3b 6c 65 74 20 65 3d 69 3b 69 66 28 6f 2e 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 72 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 2e 63 75 72 72 65 6e 74 3b 74 26 26 72 3c 74 3f 65 3d 30 3a 69 26 26 72 3c 69 26 26 28 65 3d 72 29 7d 30 3d 3d 3d 65 3f 28 6e 28 21 31 29 2c 6f 2e 63 75 72 72 65 6e 74 26 26 72 3f 2e 28 29 29 3a 73 2e 63 75 72 72 65 6e 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 6e 28 21 31 29 2c 6f 2e 63 75 72 72 65 6e 74 26 26 72 3f 2e 28 29 7d 2c 65 29 7d 7d 2c 5b 65 5d 29 2c 7b 6d 6f 75 6e 74 65
                                                Data Ascii: t(()=>{a(!0)},1):0===t?a(!0):s.current=window.setTimeout(()=>{a(!0)},t);else{a(!1);let e=i;if(o.current){let r=Date.now()-o.current;t&&r<t?e=0:i&&r<i&&(e=r)}0===e?(n(!1),o.current&&r?.()):s.current=setTimeout(()=>{n(!1),o.current&&r?.()},e)}},[e]),{mounte


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                137192.168.2.44988976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC647OUTGET /_next/static/chunks/27206-6fb015af72674b2c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2348
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="27206-6fb015af72674b2c.js"
                                                Content-Length: 21454
                                                2024-09-27 03:23:40 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 62 31 38 38 63 37 33 2d 62 66 61 39 2d 35 35 34 61 2d 62 30 33 39 2d 30 36 31 63 66 61 34 39 61 32 38 62 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8b188c73-bfa9-554a-b039-061cfa49a28b")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 63 3d 6e 65 77 20 55 52 4c 28 74 68 69 73 2e 61 73 50 61 74 68 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 74 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 74 29 3a 22 22 7d 28 61 29 2c 75 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 21 3d 3d 73 3b 6c 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 63 2e 74 6f 53 74 72 69 6e 67 28 29 26 26 28 6c 2e 70 61 74 68 6e 61 6d 65 3d 3d 3d 74 26 26 28 69 3f 2e 73 68 61 6c 6c 6f 77 7c 7c 75 29 3f 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 76 6f 69 64 20 30 2c 22 22
                                                Data Ascii: cation.href),c=new URL(this.asPath,window.location.href),s=function(e){let t=e.indexOf("#");return -1!==t?e.substring(t):""}(a),u=window.location.hash!==s;l.toString()!==c.toString()&&(l.pathname===t&&(i?.shallow||u)?(window.history.replaceState(void 0,""
                                                2024-09-27 03:23:40 UTC5930INData Raw: 66 28 6e 2e 69 64 29 7b 72 2e 75 6e 73 68 69 66 74 28 60 24 7b 65 7d 23 24 7b 6e 2e 69 64 7d 60 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 65 73 74 69 64 22 29 29 7b 72 2e 75 6e 73 68 69 66 74 28 60 24 7b 65 7d 5b 64 61 74 61 2d 74 65 73 74 69 64 3d 22 24 7b 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 65 73 74 69 64 22 29 7d 22 5d 60 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 74 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 6c 65 6e 67 74 68 29 7b 72 2e 75 6e 73 68 69 66 74 28 60 24 7b 65 7d 2e 24 7b 6e 2e 63 6c 61 73 73 4c 69 73 74 5b 30 5d 7d 60 29 3b 63 6f 6e 74 69 6e 75 65 7d 72 2e 75 6e 73 68 69 66 74 28 65 29 7d 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 45 6c 65
                                                Data Ascii: f(n.id){r.unshift(`${e}#${n.id}`);continue}if(n.getAttribute("data-testid")){r.unshift(`${e}[data-testid="${n.getAttribute("data-testid")}"]`);continue}if(t&&n.classList.length){r.unshift(`${e}.${n.classList[0]}`);continue}r.unshift(e)}while(n=n.parentEle
                                                2024-09-27 03:23:40 UTC7116INData Raw: 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 72 61 63 6b 2d 63 6f 6e 74 65 78 74 22 29 7c 7c 61 28 65 29 2c 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 72 61 63 6b 2d 74 65 78 74 22 29 7c 7c 63 28 65 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 72 61 63 6b 2d 64 65 62 75 67 22 2c 60 49 6e 74 65 6e 74 3a 20 24 7b 74 7d 0a 43 6f 6e 74 65 78 74 3a 20 24 7b 6e 7d 0a 54 65 78 74 3a 20 24 7b 72 7d 60 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 76 69 65 77 2d 61 6e 61 6c 79 74 69 63 73 22 29 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22
                                                Data Ascii: ribute("data-track-context")||a(e),r=e.getAttribute("data-track-text")||c(e);e.setAttribute("data-track-debug",`Intent: ${t}Context: ${n}Text: ${r}`)}),document.documentElement.classList.add("view-analytics")):document.documentElement.classList.remove("
                                                2024-09-27 03:23:40 UTC106INData Raw: 68 55 72 6c 43 6c 69 63 6b 65 64 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 7d 2c 37 35 34 34 35 3a 28 29 3d 3e 7b 7d 2c 37 31 32 34 34 36 3a 28 29 3d 3e 7b 7d 7d 5d 29 3b 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 38 62 31 38 38 63 37 33 2d 62 66 61 39 2d 35 35 34 61 2d 62 30 33 39 2d 30 36 31 63 66 61 34 39 61 32 38 62 0a
                                                Data Ascii: hUrlClicked"}(r||(r={}))},75445:()=>{},712446:()=>{}}]);//# debugId=8b188c73-bfa9-554a-b039-061cfa49a28b


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                138192.168.2.44989176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC647OUTGET /_next/static/chunks/78409-82ce5fd81c0a5876.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6111
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="78409-82ce5fd81c0a5876.js"
                                                Content-Length: 26243
                                                2024-09-27 03:23:40 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 39 30 39 33 63 30 61 2d 34 37 63 39 2d 35 63 34 38 2d 38 30 61 33 2d 31 61 31 65 39 32 32 32 39 31 30 62 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f9093c0a-47c9-5c48-80a3-1a1e9222910b")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 7c 6c 2e 63 6f 2e 73 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 69 65 73 28 7b 69 73 4c 6f 67 67 65 64 49 6e 3a 21 21 65 2c 69 73 56 65 72 63 65 6c 69 61 6e 3a 70 2c 2e 2e 2e 65 3f 7b 70 6c 61 6e 3a 65 2e 62 69 6c 6c 69 6e 67 3f 2e 70 6c 61 6e 2c 75 73 65 72 56 65 72 73 69 6f 6e 3a 65 2e 76 65 72 73 69 6f 6e 2c 75 73 65 72 44 65 66 61 75 6c 74 54 65 61 6d 49 64 3a 65 2e 64 65 66 61 75 6c 74 54 65 61 6d 49 64 7d 3a 7b 7d 2c 2e 2e 2e 74 3f 2e 6d 65 6d 62 65 72 73 68 69 70 3f 7b 70 6c 61 6e 3a 74 2e 62 69 6c 6c 69 6e 67 3f 2e 70 6c 61 6e 2c 69 73 54 72 69 61 6c 3a 74 2e 62 69 6c 6c 69 6e 67 3f 2e 73 74 61 74 75 73 3d 3d 3d 22 74 72 69 61 6c 69 6e 67 22 2c 72 6f 6c 65 3a 74 2e 6d 65 6d 62 65 72 73 68 69 70 2e 72 6f 6c 65 2c 74 65 61 6d 49 64 3a 74 2e 69 64
                                                Data Ascii: |l.co.setGlobalProperties({isLoggedIn:!!e,isVercelian:p,...e?{plan:e.billing?.plan,userVersion:e.version,userDefaultTeamId:e.defaultTeamId}:{},...t?.membership?{plan:t.billing?.plan,isTrial:t.billing?.status==="trialing",role:t.membership.role,teamId:t.id
                                                2024-09-27 03:23:40 UTC5930INData Raw: 73 65 20 69 67 6e 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 22 29 2c 61 2e 72 6f 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 7b 65 78 70 65 72 69 6d 65 6e 74 73 3a 74 2c 70 61 74 68 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 73 2c 73 69 74 65 3a 66 2c 74 72 61 63 6b 45 78 70 65 72 69 6d 65 6e 74 56 69 65 77 65 64 3a 70 2c 63 6f 6e 74 65 78 74 3a 68 7d 3d 65 2c 6d 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28 21 31 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 21 6d 2e 63 75 72 72 65 6e 74 29 7b 6d 2e 63 75 72 72 65 6e 74 3d 21 30 3b 6c 65 74 20 65 3d 6f 2e 5a 2e 67 65 74 28 61 2e 72 75 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 28 30 2c 63 2e 5a 57 29 28 65 29 3b 69 66
                                                Data Ascii: se ignore this message."),a.ro)})}function p(e){let{experiments:t,path:r,children:s,site:f,trackExperimentViewed:p,context:h}=e,m=(0,i.useRef)(!1);return(0,i.useEffect)(()=>{if(!m.current){m.current=!0;let e=o.Z.get(a.ru);if(!e)return;let n=(0,c.ZW)(e);if
                                                2024-09-27 03:23:40 UTC7116INData Raw: 74 65 73 22 5d 27 29 2c 74 3d 65 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 29 3b 69 66 28 74 29 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 7d 28 29 3b 28 30 2c 69 2e 71 44 29 28 7b 64 69 73 61 62 6c 65 64 3a 21 31 2c 69 6e 69 74 69 61 74 6f 72 54 72 61 63 65 3a 74 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 2e 2e 2e 72 2c 2e 2e 2e 65 3f 7b 22 6e 65 78 74 2e 72 6f 75 74 65 22 3a 65 7d 3a 76 6f 69 64 20 30 7d 7d 29 7d 6c 65 74 20 72 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 29 3d 3e 7b 74 28 29 7d 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 7b 61 74 74 72 69 62 75 74 65 73
                                                Data Ascii: tes"]'),t=e?.getAttribute("content");if(t)try{return JSON.parse(t)}catch(e){return}}();(0,i.qD)({disabled:!1,initiatorTrace:t,attributes:{...r,...e?{"next.route":e}:void 0}})}let r=new MutationObserver(()=>{t()});return r.observe(document.head,{attributes
                                                2024-09-27 03:23:40 UTC4895INData Raw: 2c 72 2c 6e 2c 69 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 3b 6c 65 74 20 74 3d 6e 65 77 20 4d 61 70 2c 72 3d 21 31 3b 70 28 74 2c 65 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 5b 65 2c 6e 5d 6f 66 28 72 3d 21 30 2c 74 29 29 6e 2e 72 65 73 6f 6c 76 65 26 26 28 6e 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 2c 6e 2e 72 65 73 6f 6c 76 65 3d 76 6f 69 64 20 30 29 7d 29 3b 6c 65 74 20 69 3d 28 65 2c 6e 2c 69 2c 6f 29 3d 3e 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 64 28 65 29 2c 61 3d 74 2e 67 65 74 28 6c 29 2c 73 3d 61 3f 2e 70 72 6f 6d 69 73 65 3b 69 66 28 73 7c 7c 21 6f 26 26 72 29 61 26 26 28 61 2e 75 73 65 64 3d 21 30 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3b
                                                Data Ascii: ,r,n,i)}}return function(e){if(n)return n;let t=new Map,r=!1;p(t,e).then(()=>{for(let[e,n]of(r=!0,t))n.resolve&&(n.resolve(void 0),n.resolve=void 0)});let i=(e,n,i,o)=>{if(!e)return;let l=d(e),a=t.get(l),s=a?.promise;if(s||!o&&r)a&&(a.used=!0);else{let e;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                139192.168.2.44989276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC674OUTGET /_next/static/chunks/app/app-future/%5Blang%5D/layout-9ae70c4de97fbf0c.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3359
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="layout-9ae70c4de97fbf0c.js"
                                                Content-Length: 2340
                                                2024-09-27 03:23:40 UTC2356INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC2340INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 38 63 34 32 35 66 64 2d 35 33 64 63 2d 35 62 63 32 2d 61 38 63 35 2d 31 34 66 36 65 30 33 30 31 63 63 32 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="68c425fd-53dc-5bc2-a8c5-14f6e0301cc2")}catc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                140192.168.2.44989376.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC646OUTGET /_next/static/chunks/4974-6afadd84ffb43c70.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC220INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6718
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="4974-6afadd84ffb43c70.js"
                                                Content-Length: 4702
                                                2024-09-27 03:23:40 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 31 30 36 64 30 39 36 2d 65 61 34 61 2d 35 66 61 39 2d 61 61 37 39 2d 62 36 62 38 30 33
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4106d096-ea4a-5fa9-aa79-b6b803
                                                2024-09-27 03:23:40 UTC1144INData Raw: 29 29 7d 65 6c 73 65 20 69 66 28 72 3d 3d 69 2e 73 6a 2e 52 45 43 4f 4e 4e 45 43 54 5f 45 56 45 4e 54 29 6d 28 29 2e 72 65 76 61 6c 69 64 61 74 65 4f 6e 52 65 63 6f 6e 6e 65 63 74 26 26 79 28 29 26 26 65 28 29 3b 65 6c 73 65 20 69 66 28 72 3d 3d 69 2e 73 6a 2e 4d 55 54 41 54 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 20 4b 28 29 3b 65 6c 73 65 20 69 66 28 72 3d 3d 69 2e 73 6a 2e 45 52 52 4f 52 5f 52 45 56 41 4c 49 44 41 54 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 20 4b 28 6e 29 7d 29 3b 72 65 74 75 72 6e 20 62 2e 63 75 72 72 65 6e 74 3d 21 31 2c 70 2e 63 75 72 72 65 6e 74 3d 77 2c 4f 2e 63 75 72 72 65 6e 74 3d 21 30 2c 49 28 7b 5f 6b 3a 6b 7d 29 2c 5a 26 26 28 28 30 2c 69 2e 6f 38 29 28 57 29 7c 7c 69 2e 57 36 3f 65 28 29 3a 28 30 2c 69 2e 6b 77 29 28 65
                                                Data Ascii: ))}else if(r==i.sj.RECONNECT_EVENT)m().revalidateOnReconnect&&y()&&e();else if(r==i.sj.MUTATE_EVENT)return K();else if(r==i.sj.ERROR_REVALIDATE_EVENT)return K(n)});return b.current=!1,p.current=w,O.current=!0,I({_k:k}),Z&&((0,i.o8)(W)||i.W6?e():(0,i.kw)(e


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                141192.168.2.44989476.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC472OUTGET /_next/static/chunks/47408-1868f54e53fbae97.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3512
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="47408-1868f54e53fbae97.js"
                                                Content-Length: 27429
                                                2024-09-27 03:23:40 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 32 30 66 34 61 61 63 2d 38 61 32 33 2d 35 65 62 39 2d 61 34 64 35 2d 64 64 64 63 34 35 66 35 66 34 62 36 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c20f4aac-8a23-5eb9-a4d5-dddc45f5f4b6")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 64 6f 77 6e 67 72 61 64 65 22 3d 3d 3d 78 2e 6d 65 72 67 65 4d 6f 64 65 3f 22 44 6f 77 6e 67 72 61 64 65 22 3a 22 4d 65 72 67 65 22 2c 22 20 22 2c 22 69 6e 20 70 72 6f 67 72 65 73 73 2e 22 5d 7d 29 5d 7d 29 2c 70 72 65 73 65 72 76 65 3a 21 30 2c 6b 65 79 3a 67 28 78 2e 69 64 29 7d 29 3b 65 6c 73 65 20 69 66 28 22 66 69 6e 69 73 68 65 64 22 3d 3d 3d 78 2e 74 79 70 65 29 7b 6c 65 74 20 65 3d 6d 28 78 2e 69 64 29 2c 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 28 30 2c 69 2e 5a 29 28 22 37 64 22 29 3b 69 66 28 79 28 65 29 7c 7c 78 2e 66 69 6e 69 73 68 65 64 41 74 3c 74 29 72 65 74 75 72 6e 3b 72 2e 73 75 63 63 65 73 73 28 7b 6b 65 79 3a 65 2c 74 65 78 74 3a 60 24 7b 22 64 6f 77 6e 67 72 61 64 65 22 3d 3d 3d 78 2e 6d 65 72 67
                                                Data Ascii: ,{children:["downgrade"===x.mergeMode?"Downgrade":"Merge"," ","in progress."]})]}),preserve:!0,key:g(x.id)});else if("finished"===x.type){let e=m(x.id),t=Date.now()-(0,i.Z)("7d");if(y(e)||x.finishedAt<t)return;r.success({key:e,text:`${"downgrade"===x.merg
                                                2024-09-27 03:23:40 UTC5930INData Raw: 73 42 79 54 61 67 4e 61 6d 65 28 22 73 74 79 6c 65 22 29 29 2e 66 69 6e 64 28 65 3d 3e 65 2e 69 6e 6e 65 72 48 54 4d 4c 2e 69 6e 63 6c 75 64 65 73 28 22 2d 2d 66 69 64 65 73 22 29 29 3b 65 26 26 28 65 2e 72 65 6d 6f 76 65 28 29 2c 74 28 21 30 29 29 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 2c 28 29 3d 3e 7b 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 7d 2c 5b 5d 29 2c 65 3f 6e 75 6c 6c 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 73 74 79 6c 65 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 66 69 64 65 73 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70
                                                Data Ascii: sByTagName("style")).find(e=>e.innerHTML.includes("--fides"));e&&(e.remove(),t(!0))}});return e.observe(document.head,{childList:!0,subtree:!0}),()=>{e.disconnect()}},[]),e?null:(0,n.jsx)("style",{children:` #fides-overlay { disp
                                                2024-09-27 03:23:40 UTC7116INData Raw: 72 2c 61 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 5b 5d 29 2c 6c 3d 28 30 2c 6f 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 72 65 70 6f 72 74 46 6c 61 67 3a 65 3d 3e 7b 61 28 74 3d 3e 5b 2e 2e 2e 74 2c 65 5d 29 7d 2c 72 65 6d 6f 76 65 46 6c 61 67 3a 65 3d 3e 7b 61 28 74 3d 3e 74 2e 66 69 6c 74 65 72 28 74 3d 3e 65 21 3d 3d 74 29 29 7d 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 73 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 28 30 2c 6e 2e 6a 73 78 29 28 6f 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 69 2e 63 2c 7b 76 61 6c 75 65 73 3a 72 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d
                                                Data Ascii: r,a]=(0,o.useState)([]),l=(0,o.useMemo)(()=>({reportFlag:e=>{a(t=>[...t,e])},removeFlag:e=>{a(t=>t.filter(t=>e!==t))}}),[]);return(0,n.jsxs)(s.Provider,{value:l,children:[t,(0,n.jsx)(o.Suspense,{fallback:null,children:(0,n.jsx)(i.c,{values:r.reduce((e,t)=
                                                2024-09-27 03:23:40 UTC6081INData Raw: 74 73 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 6f 3d 72 28 39 33 34 35 31 33 29 2c 69 3d 72 28 38 33 39 31 33 33 29 2c 73 3d 72 28 34 36 30 33 37 33 29 2c 61 3d 72 28 33 37 32 31 37 37 29 2c 6c 3d 72 28 37 32 38 39 39 37 29 2c 63 3d 72 28 32 37 33 34 34 38 29 2c 75 3d 72 28 39 34 30 36 34 39 29 2c 64 3d 72 28 37 33 32 36 30 38 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 20 74 3d 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 64 72 69 76 65 72 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 29 28 69 2e 53 75 73 70 65 6e 73 65 2c 7b 63 68 69 6c 64 72 65 6e 3a 74 3f 6e 75 6c 6c 3a 28 30 2c 6f 2e 6a 73 78 29 28 70 2c 7b 2e 2e 2e 65 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 7b 77 69 74 68 47 6f 6f 67 6c 65 54 61 67 4d 61 6e 61 67 65 72
                                                Data Ascii: ts:()=>f});var o=r(934513),i=r(839133),s=r(460373),a=r(372177),l=r(728997),c=r(273448),u=r(940649),d=r(732608);function f(e){let t=navigator.webdriver;return(0,o.jsx)(i.Suspense,{children:t?null:(0,o.jsx)(p,{...e})})}function p(e){let{withGoogleTagManager


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                142192.168.2.44989576.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC647OUTGET /_next/static/chunks/26289-5453b0086e0abf49.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 7059
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="26289-5453b0086e0abf49.js"
                                                Content-Length: 55143
                                                2024-09-27 03:23:40 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 64 30 31 34 61 37 62 2d 35 38 62 63 2d 35 33 35 32 2d 39 36 35 39 2d 34 37 37 64 30 30 36 31 63 36 62 66 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd014a7b-58bc-5352-9659-477d0061c6bf")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 68 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 68 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 64 29 2e 6c 65 6e 67 74 68 26 26 28 21 6e 2e 6d 61 78 44 65 70 74 68 7c 7c 75 3c 69 29 29 72 65 74 75 72 6e 20 65 28 64 2c 6d 2c 75 2b 31 29 3b 61 5b 6d 5d 3d 64 7d 29 7d 28 65 29 2c 61 7d 65 2e 65 78 70 6f 72 74 73 3d 6e 2c 6e 2e 66 6c 61 74 74 65 6e 3d 6e 2c 6e 2e 75 6e 66 6c 61 74 74 65 6e 3d 66 75 6e 63 74 69 6f 6e 20 65 28 6f 2c 69 29 7b 6c 65 74 20 73 3d 28 69 3d 69 7c 7c 7b 7d 29 2e 64 65 6c 69 6d 69 74 65 72 7c 7c 22 2e 22 2c 61 3d 69 2e 6f 76 65 72 77 72 69 74 65 7c 7c 21 31 2c 6c 3d 69 2e 74 72 61 6e 73 66 6f 72 6d 4b 65 79 7c 7c 72 2c 75 3d 7b 7d 3b 69 66 28 74 28 6f 29
                                                Data Ascii: ("[object Object]"===h||"[object Array]"===h)&&Object.keys(d).length&&(!n.maxDepth||u<i))return e(d,m,u+1);a[m]=d})}(e),a}e.exports=n,n.flatten=n,n.unflatten=function e(o,i){let s=(i=i||{}).delimiter||".",a=i.overwrite||!1,l=i.transformKey||r,u={};if(t(o)
                                                2024-09-27 03:23:40 UTC5930INData Raw: 2c 66 6f 72 63 65 64 54 68 65 6d 65 3a 65 2c 72 65 73 6f 6c 76 65 64 54 68 65 6d 65 3a 22 73 79 73 74 65 6d 22 3d 3d 3d 45 3f 4f 3a 45 2c 74 68 65 6d 65 73 3a 72 3f 5b 2e 2e 2e 75 2c 22 73 79 73 74 65 6d 22 5d 3a 75 2c 73 79 73 74 65 6d 54 68 65 6d 65 3a 72 3f 4f 3a 76 6f 69 64 20 30 7d 29 2c 5b 45 2c 43 2c 65 2c 4f 2c 72 2c 75 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 41 7d 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 2c 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 65 2c 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 4f 6e 43 68 61 6e 67 65 3a 74 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 72 2c 65 6e 61 62 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 65 3a 73 2c 73 74
                                                Data Ascii: ,forcedTheme:e,resolvedTheme:"system"===E?O:E,themes:r?[...u,"system"]:u,systemTheme:r?O:void 0}),[E,C,e,O,r,u]);return n.createElement(a.Provider,{value:A},n.createElement(h,{forcedTheme:e,disableTransitionOnChange:t,enableSystem:r,enableColorScheme:s,st
                                                2024-09-27 03:23:40 UTC7116INData Raw: 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 50 72 6f 70 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 6c 65 74 20 72 3d 7b 61 63 63 65 70 74 43 68 61 72 73 65 74 3a 22 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6c 61 73 73 22 2c 68 74 6d 6c 46 6f 72 3a 22 66 6f 72 22 2c 68 74 74 70 45 71 75 69 76 3a 22 68 74 74 70 2d 65 71 75 69 76 22 2c 6e 6f 4d 6f 64 75 6c 65 3a 22 6e 6f 4d 6f 64 75 6c 65 22 7d 2c 6e 3d 5b 22 6f 6e 4c 6f 61 64 22 2c 22 6f 6e 52 65 61 64 79
                                                Data Ascii: ty(t,"__esModule",{value:!0}),Object.defineProperty(t,"setAttributesFromProps",{enumerable:!0,get:function(){return i}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"},n=["onLoad","onReady
                                                2024-09-27 03:23:40 UTC8302INData Raw: 5d 2c 5b 22 5c 78 64 61 22 2c 22 55 22 5d 2c 5b 22 5c 78 66 64 22 2c 22 79 22 5d 2c 5b 22 5c 78 64 64 22 2c 22 59 22 5d 2c 5b 22 c4 83 22 2c 22 61 22 5d 2c 5b 22 c4 82 22 2c 22 41 22 5d 2c 5b 22 c4 90 22 2c 22 44 22 5d 2c 5b 22 c4 91 22 2c 22 64 22 5d 2c 5b 22 c4 a9 22 2c 22 69 22 5d 2c 5b 22 c4 a8 22 2c 22 49 22 5d 2c 5b 22 c5 a9 22 2c 22 75 22 5d 2c 5b 22 c5 a8 22 2c 22 55 22 5d 2c 5b 22 c6 a1 22 2c 22 6f 22 5d 2c 5b 22 c6 a0 22 2c 22 4f 22 5d 2c 5b 22 c6 b0 22 2c 22 75 22 5d 2c 5b 22 c6 af 22 2c 22 55 22 5d 2c 5b 22 e1 ba a1 22 2c 22 61 22 5d 2c 5b 22 e1 ba a0 22 2c 22 41 22 5d 2c 5b 22 e1 ba a3 22 2c 22 61 22 5d 2c 5b 22 e1 ba a2 22 2c 22 41 22 5d 2c 5b 22 e1 ba a5 22 2c 22 61 22 5d 2c 5b 22 e1 ba a4 22 2c 22 41 22 5d 2c 5b 22 e1 ba a7 22 2c 22 61 22
                                                Data Ascii: ],["\xda","U"],["\xfd","y"],["\xdd","Y"],["","a"],["","A"],["","D"],["","d"],["","i"],["","I"],["","u"],["","U"],["","o"],["","O"],["","u"],["","U"],["","a"],["","A"],["","a"],["","A"],["","a"],["","A"],["","a"
                                                2024-09-27 03:23:40 UTC3118INData Raw: 32 35 22 7d 7d 2c 37 39 32 31 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 7b 63 68 65 63 6b 46 6f 72 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 72 3d 21 30 7d 3d 7b 7d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 65 3f 2e 28 6e 29 2c 21 31 3d 3d 3d 72 7c 7c 21 6e 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 72 65 74 75 72 6e 20 74 3f 2e 28 6e 29 7d 7d 72 2e 64 28 74 2c 7b 4d 3a 28 29 3d 3e 6e 7d 29 7d 2c 37 36 39 32 38 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 3a 28 29 3d 3e 6f 2c 65 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 3b 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: 25"}},79212:(e,t,r)=>{"use strict";function n(e,t,{checkForDefaultPrevented:r=!0}={}){return function(n){if(e?.(n),!1===r||!n.defaultPrevented)return t?.(n)}}r.d(t,{M:()=>n})},769287:(e,t,r)=>{"use strict";r.d(t,{F:()=>o,e:()=>i});var n=r(839133);function
                                                2024-09-27 03:23:40 UTC10674INData Raw: 26 26 69 3f 72 5b 6e 5d 3d 28 2e 2e 2e 65 29 3d 3e 7b 69 28 2e 2e 2e 65 29 2c 6f 28 2e 2e 2e 65 29 7d 3a 6f 26 26 28 72 5b 6e 5d 3d 6f 29 3a 22 73 74 79 6c 65 22 3d 3d 3d 6e 3f 72 5b 6e 5d 3d 7b 2e 2e 2e 6f 2c 2e 2e 2e 69 7d 3a 22 63 6c 61 73 73 4e 61 6d 65 22 3d 3d 3d 6e 26 26 28 72 5b 6e 5d 3d 5b 6f 2c 69 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 2e 2e 2e 72 7d 7d 28 69 2c 72 2e 70 72 6f 70 73 29 2c 72 65 66 3a 74 3f 28 30 2c 6f 2e 46 29 28 74 2c 65 29 3a 65 7d 29 7d 72 65 74 75 72 6e 20 6e 2e 43 68 69 6c 64 72 65 6e 2e 63 6f 75 6e 74 28 72 29 3e 31 3f 6e 2e 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 28 6e 75 6c 6c 29 3a 6e 75 6c 6c 7d 29 3b 61 2e 64 69 73 70 6c 61 79 4e 61 6d
                                                Data Ascii: &&i?r[n]=(...e)=>{i(...e),o(...e)}:o&&(r[n]=o):"style"===n?r[n]={...o,...i}:"className"===n&&(r[n]=[o,i].filter(Boolean).join(" "))}return{...e,...r}}(i,r.props),ref:t?(0,o.F)(t,e):e})}return n.Children.count(r)>1?n.Children.only(null):null});a.displayNam
                                                2024-09-27 03:23:40 UTC11701INData Raw: 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 6f 5d 3b 6e 26 26 6e 28 65 2c 74 2c 72 29 7d 7d 7d 67 65 74 53 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 7d 63 6c 65 61 72 28 29 7b 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3d 30 7d 7d 7d 2c 35 32 37 39 38 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4e 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 37 38 35 30 38 34 29 2c 6f 3d 72 28 38 33 39 31 33 33 29 2c 69 3d 72 28 31 35 36 33 31 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 28 30 2c 69 2e 74 29 28 29 2c 5b 74 2c 72 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 30 29 2c 73 3d 28
                                                Data Ascii: ubscriptions[o];n&&n(e,t,r)}}}getSize(){return this.subscriptions.length}clear(){this.subscriptions.length=0}}},527982:(e,t,r)=>{"use strict";r.d(t,{N:()=>s});var n=r(785084),o=r(839133),i=r(156313);function s(){let e=(0,i.t)(),[t,r]=(0,o.useState)(0),s=(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                143192.168.2.44989676.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC471OUTGET /_next/static/chunks/5314-0d82acf341a9d045.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2861
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="5314-0d82acf341a9d045.js"
                                                Content-Length: 36235
                                                2024-09-27 03:23:40 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 62 31 36 64 66 66 30 2d 65 35 32 62 2d 35 39 66 64 2d 38 62 65 32 2d 66 38 66 61 32 36 65 36 32 66 32 32 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eb16dff0-e52b-59fd-8be2-f8fa26e62f22")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 20 72 29 3f 6f 28 69 28 72 2e 6d 61 78 57 61 69 74 29 7c 7c 30 2c 74 29 3a 63 2c 79 3d 22 74 72 61 69 6c 69 6e 67 22 69 6e 20 72 3f 21 21 72 2e 74 72 61 69 6c 69 6e 67 3a 79 29 2c 4f 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 68 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 3d 30 2c 75 3d 64 3d 6c 3d 68 3d 76 6f 69 64 20 30 7d 2c 4f 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 68 3f 66 3a 77 28 73 28 29 29 7d 2c 4f 7d 7d 2c 36 37 36 36 36 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 34 31 33 33 30 29 2c 73 3d 72 28 36 35 38 33 35 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: r)?o(i(r.maxWait)||0,t):c,y="trailing"in r?!!r.trailing:y),O.cancel=function(){void 0!==h&&clearTimeout(h),p=0,u=d=l=h=void 0},O.flush=function(){return void 0===h?f:w(s())},O}},676666:(e,t,r)=>{"use strict";var n=r(841330),s=r(658355);e.exports=function
                                                2024-09-27 03:23:40 UTC5930INData Raw: 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 2c 20 67 6f 74 20 60 22 2b 74 79 70 65 6f 66 20 65 2b 22 60 22 29 3b 72 65 74 75 72 6e 20 74 3d 73 28 65 2c 7b 63 75 73 74 6f 6d 52 65 70 6c 61 63 65 6d 65 6e 74 73 3a 5b 5b 22 26 22 2c 22 20 61 6e 64 20 22 5d 5d 7d 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 7b 32 2c 7d 29 28 5b 61 2d 7a 5c 64 5d 2b 29 2f 67 2c 22 24 31 20 24 32 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5c 64 5d 2b 29 28 5b 41 2d 5a 5d 7b 32 2c 7d 29 2f 67 2c 22 24 31 20 24 32 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5c 64
                                                Data Ascii: orts=function(e){var t,r;if("string"!=typeof e)throw TypeError("Expected a string, got `"+typeof e+"`");return t=s(e,{customReplacements:[["&"," and "]]}).replace(/([A-Z]{2,})([a-z\d]+)/g,"$1 $2").replace(/([a-z\d]+)([A-Z]{2,})/g,"$1 $2").replace(/([a-z\d
                                                2024-09-27 03:23:40 UTC7116INData Raw: 5b 22 c5 af 22 2c 22 75 22 5d 2c 5b 22 c5 be 22 2c 22 7a 22 5d 2c 5b 22 c4 8c 22 2c 22 43 22 5d 2c 5b 22 c4 8e 22 2c 22 44 22 5d 2c 5b 22 c4 9a 22 2c 22 45 22 5d 2c 5b 22 c5 87 22 2c 22 4e 22 5d 2c 5b 22 c5 98 22 2c 22 52 22 5d 2c 5b 22 c5 a0 22 2c 22 53 22 5d 2c 5b 22 c5 a4 22 2c 22 54 22 5d 2c 5b 22 c5 ae 22 2c 22 55 22 5d 2c 5b 22 c5 bd 22 2c 22 5a 22 5d 2c 5b 22 de 80 22 2c 22 68 22 5d 2c 5b 22 de 81 22 2c 22 73 68 22 5d 2c 5b 22 de 82 22 2c 22 6e 22 5d 2c 5b 22 de 83 22 2c 22 72 22 5d 2c 5b 22 de 84 22 2c 22 62 22 5d 2c 5b 22 de 85 22 2c 22 6c 68 22 5d 2c 5b 22 de 86 22 2c 22 6b 22 5d 2c 5b 22 de 87 22 2c 22 61 22 5d 2c 5b 22 de 88 22 2c 22 76 22 5d 2c 5b 22 de 89 22 2c 22 6d 22 5d 2c 5b 22 de 8a 22 2c 22 66 22 5d 2c 5b 22 de 8b 22 2c 22 64 68 22 5d
                                                Data Ascii: ["","u"],["","z"],["","C"],["","D"],["","E"],["","N"],["","R"],["","S"],["","T"],["","U"],["","Z"],["","h"],["","sh"],["","n"],["","r"],["","b"],["","lh"],["","k"],["","a"],["","v"],["","m"],["","f"],["","dh"]
                                                2024-09-27 03:23:40 UTC8302INData Raw: 7b 62 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 2c 73 3d 67 6c 6f 62 61 6c 54 68 69 73 3f 2e 64 6f 63 75 6d 65 6e 74 3f 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 28 29 3d 3e 7b 7d 7d 2c 32 39 34 35 33 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 68 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 2c 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3f 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6e 2e 75 73 65 45 66 66 65 63 74 2c 69 3d 72 28 39 38 38 39 31
                                                Data Ascii: {b:()=>s});var n=r(839133),s=globalThis?.document?n.useLayoutEffect:()=>{}},294534:(e,t,r)=>{"use strict";r.d(t,{h:()=>a});var n=r(839133),s="undefined"!=typeof window&&window.document&&window.document.createElement?n.useLayoutEffect:n.useEffect,i=r(98891
                                                2024-09-27 03:23:40 UTC3118INData Raw: 30 3d 3d 3d 6e 3f 31 3a 28 72 2d 65 29 2f 6e 7d 7d 2c 32 31 36 32 32 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 38 31 38 31 33 30 29 3b 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 5b 5d 7d 61 64 64 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 79 34 29 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2c 65 29 2c 28 29 3d 3e 28 30 2c 6e 2e 63 6c 29 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2c 65 29 7d 6e 6f 74 69 66 79 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 29
                                                Data Ascii: 0===n?1:(r-e)/n}},216223:(e,t,r)=>{"use strict";r.d(t,{L:()=>s});var n=r(818130);class s{constructor(){this.subscriptions=[]}add(e){return(0,n.y4)(this.subscriptions,e),()=>(0,n.cl)(this.subscriptions,e)}notify(e,t,r){let n=this.subscriptions.length;if(n)
                                                2024-09-27 03:23:40 UTC3467INData Raw: 74 69 66 79 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 41 6e 69 6d 61 74 69 6f 6e 28 29 7d 29 7d 73 74 6f 70 28 29 7b 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 26 26 28 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 65 76 65 6e 74 73 2e 61 6e 69 6d 61 74 69 6f 6e 43 61 6e 63 65 6c 26 26 74 68 69 73 2e 65 76 65 6e 74 73 2e 61 6e 69 6d 61 74 69 6f 6e 43 61 6e 63 65 6c 2e 6e 6f 74 69 66 79 28 29 29 2c 74 68 69 73 2e 63 6c 65 61 72 41 6e 69 6d 61 74 69 6f 6e 28 29 7d 69 73 41 6e 69 6d 61 74 69 6e 67 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 7d 63 6c 65 61 72 41 6e 69 6d 61 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69
                                                Data Ascii: tify(),this.clearAnimation()})}stop(){this.animation&&(this.animation.stop(),this.events.animationCancel&&this.events.animationCancel.notify()),this.clearAnimation()}isAnimating(){return!!this.animation}clearAnimation(){delete this.animation}destroy(){thi


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                144192.168.2.44989876.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC471OUTGET /_next/static/chunks/9964-e71339f1bffcc8db.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3820
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="9964-e71339f1bffcc8db.js"
                                                Content-Length: 28124
                                                2024-09-27 03:23:40 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 65 38 62 66 37 32 62 2d 34 34 35 38 2d 35 64 65 37 2d 38 39 39 30 2d 32 33 32 32 65 35 34 30 30 61 39 64 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ee8bf72b-4458-5de7-8990-2322e5400a9d")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 29 7b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 29 29 3b 72 65 74 75 72 6e 20 74 26 26 61 2e 63 61 6c 6c 28 65 2c 6f 29 26 26 72 2e 75 6e 73 68 69 66 74 28 65 29 2c 72 3d 72 2e 66 69 6c 74 65 72 28 6e 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 73 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 75 3d 73 2e 73 68 69 66 74 28 29 3b 69 66 28 22 53 4c 4f 54 22 3d 3d 3d 75 2e 74 61 67 4e 61 6d 65 29 7b 76 61 72 20 6c 3d 75 2e 61 73 73 69 67 6e 65 64 45 6c 65 6d 65 6e 74 73 28 29 2c 63 3d 65 28 6c 2e 6c 65 6e 67 74 68 3f 6c 3a 75 2e 63 68
                                                Data Ascii: ){var r=Array.prototype.slice.apply(e.querySelectorAll(o));return t&&a.call(e,o)&&r.unshift(e),r=r.filter(n)},l=function e(t,n,r){for(var i=[],s=Array.from(t);s.length;){var u=s.shift();if("SLOT"===u.tagName){var l=u.assignedElements(),c=e(l.length?l:u.ch
                                                2024-09-27 03:23:40 UTC5930INData Raw: 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 6e 29 3a 65 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 61 72 67 65 74 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 3f 65 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 5b 30 5d 3a 65 2e 74 61 72 67 65 74 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 64 6f 63
                                                Data Ascii: y(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return"function"==typeof e?e.apply(void 0,n):e},k=function(e){return e.target.shadowRoot&&"function"==typeof e.composedPath?e.composedPath()[0]:e.target},I=function(e,t){var n,r=(null==t?void 0:t.document)||doc
                                                2024-09-27 03:23:40 UTC7116INData Raw: 65 74 75 72 6e 20 63 26 26 6c 3f 6c 28 76 28 61 2e 6e 6f 64 65 46 6f 63 75 73 65 64 42 65 66 6f 72 65 41 63 74 69 76 61 74 69 6f 6e 29 29 2e 74 68 65 6e 28 64 2c 64 29 3a 64 28 29 2c 74 68 69 73 7d 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 75 73 65 64 7c 7c 21 61 2e 61 63 74 69 76 65 7c 7c 28 61 2e 70 61 75 73 65 64 3d 21 30 2c 41 28 29 29 2c 74 68 69 73 7d 2c 75 6e 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 75 73 65 64 26 26 61 2e 61 63 74 69 76 65 26 26 28 61 2e 70 61 75 73 65 64 3d 21 31 2c 70 28 29 2c 49 28 29 29 2c 74 68 69 73 7d 2c 75 70 64 61 74 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2e
                                                Data Ascii: eturn c&&l?l(v(a.nodeFocusedBeforeActivation)).then(d,d):d(),this},pause:function(){return a.paused||!a.active||(a.paused=!0,A()),this},unpause:function(){return a.paused&&a.active&&(a.paused=!1,p(),I()),this},updateContainerElements:function(e){var t=[].
                                                2024-09-27 03:23:40 UTC6776INData Raw: 74 68 69 73 2e 5f 74 61 67 73 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 74 3d 74 2e 63 6f 6e 63 61 74 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 65 2e 67 65 74 53 68 65 65 74 46 6f 72 54 61 67 28 6e 29 2e 63 73 73 52 75 6c 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 73 73 54 65 78 74 3d 3d 3d 65 2e 5f 64 65 6c 65 74 65 64 52 75 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 3f 6e 75 6c 6c 3a 74 7d 29 29 3a 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2c 74 7d 2c 5b 5d 29 7d 2c 74 2e 6d 61 6b 65 53 74 79 6c 65 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 26 26 6c 28 73 28 74 29 2c 22 6d 61 6b 65 53 74 79 6c 65 54 61 67 20 61 63 63 65 70 74
                                                Data Ascii: this._tags.reduce(function(t,n){return n?t=t.concat(Array.prototype.map.call(e.getSheetForTag(n).cssRules,function(t){return t.cssText===e._deletedRulePlaceholder?null:t})):t.push(null),t},[])},t.makeStyleTag=function(e,t,n){t&&l(s(t),"makeStyleTag accept


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                145192.168.2.44989776.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC514OUTGET /_next/static/chunks/app/app-future/%5Blang%5D/(dashboard-v2)/layout-21525df57dec145f.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 3145
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="layout-21525df57dec145f.js"
                                                Content-Length: 88364
                                                2024-09-27 03:23:40 UTC2371INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 66 34 62 37 65 66 33 2d 38 33 36 39 2d 35 36 61 32 2d 39 64 33 62 2d 65 63 65 31 63 65 61 38 63 64 37 33 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f4b7ef3-8369-56a2-9d3b-ece1cea8cd73")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 37 30 36 33 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 36 39 37 32 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 33 32 35 34 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 34 37 33 32 36 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 32 32 31 37 39 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 38 34 35 39 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65
                                                Data Ascii: romise.resolve().then(o.bind(o,870633)),Promise.resolve().then(o.bind(o,569729)),Promise.resolve().then(o.bind(o,332540)),Promise.resolve().then(o.bind(o,473269)),Promise.resolve().then(o.bind(o,221790)),Promise.resolve().then(o.bind(o,884595)),Promise.re
                                                2024-09-27 03:23:40 UTC5930INData Raw: 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 33 32 38 32 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 32 39 30 35 34 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 32 30 36 33 30 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 32 37 34 33 38 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 37 39 30 36 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 30 37 30 32 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72
                                                Data Ascii: Promise.resolve().then(o.bind(o,532829)),Promise.resolve().then(o.bind(o,290543)),Promise.resolve().then(o.bind(o,206304)),Promise.resolve().then(o.bind(o,274382)),Promise.resolve().then(o.bind(o,379066)),Promise.resolve().then(o.bind(o,807021)),Promise.r
                                                2024-09-27 03:23:40 UTC7116INData Raw: 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 34 34 31 35 37 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 31 39 38 35 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 35 34 37 37 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 39 34 38 35 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 34 39 32 30 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 38 34 35 32 35 31 29 29 2c 50 72 6f 6d 69
                                                Data Ascii: 2)),Promise.resolve().then(o.bind(o,441579)),Promise.resolve().then(o.bind(o,519850)),Promise.resolve().then(o.bind(o,754777)),Promise.resolve().then(o.bind(o,394852)),Promise.resolve().then(o.bind(o,549201)),Promise.resolve().then(o.bind(o,845251)),Promi
                                                2024-09-27 03:23:40 UTC8302INData Raw: 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 34 37 33 39 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 39 36 34 39 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 31 37 36 33 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 31 30 36 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 30 34 30 36 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 31 31 34 33 35 29 29 2c 50 72 6f 6d 69
                                                Data Ascii: 9)),Promise.resolve().then(o.bind(o,747392)),Promise.resolve().then(o.bind(o,196498)),Promise.resolve().then(o.bind(o,317631)),Promise.resolve().then(o.bind(o,110678)),Promise.resolve().then(o.bind(o,104065)),Promise.resolve().then(o.bind(o,111435)),Promi
                                                2024-09-27 03:23:40 UTC3118INData Raw: 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 30 35 30 39 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 38 35 31 36 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 35 39 33 33 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 34 39 30 30 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 31 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 39 31 36 65 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65
                                                Data Ascii: ),Promise.resolve().then(o.bind(o,605099)),Promise.resolve().then(o.bind(o,685162)),Promise.resolve().then(o.bind(o,359333)),Promise.resolve().then(o.bind(o,149008)),Promise.resolve().then(o.bind(o,6178)),Promise.resolve().then(o.bind(o,916e3)),Promise.re
                                                2024-09-27 03:23:40 UTC10674INData Raw: 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 32 33 31 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 38 33 31 34 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 37 33 39 32 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 31 32 30 33 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 39 36 39 33 39 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 37 33 39 31 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68
                                                Data Ascii: solve().then(o.bind(o,32313)),Promise.resolve().then(o.bind(o,183149)),Promise.resolve().then(o.bind(o,573928)),Promise.resolve().then(o.bind(o,512030)),Promise.resolve().then(o.bind(o,969392)),Promise.resolve().then(o.bind(o,373919)),Promise.resolve().th
                                                2024-09-27 03:23:40 UTC11860INData Raw: 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 38 35 31 37 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 34 32 35 31 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 32 31 33 33 34 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 37 34 35 33 35 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 34 32 30 30 37 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 39 34 30 36 34 39 29 29 2c 50
                                                Data Ascii: omise.resolve().then(o.bind(o,685173)),Promise.resolve().then(o.bind(o,542517)),Promise.resolve().then(o.t.bind(o,213341,23)),Promise.resolve().then(o.t.bind(o,745355,23)),Promise.resolve().then(o.bind(o,420079)),Promise.resolve().then(o.bind(o,940649)),P
                                                2024-09-27 03:23:40 UTC10234INData Raw: 33 35 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 34 36 30 37 33 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 31 31 36 34 39 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 35 37 32 32 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 39 38 35 30 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 36 39 35 30 30 35 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 33 39 37 34 39 38 29 29 2c 50 72 6f 6d
                                                Data Ascii: 355)),Promise.resolve().then(o.bind(o,460738)),Promise.resolve().then(o.bind(o,116491)),Promise.resolve().then(o.bind(o,57227)),Promise.resolve().then(o.bind(o,798503)),Promise.resolve().then(o.bind(o,695005)),Promise.resolve().then(o.bind(o,397498)),Prom


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                146192.168.2.44989976.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC686OUTGET /_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/layout-a33a4e0bc7c8f024.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC223INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 6630
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="layout-a33a4e0bc7c8f024.js"
                                                Content-Length: 66583
                                                2024-09-27 03:23:40 UTC2368INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 33 35 31 32 39 64 35 2d 37 31 39 66 2d 35 39 34 33 2d 61 61 38 36 2d 62 37 63 39 61 66 36 36 33 35 34 35 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="235129d5-719f-5943-aa86-b7c9af663545")}catc
                                                2024-09-27 03:23:40 UTC4744INData Raw: 22 73 74 79 6c 65 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 66 69 64 65 73 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 60 7d 29 7d 7d 2c 34 33 37 35 36 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 75 73 65 53 68 6f 77 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 35 30 34 39 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 6c 65 74 7b 73 68 6f 77 42 61 6e 6e 65 72 41 70 69 55 72 6c 3a 65 3d 22 2f 61 70 69 2f 73 68 6f 77 2d 63 6f 6e 73 65
                                                Data Ascii: "style",{children:` #fides-overlay { display: none !important; } `})}},437568:(e,t,r)=>{"use strict";r.d(t,{useShowConsentBanner:()=>i});var n=r(504974);function i(){let{showBannerApiUrl:e="/api/show-conse
                                                2024-09-27 03:23:41 UTC5930INData Raw: 21 30 5d 7d 2c 70 61 74 68 73 3a 7b 63 6f 6d 3a 5b 22 2f 63 6f 6e 74 61 63 74 2f 73 61 6c 65 73 22 5d 2c 6f 72 67 3a 5b 5d 7d 7d 7d 7d 2c 35 30 38 38 38 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 20 74 3d 32 31 36 36 31 33 36 32 36 31 6e 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 5e 3d 42 69 67 49 6e 74 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 29 2c 74 3d 42 69 67 49 6e 74 2e 61 73 55 69 6e 74 4e 28 33 32 2c 31 36 37 37 37 36 31 39 6e 2a 74 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 74 29 7d 72 2e 64 28 74 2c 7b 71 3a 28 29 3d 3e 6e 7d 29 7d 2c 35 34 34 39 34 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72
                                                Data Ascii: !0]},paths:{com:["/contact/sales"],org:[]}}}},508883:(e,t,r)=>{"use strict";function n(e){let t=2166136261n;for(let r=0;r<e.length;r++)t^=BigInt(e.charCodeAt(r)),t=BigInt.asUintN(32,16777619n*t);return Number(t)}r.d(t,{q:()=>n})},544947:(e,t,r)=>{"use str
                                                2024-09-27 03:23:41 UTC7116INData Raw: 72 20 6e 3d 72 28 39 33 34 35 31 33 29 2c 69 3d 72 28 38 33 39 31 33 33 29 2c 6f 3d 72 28 36 30 36 37 38 35 29 3b 6c 65 74 20 6c 3d 5b 22 73 6d 22 2c 22 6d 64 22 2c 22 6c 67 22 2c 22 78 6c 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 6c 65 74 20 72 3d 7b 7d 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 6e 75 6c 6c 21 3d 3d 74 26 26 28 72 5b 60 2d 2d 24 7b 65 7d 60 5d 3d 74 29 3b 65 6c 73 65 7b 6c 65 74 20 6e 3b 6c 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 6c 65 74 20 6f 3d 74 5b 69 5d 3b 6e 75 6c 6c 21 3d 3d 6f 26 26 6f 21 3d 3d 6e 26 26 28 72 5b 60 2d 2d 24 7b 69 7d 2d 24 7b 65 7d 60 5d 3d 6f 2c 6e 3d 6f 29 7d 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72
                                                Data Ascii: r n=r(934513),i=r(839133),o=r(606785);let l=["sm","md","lg","xl"];function s(e,t){let r={};if("object"!=typeof t)null!==t&&(r[`--${e}`]=t);else{let n;l.forEach(i=>{let o=t[i];null!==o&&o!==n&&(r[`--${i}-${e}`]=o,n=o)})}return r}function a(e){return"number
                                                2024-09-27 03:23:41 UTC8302INData Raw: 32 35 48 31 2e 32 35 48 31 5a 4d 31 30 2e 30 30 35 32 20 32 2e 39 33 34 31 34 4c 31 30 2e 35 33 35 35 20 32 2e 34 30 33 38 31 4c 31 30 2e 37 31 32 33 20 32 2e 32 32 37 30 33 4c 31 31 2e 32 34 32 36 20 31 2e 36 39 36 37 4c 31 32 2e 33 30 33 33 20 32 2e 37 35 37 33 36 4c 31 31 2e 37 37 33 20 33 2e 32 38 37 36 39 4c 31 31 2e 35 39 36 32 20 33 2e 34 36 34 34 37 4c 31 31 2e 30 36 35 39 20 33 2e 39 39 34 38 4c 31 30 2e 30 30 35 32 20 32 2e 39 33 34 31 34 5a 4d 32 2e 32 32 37 30 33 20 31 30 2e 37 31 32 33 4c 31 2e 36 39 36 37 20 31 31 2e 32 34 32 36 4c 32 2e 37 35 37 33 36 20 31 32 2e 33 30 33 33 4c 33 2e 32 38 37 36 39 20 31 31 2e 37 37 33 4c 33 2e 34 36 34 34 37 20 31 31 2e 35 39 36 32 4c 33 2e 39 39 34 38 20 31 31 2e 30 36 35 39 4c 32 2e 39 33 34 31 34 20 31
                                                Data Ascii: 25H1.25H1ZM10.0052 2.93414L10.5355 2.40381L10.7123 2.22703L11.2426 1.6967L12.3033 2.75736L11.773 3.28769L11.5962 3.46447L11.0659 3.9948L10.0052 2.93414ZM2.22703 10.7123L1.6967 11.2426L2.75736 12.3033L3.28769 11.773L3.46447 11.5962L3.9948 11.0659L2.93414 1
                                                2024-09-27 03:23:41 UTC3118INData Raw: 6c 6c 3d 3d 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 72 65 73 70 6f 6e 73 69 76 65 20 70 72 6f 70 2c 20 61 6e 20 69 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 70 61 73 73 65 64 20 74 6f 20 73 6d 2c 20 6d 64 20 6f 72 20 6c 67 22 29 3b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 7b 78 73 3a 65 2c 73 6d 3a 65 2c 73 6d 64 3a 65 2c 6d 64 3a 65 2c 6c 67 3a 65 7d 7d 7d 2c 36 31 36 35 33 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4d 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 39 31 33 33 29 3b 6c 65 74 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f
                                                Data Ascii: ll==e))throw Error("Failed to restrict responsive prop, an invalid value was passed to sm, md or lg");return t}return{xs:e,sm:e,smd:e,md:e,lg:e}}},616531:(e,t,r)=>{"use strict";r.d(t,{M:()=>i});var n=r(839133);let i=function(){let e=arguments.length>0&&vo
                                                2024-09-27 03:23:41 UTC10674INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 6c 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 6c 69 63 65 28 32 2c 31 31 29 2c 7b 73 69 7a 65 3a 68 2c 63 6f 6c 6f 72 3a 66 3d 72 7c 7c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 61 6c 69 67 6e 3a 70 3d 22 69 6e 69 74 69 61 6c 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 2c 77 69 64 74 68 3a 67 2c 68 65 69 67 68 74 3a 76 2c 73 74 79 6c 65 3a 78 2c 2e 2e 2e 5f 7d 3d 74 2c 43 3d 73 5b 70 5d 2c 77 3d 61 7c 7c 69 2e 7a 46 2c 62 3d 65 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 6f 2c 22 67 22 29 2c 6c 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48
                                                Data Ascii: function(t){let l=Math.random().toString(36).slice(2,11),{size:h,color:f=r||"currentColor",align:p="initial",className:m,width:g,height:v,style:x,..._}=t,C=s[p],w=a||i.zF,b=e.replace(RegExp(o,"g"),l);return(0,n.jsx)("svg",{className:m,dangerouslySetInnerH
                                                2024-09-27 03:23:41 UTC11860INData Raw: 69 3d 74 5b 65 5d 3b 69 7c 7c 28 69 3d 7b 74 72 61 63 65 49 64 3a 65 2c 72 65 73 6f 75 72 63 65 73 3a 5b 5d 2c 73 70 61 6e 73 3a 5b 5d 7d 2c 74 5b 65 5d 3d 69 29 3b 6c 65 74 7b 72 65 73 6f 75 72 63 65 3a 6f 7d 3d 6e 2c 6c 3d 6f 2e 61 74 74 72 69 62 75 74 65 73 5b 22 73 65 72 76 69 63 65 2e 6e 61 6d 65 22 5d 3f 3f 22 6f 74 65 6c 22 3b 69 2e 72 65 73 6f 75 72 63 65 73 2e 73 6f 6d 65 28 65 3d 3e 65 2e 6e 61 6d 65 3d 3d 3d 6c 29 7c 7c 69 2e 72 65 73 6f 75 72 63 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 6c 2c 61 74 74 72 69 62 75 74 65 73 3a 6f 2e 61 74 74 72 69 62 75 74 65 73 7d 29 2c 69 2e 73 70 61 6e 73 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 73 70 61 6e 49 64 3a 72 2c 74 72 61 63 65 46 6c 61 67 73 3a 6e 2c 74 72 61 63 65 53
                                                Data Ascii: i=t[e];i||(i={traceId:e,resources:[],spans:[]},t[e]=i);let{resource:o}=n,l=o.attributes["service.name"]??"otel";i.resources.some(e=>e.name===l)||i.resources.push({name:l,attributes:o.attributes}),i.spans.push(function(e,t){let{spanId:r,traceFlags:n,traceS
                                                2024-09-27 03:23:41 UTC10234INData Raw: 65 72 63 65 6c 22 2c 54 3d 5b 7b 68 72 65 66 3a 22 2f 61 69 22 2c 6e 61 6d 65 3a 22 41 49 22 7d 2c 7b 68 72 65 66 3a 22 2f 65 6e 74 65 72 70 72 69 73 65 22 2c 6e 61 6d 65 3a 22 45 6e 74 65 72 70 72 69 73 65 22 7d 2c 7b 68 72 65 66 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 6e 65 78 74 6a 73 22 2c 6e 61 6d 65 3a 22 4e 65 78 74 2e 6a 73 22 7d 2c 7b 68 72 65 66 3a 22 2f 70 72 6f 64 75 63 74 73 2f 6f 62 73 65 72 76 61 62 69 6c 69 74 79 22 2c 6e 61 6d 65 3a 22 4f 62 73 65 72 76 61 62 69 6c 69 74 79 22 7d 2c 7b 68 72 65 66 3a 22 2f 70 72 6f 64 75 63 74 73 2f 70 72 65 76 69 65 77 73 22 2c 6e 61 6d 65 3a 22 50 72 65 76 69 65 77 73 22 7d 2c 7b 68 72 65 66 3a 22 2f 70 72 6f 64 75 63 74 73 2f 72 65 6e 64 65 72 69 6e 67 22 2c 6e 61 6d 65 3a 22 52 65 6e 64 65 72 69 6e 67
                                                Data Ascii: ercel",T=[{href:"/ai",name:"AI"},{href:"/enterprise",name:"Enterprise"},{href:"/solutions/nextjs",name:"Next.js"},{href:"/products/observability",name:"Observability"},{href:"/products/previews",name:"Previews"},{href:"/products/rendering",name:"Rendering


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                147192.168.2.44990176.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC471OUTGET /_next/static/chunks/6197-81aecc6a9bb95086.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC221INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 8390
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="6197-81aecc6a9bb95086.js"
                                                Content-Length: 13317
                                                2024-09-27 03:23:40 UTC2328INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 31 64 36 64 39 38 61 2d 37 34 38 34 2d 35 30 36 31 2d 61 38 64 30 2d 65 31 63 38 37 30
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="01d6d98a-7484-5061-a8d0-e1c870
                                                2024-09-27 03:23:40 UTC4744INData Raw: 4d 45 53 50 41 43 45 3a 22 64 62 2e 68 62 61 73 65 2e 6e 61 6d 65 73 70 61 63 65 22 2c 44 42 5f 52 45 44 49 53 5f 44 41 54 41 42 41 53 45 5f 49 4e 44 45 58 3a 22 64 62 2e 72 65 64 69 73 2e 64 61 74 61 62 61 73 65 5f 69 6e 64 65 78 22 2c 44 42 5f 4d 4f 4e 47 4f 44 42 5f 43 4f 4c 4c 45 43 54 49 4f 4e 3a 22 64 62 2e 6d 6f 6e 67 6f 64 62 2e 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 44 42 5f 53 51 4c 5f 54 41 42 4c 45 3a 22 64 62 2e 73 71 6c 2e 74 61 62 6c 65 22 2c 45 58 43 45 50 54 49 4f 4e 5f 54 59 50 45 3a 22 65 78 63 65 70 74 69 6f 6e 2e 74 79 70 65 22 2c 45 58 43 45 50 54 49 4f 4e 5f 4d 45 53 53 41 47 45 3a 22 65 78 63 65 70 74 69 6f 6e 2e 6d 65 73 73 61 67 65 22 2c 45 58 43 45 50 54 49 4f 4e 5f 53 54 41 43 4b 54 52 41 43 45 3a 22 65 78 63 65 70 74 69 6f 6e 2e
                                                Data Ascii: MESPACE:"db.hbase.namespace",DB_REDIS_DATABASE_INDEX:"db.redis.database_index",DB_MONGODB_COLLECTION:"db.mongodb.collection",DB_SQL_TABLE:"db.sql.table",EXCEPTION_TYPE:"exception.type",EXCEPTION_MESSAGE:"exception.message",EXCEPTION_STACKTRACE:"exception.
                                                2024-09-27 03:23:40 UTC5015INData Raw: 65 22 2c 52 50 43 5f 4a 53 4f 4e 52 50 43 5f 45 52 52 4f 52 5f 4d 45 53 53 41 47 45 3a 22 72 70 63 2e 6a 73 6f 6e 72 70 63 2e 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 2c 4d 45 53 53 41 47 45 5f 54 59 50 45 3a 22 6d 65 73 73 61 67 65 2e 74 79 70 65 22 2c 4d 45 53 53 41 47 45 5f 49 44 3a 22 6d 65 73 73 61 67 65 2e 69 64 22 2c 4d 45 53 53 41 47 45 5f 43 4f 4d 50 52 45 53 53 45 44 5f 53 49 5a 45 3a 22 6d 65 73 73 61 67 65 2e 63 6f 6d 70 72 65 73 73 65 64 5f 73 69 7a 65 22 2c 4d 45 53 53 41 47 45 5f 55 4e 43 4f 4d 50 52 45 53 53 45 44 5f 53 49 5a 45 3a 22 6d 65 73 73 61 67 65 2e 75 6e 63 6f 6d 70 72 65 73 73 65 64 5f 73 69 7a 65 22 7d 7d 2c 36 37 30 36 35 31 3a 65 3d 3e 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f
                                                Data Ascii: e",RPC_JSONRPC_ERROR_MESSAGE:"rpc.jsonrpc.error_message",MESSAGE_TYPE:"message.type",MESSAGE_ID:"message.id",MESSAGE_COMPRESSED_SIZE:"message.compressed_size",MESSAGE_UNCOMPRESSED_SIZE:"message.uncompressed_size"}},670651:e=>{var t=Object.defineProperty,_


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                148192.168.2.44990076.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC650OUTGET /_next/static/chunks/c68bfb3d-e41c2476fec14f48.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:40 UTC226INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 2912
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="c68bfb3d-e41c2476fec14f48.js"
                                                Content-Length: 169969
                                                2024-09-27 03:23:40 UTC2332INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:40 UTC3558INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 32 65 34 34 36 30 63 2d 39 64 38 38 2d 35 30 34 33 2d 38 34 31 65 2d 35 63 39 33 37 63
                                                Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="02e4460c-9d88-5043-841e-5c937c
                                                2024-09-27 03:23:40 UTC4744INData Raw: 61 2c 61 2e 6c 74 72 65 65 2c 61 2e 64 74 72 65 65 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 2d 33 7d 69 66 28 30 21 3d 3d 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 44 61 74 61 20 65 72 72 6f 72 22 29 7d 77 68 69 6c 65 28 21 72 29 3b 72 65 74 75 72 6e 20 61 2e 64 65 73 74 4c 65 6e 3c 61 2e 64 65 73 74 2e 6c 65 6e 67 74 68 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 64 65 73 74 2e 73 6c 69 63 65 3f 61 2e 64 65 73 74 2e 73 6c 69 63 65 28 30 2c 61 2e 64 65 73 74 4c 65 6e 29 3a 61 2e 64 65 73 74 2e 73 75 62 61 72 72 61 79 28 30 2c 61 2e 64 65 73 74 4c 65 6e 29 3a 61 2e 64 65 73 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 72 2c 6e 2c 61 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 70 6f 77 28 31 2d 61 2c 33 29 2a 65
                                                Data Ascii: a,a.ltree,a.dtree);break;default:n=-3}if(0!==n)throw Error("Data error")}while(!r);return a.destLen<a.dest.length?"function"==typeof a.dest.slice?a.dest.slice(0,a.destLen):a.dest.subarray(0,a.destLen):a.dest};function R(e,t,r,n,a){return Math.pow(1-a,3)*e
                                                2024-09-27 03:23:40 UTC5930INData Raw: 61 20 6d 69 73 73 69 6e 67 20 67 6c 79 70 68 20 6e 61 6d 65 2e 22 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 3d 31 29 74 5b 72 5d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 3b 72 65 74 75 72 6e 20 74 7d 2c 47 2e 43 48 41 52 41 52 52 41 59 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 7d 2c 4d 2e 55 53 48 4f 52 54 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 3e 3e 38 26 32 35 35 2c 32 35 35 26 65 5d 7d 2c 47 2e 55 53 48 4f 52 54 3d 42 28 32 29 2c 4d 2e 53 48 4f 52 54 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 33 32 37 36 38 26 26 28 65 3d 2d 28 36 35 35 33 36 2d 65 29 29 2c 5b
                                                Data Ascii: a missing glyph name."));for(var t=[],r=0;r<e.length;r+=1)t[r]=e.charCodeAt(r);return t},G.CHARARRAY=function(e){return void 0===e?0:e.length},M.USHORT=function(e){return[e>>8&255,255&e]},G.USHORT=B(2),M.SHORT=function(e){return e>=32768&&(e=-(65536-e)),[
                                                2024-09-27 03:23:41 UTC7116INData Raw: 61 ce a9 c4 83 c8 99 5c 78 62 66 5c 78 61 31 5c 78 61 63 e2 88 9a c6 92 e2 89 88 e2 88 86 5c 78 61 62 5c 78 62 62 e2 80 a6 5c 78 61 30 5c 78 63 30 5c 78 63 33 5c 78 64 35 c5 92 c5 93 e2 80 93 e2 80 94 e2 80 9c e2 80 9d e2 80 98 e2 80 99 5c 78 66 37 e2 97 8a 5c 78 66 66 c5 b8 e2 81 84 e2 82 ac e2 80 b9 e2 80 ba c8 9a c8 9b e2 80 a1 5c 78 62 37 e2 80 9a e2 80 9e e2 80 b0 5c 78 63 32 5c 78 63 61 5c 78 63 31 5c 78 63 62 5c 78 63 38 5c 78 63 64 5c 78 63 65 5c 78 63 66 5c 78 63 63 5c 78 64 33 5c 78 64 34 ef a3 bf 5c 78 64 32 5c 78 64 61 5c 78 64 62 5c 78 64 39 c4 b1 cb 86 cb 9c 5c 78 61 66 cb 98 cb 99 cb 9a 5c 78 62 38 cb 9d cb 9b cb 87 22 2c 22 78 2d 6d 61 63 2d 74 75 72 6b 69 73 68 22 3a 22 5c 78 63 34 5c 78 63 35 5c 78 63 37 5c 78 63 39 5c 78 64 31 5c 78 64
                                                Data Ascii: a\xbf\xa1\xac\xab\xbb\xa0\xc0\xc3\xd5\xf7\xff\xb7\xc2\xca\xc1\xcb\xc8\xcd\xce\xcf\xcc\xd3\xd4\xd2\xda\xdb\xd9\xaf\xb8","x-mac-turkish":"\xc4\xc5\xc7\xc9\xd1\xd
                                                2024-09-27 03:23:41 UTC8302INData Raw: 6c 75 65 29 2c 74 2b 3d 6f 28 73 29 2c 22 54 41 42 4c 45 22 3d 3d 3d 61 2e 74 79 70 65 26 26 28 74 2b 3d 32 29 7d 72 65 74 75 72 6e 20 74 7d 2c 4d 2e 52 45 43 4f 52 44 3d 4d 2e 54 41 42 4c 45 2c 47 2e 52 45 43 4f 52 44 3d 47 2e 54 41 42 4c 45 2c 4d 2e 4c 49 54 45 52 41 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 47 2e 4c 49 54 45 52 41 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 7d 2c 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 2e 54 41 42 4c 45 28 74 68 69 73 29 7d 2c 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 73 69 7a 65 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 2e 54 41 42 4c 45 28 74 68 69 73 29
                                                Data Ascii: lue),t+=o(s),"TABLE"===a.type&&(t+=2)}return t},M.RECORD=M.TABLE,G.RECORD=G.TABLE,M.LITERAL=function(e){return e},G.LITERAL=function(e){return e.length},z.prototype.encode=function(){return M.TABLE(this)},z.prototype.sizeOf=function(){return G.TABLE(this)
                                                2024-09-27 03:23:41 UTC3118INData Raw: 72 3d 7b 67 65 74 42 79 74 65 3a 51 2c 67 65 74 43 61 72 64 38 3a 51 2c 67 65 74 55 53 68 6f 72 74 3a 4b 2c 67 65 74 43 61 72 64 31 36 3a 4b 2c 67 65 74 55 4c 6f 6e 67 3a 4a 2c 67 65 74 54 61 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 22 22 2c 6e 3d 74 3b 6e 3c 74 2b 34 3b 6e 2b 3d 31 29 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 2e 67 65 74 49 6e 74 38 28 6e 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 67 65 74 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 61 3d 30 3b 61 3c 72 3b 61 2b 3d 31 29 6e 3c 3c 3d 38 2c 6e 2b 3d 65 2e 67 65 74 55 69 6e 74 38 28 74 2b 61 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 67 65 74 42 79 74 65 73 3a 66 75 6e 63 74
                                                Data Ascii: r={getByte:Q,getCard8:Q,getUShort:K,getCard16:K,getULong:J,getTag:function(e,t){for(var r="",n=t;n<t+4;n+=1)r+=String.fromCharCode(e.getInt8(n));return r},getOffset:function(e,t,r){for(var n=0,a=0;a<r;a+=1)n<<=8,n+=e.getUint8(t+a);return n},getBytes:funct
                                                2024-09-27 03:23:41 UTC10674INData Raw: 5d 3b 67 2e 65 6e 64 3c 3d 36 35 35 33 35 26 26 67 2e 73 74 61 72 74 3c 3d 36 35 35 33 35 3f 28 70 3d 70 2e 63 6f 6e 63 61 74 28 7b 6e 61 6d 65 3a 22 65 6e 64 5f 22 2b 74 2c 74 79 70 65 3a 22 55 53 48 4f 52 54 22 2c 76 61 6c 75 65 3a 67 2e 65 6e 64 7d 29 2c 6c 3d 6c 2e 63 6f 6e 63 61 74 28 7b 6e 61 6d 65 3a 22 73 74 61 72 74 5f 22 2b 74 2c 74 79 70 65 3a 22 55 53 48 4f 52 54 22 2c 76 61 6c 75 65 3a 67 2e 73 74 61 72 74 7d 29 2c 63 3d 63 2e 63 6f 6e 63 61 74 28 7b 6e 61 6d 65 3a 22 69 64 44 65 6c 74 61 5f 22 2b 74 2c 74 79 70 65 3a 22 53 48 4f 52 54 22 2c 76 61 6c 75 65 3a 67 2e 64 65 6c 74 61 7d 29 2c 68 3d 68 2e 63 6f 6e 63 61 74 28 7b 6e 61 6d 65 3a 22 69 64 52 61 6e 67 65 4f 66 66 73 65 74 5f 22 2b 74 2c 74 79 70 65 3a 22 55 53 48 4f 52 54 22 2c 76 61
                                                Data Ascii: ];g.end<=65535&&g.start<=65535?(p=p.concat({name:"end_"+t,type:"USHORT",value:g.end}),l=l.concat({name:"start_"+t,type:"USHORT",value:g.start}),c=c.concat({name:"idDelta_"+t,type:"SHORT",value:g.delta}),h=h.concat({name:"idRangeOffset_"+t,type:"USHORT",va
                                                2024-09-27 03:23:41 UTC11860INData Raw: 22 62 75 6c 6c 65 74 22 2c 22 70 61 72 61 67 72 61 70 68 22 2c 22 67 65 72 6d 61 6e 64 62 6c 73 22 2c 22 72 65 67 69 73 74 65 72 65 64 22 2c 22 63 6f 70 79 72 69 67 68 74 22 2c 22 74 72 61 64 65 6d 61 72 6b 22 2c 22 61 63 75 74 65 22 2c 22 64 69 65 72 65 73 69 73 22 2c 22 6e 6f 74 65 71 75 61 6c 22 2c 22 41 45 22 2c 22 4f 73 6c 61 73 68 22 2c 22 69 6e 66 69 6e 69 74 79 22 2c 22 70 6c 75 73 6d 69 6e 75 73 22 2c 22 6c 65 73 73 65 71 75 61 6c 22 2c 22 67 72 65 61 74 65 72 65 71 75 61 6c 22 2c 22 79 65 6e 22 2c 22 6d 75 22 2c 22 70 61 72 74 69 61 6c 64 69 66 66 22 2c 22 73 75 6d 6d 61 74 69 6f 6e 22 2c 22 70 72 6f 64 75 63 74 22 2c 22 70 69 22 2c 22 69 6e 74 65 67 72 61 6c 22 2c 22 6f 72 64 66 65 6d 69 6e 69 6e 65 22 2c 22 6f 72 64 6d 61 73 63 75 6c 69 6e 65
                                                Data Ascii: "bullet","paragraph","germandbls","registered","copyright","trademark","acute","dieresis","notequal","AE","Oslash","infinity","plusminus","lessequal","greaterequal","yen","mu","partialdiff","summation","product","pi","integral","ordfeminine","ordmasculine
                                                2024-09-27 03:23:41 UTC10234INData Raw: 6e 67 74 68 25 32 3d 3d 30 7c 7c 64 7c 7c 28 78 3d 68 2e 73 68 69 66 74 28 29 2b 6c 29 2c 66 2b 3d 68 2e 6c 65 6e 67 74 68 3e 3e 31 2c 68 2e 6c 65 6e 67 74 68 3d 30 2c 64 3d 21 30 7d 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 20 72 28 70 29 7b 66 6f 72 28 76 61 72 20 79 2c 62 2c 6b 2c 55 2c 4f 2c 45 2c 52 2c 43 2c 4c 2c 44 2c 77 2c 49 2c 4d 3d 30 3b 4d 3c 70 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 47 3d 70 5b 4d 5d 3b 73 77 69 74 63 68 28 4d 2b 3d 31 2c 47 29 7b 63 61 73 65 20 31 3a 63 61 73 65 20 33 3a 63 61 73 65 20 31 38 3a 63 61 73 65 20 32 33 3a 54 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 68 2e 6c 65 6e 67 74 68 3e 31 26 26 21 64 26 26 28 78 3d 68 2e 73 68 69 66 74 28 29 2b 6c 2c 64 3d 21 30 29 2c 6d 2b 3d 68 2e 70 6f 70 28 29 2c 53 28 76
                                                Data Ascii: ngth%2==0||d||(x=h.shift()+l),f+=h.length>>1,h.length=0,d=!0}return!function r(p){for(var y,b,k,U,O,E,R,C,L,D,w,I,M=0;M<p.length;){var G=p[M];switch(M+=1,G){case 1:case 3:case 18:case 23:T();break;case 4:h.length>1&&!d&&(x=h.shift()+l,d=!0),m+=h.pop(),S(v


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                149192.168.2.44990276.76.21.2414434940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 03:23:40 UTC647OUTGET /_next/static/chunks/99718-cc8eff342880e451.js?dpl=dpl_5UcGJ9LtRsaCftRknWHKu1iofsvV HTTP/1.1
                                                Host: vercel.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://vercel.com/help
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: locale=en-US; visitor-id=ycuRCDqehjPrQciAEO0to
                                                2024-09-27 03:23:41 UTC222INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 5160
                                                Cache-Control: public,max-age=31536000,immutable
                                                Content-Disposition: inline; filename="99718-cc8eff342880e451.js"
                                                Content-Length: 58988
                                                2024-09-27 03:23:41 UTC2329INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 2a 2e 76 65 72 63 65 6c 2e 73 68 20 76 65 72 63 65 6c 2e 6c 69 76 65 20 2a 2e 73 74 72 69 70 65 2e 63 6f 6d 20 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 74 77 69 74 74 65 72 2e 63 6f 6d 20 2a 2e 67 69 74 68 75 62 2e 63 6f 6d 20 2a 2e 63 6f 64 65 73 61 6e 64 62 6f 78 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 76 65 72 63 65 6c 2e 63 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 3a 2a 20 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 2a 3b 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e
                                                Data Ascii: Content-Security-Policy: default-src 'self' vercel.com *.vercel.com *.vercel.sh vercel.live *.stripe.com twitter.com *.twitter.com *.github.com *.codesandbox.io wss://*.vercel.com localhost:* chrome-extension://*;script-src 'self' 'unsafe-eval' 'unsafe-in
                                                2024-09-27 03:23:41 UTC3558INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 37 33 33 62 66 64 32 2d 37 64 36 38 2d 35 30 39 32 2d 62 65 35 39 2d 35 62 61 65 64 34 64 63 30 36 37 64 22 29 7d 63 61 74 63
                                                Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6733bfd2-7d68-5092-be59-5baed4dc067d")}catc
                                                2024-09-27 03:23:41 UTC4744INData Raw: 2e 63 61 6c 6c 28 66 29 2c 70 3d 74 28 66 29 2c 6d 3d 75 3f 75 2b 6f 2b 73 28 63 29 3a 73 28 63 29 3b 69 66 28 21 64 26 26 21 70 26 26 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 68 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 68 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 66 29 2e 6c 65 6e 67 74 68 26 26 28 21 6e 2e 6d 61 78 44 65 70 74 68 7c 7c 6c 3c 69 29 29 72 65 74 75 72 6e 20 65 28 66 2c 6d 2c 6c 2b 31 29 3b 61 5b 6d 5d 3d 66 7d 29 7d 28 65 29 2c 61 7d 65 2e 65 78 70 6f 72 74 73 3d 6e 2c 6e 2e 66 6c 61 74 74 65 6e 3d 6e 2c 6e 2e 75 6e 66 6c 61 74 74 65 6e 3d 66 75 6e 63 74 69 6f 6e 20 65 28 6f 2c 69 29 7b 6c 65 74 20 73 3d 28 69 3d 69 7c 7c 7b 7d 29 2e 64 65 6c 69 6d 69 74 65 72 7c 7c 22 2e 22 2c 61 3d 69 2e 6f
                                                Data Ascii: .call(f),p=t(f),m=u?u+o+s(c):s(c);if(!d&&!p&&("[object Object]"===h||"[object Array]"===h)&&Object.keys(f).length&&(!n.maxDepth||l<i))return e(f,m,l+1);a[m]=f})}(e),a}e.exports=n,n.flatten=n,n.unflatten=function e(o,i){let s=(i=i||{}).delimiter||".",a=i.o
                                                2024-09-27 03:23:41 UTC5930INData Raw: 6f 2c 72 29 7d 7d 2c 37 37 30 39 32 30 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 65 7d 7d 2c 35 37 31 35 32 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 35 30 32 38 30 29 2c 6f 3d 72 28 36 38 36 30 32 34 29 2c 69 3d 72 28 38 36 34 33 35 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 65 2c 74 2c 6e 29 2c 65 2b 22 22 29 7d 7d 2c 39 31 39 33 33 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 33 32 30 36 35 37 29 2c 6f 3d 72 28 33 31 32 32 38 29 2c 69 3d 72 28 38 35 30 32 38 30 29
                                                Data Ascii: o,r)}},770920:e=>{"use strict";e.exports=function(e){return e!=e}},571529:(e,t,r)=>{"use strict";var n=r(850280),o=r(686024),i=r(864357);e.exports=function(e,t){return i(o(e,t,n),e+"")}},919333:(e,t,r)=>{"use strict";var n=r(320657),o=r(31228),i=r(850280)
                                                2024-09-27 03:23:41 UTC7116INData Raw: 29 3d 3e 7b 6c 65 74 20 64 3d 22 73 79 73 74 65 6d 22 3d 3d 3d 75 2c 68 3d 22 63 6c 61 73 73 22 3d 3d 3d 72 3f 60 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 63 3d 64 2e 63 6c 61 73 73 4c 69 73 74 3b 63 2e 72 65 6d 6f 76 65 28 24 7b 63 2e 6d 61 70 28 65 3d 3e 60 27 24 7b 65 7d 27 60 29 2e 6a 6f 69 6e 28 22 2c 22 29 7d 29 3b 60 3a 60 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 3d 27 24 7b 72 7d 27 2c 73 3d 27 73 65 74 41 74 74 72 69 62 75 74 65 27 3b 60 2c 70 3d 61 3f 6f 2e 69 6e 63 6c 75 64 65 73 28 75 29 26 26 75 3f 60 69 66 28 65 3d 3d 3d 27 6c 69 67 68 74 27 7c 7c 65 3d 3d 3d 27 64 61 72 6b 27 7c 7c 21 65 29 64 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 53 63
                                                Data Ascii: )=>{let d="system"===u,h="class"===r?`var d=document.documentElement,c=d.classList;c.remove(${c.map(e=>`'${e}'`).join(",")});`:`var d=document.documentElement,n='${r}',s='setAttribute';`,p=a?o.includes(u)&&u?`if(e==='light'||e==='dark'||!e)d.style.colorSc
                                                2024-09-27 03:23:41 UTC8302INData Raw: 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 7b 72 65 61 73 6f 6e 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 3d 65 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 74 68 72 6f 77 20 6e 65 77 20 6e 2e 42 61 69 6c 6f 75 74 54 6f 43 53 52 45 72 72 6f 72 28 74 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 37 35 38 36 36 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                Data Ascii: ion o(e){let{reason:t,children:r}=e;if("undefined"==typeof window)throw new n.BailoutToCSRError(t);return r}},758669:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){re
                                                2024-09-27 03:23:41 UTC3118INData Raw: 2c 22 45 22 5d 2c 5b 22 5c 78 65 61 22 2c 22 65 22 5d 2c 5b 22 5c 78 63 61 22 2c 22 45 22 5d 2c 5b 22 5c 78 65 63 22 2c 22 69 22 5d 2c 5b 22 5c 78 63 63 22 2c 22 49 22 5d 2c 5b 22 5c 78 65 64 22 2c 22 69 22 5d 2c 5b 22 5c 78 63 64 22 2c 22 49 22 5d 2c 5b 22 5c 78 66 32 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 32 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 33 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 33 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 34 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 34 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 35 22 2c 22 6f 22 5d 2c 5b 22 5c 78 64 35 22 2c 22 4f 22 5d 2c 5b 22 5c 78 66 39 22 2c 22 75 22 5d 2c 5b 22 5c 78 64 39 22 2c 22 55 22 5d 2c 5b 22 5c 78 66 61 22 2c 22 75 22 5d 2c 5b 22 5c 78 64 61 22 2c 22 55 22 5d 2c 5b 22 5c 78 66 64 22 2c 22 79 22 5d 2c 5b 22
                                                Data Ascii: ,"E"],["\xea","e"],["\xca","E"],["\xec","i"],["\xcc","I"],["\xed","i"],["\xcd","I"],["\xf2","o"],["\xd2","O"],["\xf3","o"],["\xd3","O"],["\xf4","o"],["\xd4","O"],["\xf5","o"],["\xd5","O"],["\xf9","u"],["\xd9","U"],["\xfa","u"],["\xda","U"],["\xfd","y"],["
                                                2024-09-27 03:23:41 UTC10674INData Raw: 5d 2c 5b 22 d1 8d 22 2c 22 65 22 5d 2c 5b 22 d0 ae 22 2c 22 59 75 22 5d 2c 5b 22 d1 8e 22 2c 22 79 75 22 5d 2c 5b 22 d0 af 22 2c 22 59 61 22 5d 2c 5b 22 d1 8f 22 2c 22 79 61 22 5d 2c 5b 22 d0 81 22 2c 22 59 6f 22 5d 2c 5b 22 d1 91 22 2c 22 79 6f 22 5d 2c 5b 22 c4 83 22 2c 22 61 22 5d 2c 5b 22 c4 82 22 2c 22 41 22 5d 2c 5b 22 c8 99 22 2c 22 73 22 5d 2c 5b 22 c8 98 22 2c 22 53 22 5d 2c 5b 22 c8 9b 22 2c 22 74 22 5d 2c 5b 22 c8 9a 22 2c 22 54 22 5d 2c 5b 22 c5 a3 22 2c 22 74 22 5d 2c 5b 22 c5 a2 22 2c 22 54 22 5d 2c 5b 22 c5 9f 22 2c 22 73 22 5d 2c 5b 22 c5 9e 22 2c 22 73 22 5d 2c 5b 22 5c 78 65 37 22 2c 22 63 22 5d 2c 5b 22 5c 78 63 37 22 2c 22 63 22 5d 2c 5b 22 c4 9f 22 2c 22 67 22 5d 2c 5b 22 c4 9e 22 2c 22 67 22 5d 2c 5b 22 c4 b1 22 2c 22 69 22 5d 2c 5b
                                                Data Ascii: ],["","e"],["","Yu"],["","yu"],["","Ya"],["","ya"],["","Yo"],["","yo"],["","a"],["","A"],["","s"],["","S"],["","t"],["","T"],["","t"],["","T"],["","s"],["","s"],["\xe7","c"],["\xc7","c"],["","g"],["","g"],["","i"],[
                                                2024-09-27 03:23:41 UTC11860INData Raw: 6e 64 65 72 3a 65 2c 2e 2e 2e 74 7d 29 3d 3e 7b 6c 65 74 5b 72 2c 6f 5d 3d 6e 2e 75 73 65 53 74 61 74 65 28 21 31 29 3b 72 65 74 75 72 6e 28 6e 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 65 26 26 6f 28 21 30 29 7d 2c 5b 65 5d 29 2c 65 26 26 21 72 29 3f 6e 75 6c 6c 3a 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 7b 2e 2e 2e 74 7d 29 7d 3b 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 50 6f 72 74 61 6c 22 7d 2c 37 31 39 31 35 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 28 6e 28 29 3f 77 69 6e 64 6f 77 2e 76 61 6d 3a 22 70
                                                Data Ascii: nder:e,...t})=>{let[r,o]=n.useState(!1);return(n.useEffect(()=>{e&&o(!0)},[e]),e&&!r)?null:n.createElement(s,{...t})};a.displayName="Portal"},719157:(e,t,r)=>{"use strict";function n(){return"undefined"!=typeof window}function o(){return(n()?window.vam:"p
                                                2024-09-27 03:23:41 UTC3686INData Raw: 74 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 70 28 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 74 68 69 73 2e 68 61 73 41 6e 69 6d 61 74 65 64 3d 21 30 2c 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 3d 65 28 74 29 2c 74 68 69 73 2e 65 76 65 6e 74 73 2e 61 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 26 26 74 68 69 73 2e 65 76 65 6e 74 73 2e 61 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 2e 6e 6f 74 69 66 79 28 29 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 74 68 69 73 2e 65 76 65 6e 74 73 2e 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 26 26 74 68 69 73 2e 65 76 65 6e 74 73 2e 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 2e 6e 6f 74 69 66 79 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 41 6e 69 6d 61 74 69 6f 6e 28 29 7d 29 7d 73 74 6f 70 28
                                                Data Ascii: t(e){return this.stop(),new Promise(t=>{this.hasAnimated=!0,this.animation=e(t),this.events.animationStart&&this.events.animationStart.notify()}).then(()=>{this.events.animationComplete&&this.events.animationComplete.notify(),this.clearAnimation()})}stop(


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:23:23:05
                                                Start date:26/09/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:23:23:09
                                                Start date:26/09/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2228,i,1575497287926775384,11045895406887020342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:23:23:12
                                                Start date:26/09/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rogers-nine.vercel.app/"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly